Try in Splunk Security Cloud

Description

It shows that there have been an unsuccessful attempt to log in using the user identity to the AWS management console. Since the user identity has access to AWS account services and resources, an attacker might try to brute force the password for that identity.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Authentication
  • Last Updated: 2022-08-07
  • Author: Gowthamaraj Rajendran, Bhavin Patel, Splunk
  • ID: a19b354d-0d7f-47f3-8ea6-1a7c36434968

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1586 Compromise Accounts Resource Development
T1586.003 Cloud Accounts Resource Development
T1110 Brute Force Credential Access
T1110.001 Password Guessing Credential Access
Kill Chain Phase
  • Weaponization
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
| tstats count earliest(_time) as firstTime, latest(_time) as lastTime from datamodel=Authentication where Authentication.action = failure Authentication.app=AwsConsoleSignIn Authentication.signature=ConsoleLogin BY Authentication.app Authentication.signature Authentication.dest  Authentication.user Authentication.action Authentication.user_id Authentication.src 
| `drop_dm_object_name(Authentication)`  
| `security_content_ctime(firstTime)`
|  `security_content_ctime(lastTime)` 
| `aws_credential_access_failed_login_filter`

Macros

The SPL above uses the following Macros:

:information_source: aws_credential_access_failed_login_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • app
  • eventSource
  • action
  • signature
  • dest
  • user
  • user_id

How To Implement

You must install splunk AWS add on and Splunk App for AWS. This search works with AWS CloudTrail logs.

Known False Positives

Users may genuinely mistype or forget the password.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
49.0 70 70 User $user$ has a login failure from IP $src$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1