Try in Splunk Security Cloud

Description

The following analytic identifies multiple failed multi-factor authentication requests to an AWS Console for a single user. AWS Cloudtrail logs provide a a very useful field called additionalEventData that logs information regarding usage of MFA. Specifically, the analytic triggers when more than 10 MFA user prompts fail within 10 minutes. AWS Environments can be very different depending on the organization, Security teams should test this detection and customize these arbitrary thresholds. The detected behavior may represent an adversary who has obtained legitimate credentials for a user and continuously repeats login attempts in order to bombard users with MFA push notifications, SMS messages, and phone calls potentially resulting in the user finally accepting the authentication request. Threat actors like the Lapsus team and APT29 have leveraged this technique to bypass multi-factor authentication controls as reported by Mandiant and others.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-10-03
  • Author: Bhavin Patel
  • ID: 1fece617-e614-4329-9e61-3ba228c0f353

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1586 Compromise Accounts Resource Development
T1586.003 Cloud Accounts Resource Development
T1621 Multi-Factor Authentication Request Generation Credential Access
Kill Chain Phase
  • Weaponization
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`cloudtrail` eventName= ConsoleLogin "additionalEventData.MFAUsed"=Yes errorMessage="Failed authentication" 
| bucket span=5m _time 
|  stats dc(_raw) as mfa_prompts values(userAgent) as userAgent values(src) as src by _time user_name user_arn aws_account_id eventName errorMessage 
| where mfa_prompts > 10
| `aws_multiple_failed_mfa_requests_for_user_filter`

Macros

The SPL above uses the following Macros:

:information_source: aws_multiple_failed_mfa_requests_for_user_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • src
  • eventName
  • eventSource
  • aws_account_id
  • errorCode
  • errorMessage
  • userAgent
  • eventID
  • awsRegion
  • user_name
  • userIdentity.arn

How To Implement

The Splunk AWS Add-on is required to utilize this data. The search requires AWS Cloudtrail logs.

Known False Positives

Multiple Failed MFA requests may also be a sign of authentication or application issues. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
64.0 80 80 User $user_name$ is seen to have high number of MFA prompt failures within a short period of time.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1