Try in Splunk Security Cloud

Description

The following analytic identifies a single source IP failing to authenticate with multiple valid users, potentially indicating a Password Spraying attack against an Azure Active Directory tenant. It uses Azure SignInLogs data and calculates the standard deviation for source IPs, applying the 3-sigma rule to detect unusual numbers of failed authentication attempts. This activity is significant as it may signal an adversary attempting to gain initial access or elevate privileges. If confirmed malicious, this could lead to unauthorized access, privilege escalation, and potential compromise of sensitive information.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-15
  • Author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
  • ID: 3d8d3a36-93b8-42d7-8d91-c5f24cec223d

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1586 Compromise Accounts Resource Development
T1586.003 Cloud Accounts Resource Development
T1110 Brute Force Credential Access
T1110.003 Password Spraying Credential Access
T1110.004 Credential Stuffing Credential Access
Kill Chain Phase
  • Weaponization
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
 `azure_monitor_aad`  category=SignInLogs properties.status.errorCode=50126 properties.authenticationDetails{}.succeeded=false 
| rename properties.* as * 
| bucket span=5m _time 
| stats  dc(userPrincipalName) AS unique_accounts values(userPrincipalName) as userPrincipalName by _time, ipAddress 
| eventstats  avg(unique_accounts) as ip_avg, stdev(unique_accounts) as ip_std by ipAddress 
| eval  upperBound=(ip_avg+ip_std*3) 
| eval  isOutlier=if(unique_accounts > 10 and unique_accounts >= upperBound, 1,0) 
| where isOutlier = 1 
| `azure_ad_unusual_number_of_failed_authentications_from_ip_filter`

Macros

The SPL above uses the following Macros:

:information_source: azure_ad_unusual_number_of_failed_authentications_from_ip_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • properties.status.errorCode
  • category
  • properties.authenticationDetails
  • properties.userPrincipalName
  • properties.ipAddress

How To Implement

You must install the latest version of Splunk Add-on for Microsoft Cloud Services from Splunkbase (https://splunkbase.splunk.com/app/3110/#/details). You must be ingesting Azure Active Directory events into your Splunk environment through an EventHub. This analytic was written to be used with the azure:monitor:aad sourcetype leveraging the Signin log category.

Known False Positives

A source Ip failing to authenticate with multiple users is not a common for legitimate behavior.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
54.0 60 90 Possible Password Spraying attack against Azure AD from source ip $ipAddress$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3