Try in Splunk Security Cloud

Description

This analytic identifies UpdateTrail events in CloudTrail logs. Attackers may evade the logging capability by updating the settings and impairing them with wrong parameters. For example, Attackers may change the multi-regional log into a single region logs, which evades the logging for other regions. When the adversary has the right type of permissions in the compromised AWS environment, they may update the CloudTrail settings that is logging activities in your environment.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-07-17
  • Author: Gowthamaraj Rajendran, Splunk
  • ID: 7c921d28-ef48-4f1b-85b3-0af8af7697db

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1562 Impair Defenses Defense Evasion
T1562.008 Disable or Modify Cloud Logs Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
`cloudtrail` eventName = UpdateTrail eventSource = cloudtrail.amazonaws.com userAgent !=console.amazonaws.com errorCode = success
| stats count min(_time) as firstTime max(_time) as lastTime values(requestParameters.name) as cloudtrail_name by src region eventName userAgent user_arn aws_account_id 
| `security_content_ctime(firstTime)`
| `security_content_ctime(lastTime)`
| `aws_defense_evasion_update_cloudtrail_filter`

Macros

The SPL above uses the following Macros:

:information_source: aws_defense_evasion_update_cloudtrail_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • eventName
  • eventSource
  • requestParameters.name
  • userAgent
  • aws_account_id
  • src
  • region

How To Implement

You must install Splunk AWS Add on and enable CloudTrail logs in your AWS Environment.

Known False Positives

While this search has no known false positives, it is possible that an AWS admin has updated cloudtrail logging. Please investigate this activity.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
90.0 100 90 User $user_arn$ has updated a cloudtrail logging for account id $aws_account_id$ from IP $src$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1