AWS Multiple Failed MFA Requests For User

Original Source: [splunk source]
Name:AWS Multiple Failed MFA Requests For User
id:1fece617-e614-4329-9e61-3ba228c0f353
version:3
date:2024-09-30
author:Bhavin Patel
status:production
type:Anomaly
Description:The following analytic identifies multiple failed multi-factor authentication (MFA) requests to an AWS Console for a single user. It leverages AWS CloudTrail logs, specifically the `additionalEventData` field, to detect more than 10 failed MFA prompts within 5 minutes. This activity is significant as it may indicate an adversary attempting to bypass MFA by bombarding the user with repeated authentication requests. If confirmed malicious, this could lead to unauthorized access to the AWS environment, potentially compromising sensitive data and resources.
Data_source:
  • -AWS CloudTrail ConsoleLogin
search:`cloudtrail` eventName= ConsoleLogin "additionalEventData.MFAUsed"=Yes errorMessage="Failed authentication"
| bucket span=5m _time
| stats dc(_raw) as mfa_prompts values(userAgent) as userAgent values(src) as src by _time user_name user_arn aws_account_id eventName errorMessage
| where mfa_prompts > 10| `aws_multiple_failed_mfa_requests_for_user_filter`


how_to_implement:The Splunk AWS Add-on is required to utilize this data. The search requires AWS CloudTrail logs.
known_false_positives:Multiple Failed MFA requests may also be a sign of authentication or application issues. Filter as needed.
References:
  -https://attack.mitre.org/techniques/T1621/
  -https://aws.amazon.com/what-is/mfa/
drilldown_searches:
name:'View the detection results for - "$user_name$"'
search:'%original_detection_search% | search user_name = "$user_name$"'
earliest_offset:'$info_min_time$'
latest_offset:'$info_max_time$'
name:'View risk events for the last 7 days for - "$user_name$"'
search:'| from datamodel Risk.All_Risk | search normalized_risk_object IN ("$user_name$") starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories) as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic) as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`'
earliest_offset:'$info_min_time$'
latest_offset:'$info_max_time$'
tags:
  analytic_story:
    - 'AWS Identity and Access Management Account Takeover'
  asset_type:AWS Account
  confidence:80
  impact:80
  message:User $user_name$ is seen to have high number of MFA prompt failures within a short period of time.
  mitre_attack_id:
    - 'T1586'
    - 'T1586.003'
    - 'T1621'
  observable:
    name:'user_name'
    type:'User'
    - role:
      - 'Victim'
    name:'src'
    type:'IP Address'
    - role:
      - 'Attacker'
  product:
    - 'Splunk Enterprise'
    - 'Splunk Enterprise Security'
    - 'Splunk Cloud'
  required_fields:
    - 'src'
    - 'eventName'
    - 'eventSource'
    - 'aws_account_id'
    - 'errorCode'
    - 'errorMessage'
    - 'userAgent'
    - 'eventID'
    - 'awsRegion'
    - 'user_name'
    - 'userIdentity.arn'
  risk_score:64
  security_domain:threat

tests:
name:'True Positive Test'
 attack_data:
  data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1621/aws_failed_mfa/cloudtrail.json
  sourcetype: aws:cloudtrail
  source: aws_cloudtrail
  update_timestamp: True
manual_test:None