Try in Splunk Security Cloud

Description

The following analytic identifies user sessions in Office 365 accessed from multiple IP addresses, indicating potential adversary-in-the-middle (AiTM) phishing attacks. It detects this activity by analyzing Azure Active Directory logs for 'UserLoggedIn' operations and flags sessions with more than one associated IP address. This behavior is significant as it suggests unauthorized concurrent access, which is uncommon in normal usage. If confirmed malicious, the impact could include data theft, account takeover, and the launching of internal phishing campaigns, posing severe risks to organizational security.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-27
  • Author: Mauricio Velazco, Splunk
  • ID: 58e034de-1f87-4812-9dc3-a4f68c7db930

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1185 Browser Session Hijacking Collection
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
 `o365_management_activity` Workload=AzureActiveDirectory  Operation=UserLoggedIn 
| stats min(_time) as firstTime max(_time) as lastTime values(src_ip) as ips values(user_agent) as user_agents by Operation, user, SessionId 
| where mvcount(ips) > 1 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `o365_concurrent_sessions_from_different_ips_filter`

Macros

The SPL above uses the following Macros:

:information_source: o365_concurrent_sessions_from_different_ips_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Operation
  • Workload
  • src_ip
  • user
  • user_agent

How To Implement

You must install splunk Microsoft Office 365 add-on. This search works with o365:management:activity

Known False Positives

Unknown

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
42.0 70 60 User $user$ has logged in with the same session id from more than one unique IP address

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2