Try in Splunk Security Cloud

Description

The following analytic identifies variations in the authentication event IP address versus the verification response event IP address to identify suspicious sign-in behavior. Currently this detection is configured to identify when the originating country of an authentication request is different than the verification country.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-09-26
  • Author: Steven Dick
  • ID: 15b0694e-caa2-4009-8d83-a1f98b86d086

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1621 Multi-Factor Authentication Request Generation Credential Access
T1556.006 Multi-Factor Authentication Credential Access, Defense Evasion, Persistence
T1098.005 Device Registration Persistence, Privilege Escalation
Kill Chain Phase
  • Exploitation
  • Installation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
`pingid` ("result.status" IN ("SUCCESS*","FAIL*","UNSUCCESSFUL*") NOT "result.message" IN ("*pair*","*create*","*delete*")) 
| eval user = upper('actors{}.name'), session_id = 'resources{}.websession', dest = 'resources{}.ipaddress', reason = 'result.message', object = 'resources{}.devicemodel', status = 'result.status' 
| join user session_id [ search `pingid` ("result.status" IN ("POLICY") AND "resources{}.ipaddress"=*) AND "result.message" IN("*Action: Authenticate*","*Action: Approve*","*Action: Allowed*") 
| rex field=result.message "IP Address: (?:N\/A)?(?<policy_ipaddress>.+)?\n" 
| rex field=result.message "Action: (?:N\/A)?(?<signature>.+)?\n" 
| rex field=result.message "Requested Application Name: (?:N\/A)?(?<Requested_Application_Name>.+)?\n" 
| rex field=result.message "Requested Application ID: (?:N\/A)?(?<Requested_Application_ID>.+)?\n" 
| eval user = upper('actors{}.name'), session_id = 'resources{}.websession', src = coalesce('resources{}.ipaddress',policy_ipaddress), app = coalesce(Requested_Application_ID,Requested_Application_Name) 
| fields app, user, session_id, src, signature ] 
| iplocation prefix=auth_ dest 
| iplocation prefix=verify_ src 
| stats count min(_time) as firstTime max(_time) as lastTime values(app) as app values(session_id) as session_id by user, dest, auth_Country, src, verify_Country, object, signature, status, reason 
| where auth_Country != verify_Country 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `pingid_mismatch_auth_source_and_verification_response_filter`

Macros

The SPL above uses the following Macros:

:information_source: pingid_mismatch_auth_source_and_verification_response_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • resources{}.ipaddress
  • actors{}.name
  • result.message
  • resources{}.devicemodel
  • result.status
  • resources{}.websession

How To Implement

Target environment must ingest JSON logging from a PingID(PingOne) enterprise environment, either via Webhook or Push Subscription.

Known False Positives

False positives may be generated by users working out the geographic region where the organizations services or technology is hosted.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 An authentication by [$user$] was detected from [$dest$ - $auth_Country$] and the verification was received from [$src$ - $verify_Country$].

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1