Try in Splunk Security Cloud

Description

The following analytic identifies an IP address failing to authenticate 20 or more times to the AWS Web Console in the span of 5 minutes. This behavior could represent a brute force attack against an AWS tenant to obtain initial access or elevate privileges. As environments differ across organizations, security teams should customize the threshold of this detection.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-01-30
  • Author: Bhavin Patel, Splunk
  • ID: f75b7f1a-b8eb-4975-a214-ff3e0a944757

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1110 Brute Force Credential Access
T1110.003 Password Spraying Credential Access
T1110.004 Credential Stuffing Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`cloudtrail` eventName=ConsoleLogin action=failure 
| bucket span=5m _time 
| stats dc(_raw) AS failed_attempts values(user_name) as tried_accounts values(user_agent) by _time, src_ip, eventName, eventSource aws_account_id 
| where failed_attempts > 20 
| `aws_high_number_of_failed_authentications_from_ip_filter`

Macros

The SPL above uses the following Macros:

:information_source: aws_high_number_of_failed_authentications_from_ip_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • user
  • action
  • eventName
  • src_ip

How To Implement

You must install Splunk Add-on for AWS in order to ingest Cloudtrail. We recommend the users to try different combinations of the bucket span time and the tried account threshold to tune this search according to their environment.

Known False Positives

An Ip address with more than 20 failed authentication attempts in the span of 5 minutes may also be triggered by a broken application.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
54.0 60 90 Multiple failed console login attempts against users $tried_accounts$ seen from $src_ip$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1