Try in Splunk Security Cloud

Description

The following analytic identifies an authentication attempt event against an AWS Console that fails during the Multi Factor Authentication challenge. AWS Cloudtrail logs provide a a very useful field called additionalEventData that logs information regarding usage of MFA. This behavior may represent an adversary trying to authenticate with compromised credentials for an account that has multi-factor authentication enabled.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-10-03
  • Author: Bhavin Patel, Splunk
  • ID: 55349868-5583-466f-98ab-d3beb321961e

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1586 Compromise Accounts Resource Development
T1586.003 Cloud Accounts Resource Development
T1621 Multi-Factor Authentication Request Generation Credential Access
Kill Chain Phase
  • Weaponization
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
`cloudtrail` eventName= ConsoleLogin errorMessage="Failed authentication" additionalEventData.MFAUsed = "Yes" 
| stats count min(_time) as firstTime max(_time) as lastTime by src eventName eventSource aws_account_id errorCode errorMessage userAgent eventID awsRegion user_name userIdentity.arn 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)`
| `aws_console_login_failed_during_mfa_challenge_filter`

Macros

The SPL above uses the following Macros:

:information_source: aws_console_login_failed_during_mfa_challenge_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • src
  • eventName
  • eventSource
  • aws_account_id
  • errorCode
  • errorMessage
  • userAgent
  • eventID
  • awsRegion
  • user_name
  • userIdentity.arn

How To Implement

The Splunk AWS Add-on is required to utilize this data. The search requires AWS Cloudtrail logs.

Known False Positives

Legitimate users may miss to reply the MFA challenge within the time window or deny it by mistake.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
64.0 80 80 User $user_name$ failed to pass MFA challenge while logging into console from $src$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1