Try in Splunk Security Cloud

Description

The following analytic identifies an Ip address failing to authenticate 20 or more times to an Azure AD tenant in the span of 10 minutes. This behavior could represent a brute force attack againstan Azure AD to obtain initial access or elevate privileges. As environments differ across organizations, security teams should customize the threshold of this detection.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-12-20
  • Author: Mauricio Velazco, Splunk
  • ID: e5ab41bf-745d-4f72-a393-2611151afd8e

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1110 Brute Force Credential Access
T1110.001 Password Guessing Credential Access
T1110.003 Password Spraying Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
 `azure_monitor_aad` category= SignInLogs properties.status.errorCode=50126 properties.authenticationDetails{}.succeeded=false 
| rename properties.* as * 
| bucket span=10m _time 
| stats count min(_time) as firstTime max(_time) as lastTime values(user) as user by src_ip 
| where count > 20 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `azure_ad_high_number_of_failed_authentications_from_ip_filter`

Macros

The SPL above uses the following Macros:

:information_source: azure_ad_high_number_of_failed_authentications_from_ip_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • properties.status.errorCode
  • category
  • properties.authenticationDetails
  • user
  • src_ip

How To Implement

You must install the latest version of Splunk Add-on for Microsoft Cloud Services from Splunkbase (https://splunkbase.splunk.com/app/3110/#/details). You must be ingesting Azure Active Directory events into your Splunk environment through an EventHub. This analytic was written to be used with the azure:monitor:aad sourcetype leveraging the SignInLogs log category.

Known False Positives

An Ip address with more than 20 failed authentication attempts in the span of 10 minutes may also be triggered by a broken application.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
35.0 50 70 $src_ip$ failed to authenticate more than 20 times in the span of 10 minutes minutes.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2