Detection: AWS Multi-Factor Authentication Disabled

Description

The following analytic detects attempts to disable multi-factor authentication (MFA) for an AWS IAM user. It leverages AWS CloudTrail logs to identify events where MFA devices are deleted or deactivated. This activity is significant because disabling MFA can indicate an adversary attempting to weaken account security, potentially to maintain persistence using a compromised account. If confirmed malicious, this action could allow attackers to retain access to the AWS environment without detection, posing a significant risk to the security and integrity of the cloud infrastructure.

1`cloudtrail` (eventName= DeleteVirtualMFADevice OR eventName=DeactivateMFADevice) 
2| stats count min(_time) as firstTime max(_time) as lastTime by src eventName eventSource aws_account_id userAgent eventID awsRegion user_name userIdentity.arn status 
3| `security_content_ctime(firstTime)` 
4| `security_content_ctime(lastTime)` 
5| `aws_multi_factor_authentication_disabled_filter`

Data Source

Name Platform Sourcetype Source Supported App
AWS CloudTrail DeactivateMFADevice AWS icon AWS 'aws:cloudtrail' 'aws_cloudtrail' N/A

Macros Used

Name Value
cloudtrail sourcetype=aws:cloudtrail
aws_multi_factor_authentication_disabled_filter search *
aws_multi_factor_authentication_disabled_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1586 Compromise Accounts Resource Development
T1586.003 Cloud Accounts Resource Development
T1621 Multi-Factor Authentication Request Generation Credential Access
T1556 Modify Authentication Process Credential Access
T1556.006 Multi-Factor Authentication Defense Evasion
KillChainPhase.EXPLOITAITON
KillChainPhase.INSTALLATION
KillChainPhase.WEAPONIZATION
NistCategory.DE_CM
Cis18Value.CIS_10
APT29
APT29
LAPSUS$
Scattered Spider
FIN13
Scattered Spider

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

The Splunk AWS Add-on is required to utilize this data. The search requires AWS CloudTrail logs.

Known False Positives

AWS Administrators may disable MFA but it is highly unlikely for this event to occur without prior notice to the company

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
User $user_name$ has disabled Multi-Factor authentication for AWS account $aws_account_id$ 64 80 80
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset aws_cloudtrail aws:cloudtrail
Integration ✅ Passing Dataset aws_cloudtrail aws:cloudtrail

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 2