O365 Concurrent Sessions From Different Ips

Original Source: [splunk source]
Name:O365 Concurrent Sessions From Different Ips
id:58e034de-1f87-4812-9dc3-a4f68c7db930
version:4
date:2024-09-30
author:Mauricio Velazco, Splunk
status:production
type:TTP
Description:The following analytic identifies user sessions in Office 365 accessed from multiple IP addresses, indicating potential adversary-in-the-middle (AiTM) phishing attacks. It detects this activity by analyzing Azure Active Directory logs for 'UserLoggedIn' operations and flags sessions with more than one associated IP address. This behavior is significant as it suggests unauthorized concurrent access, which is uncommon in normal usage. If confirmed malicious, the impact could include data theft, account takeover, and the launching of internal phishing campaigns, posing severe risks to organizational security.
Data_source:
  • -O365 UserLoggedIn
search:`o365_management_activity` Workload=AzureActiveDirectory Operation=UserLoggedIn
| stats min(_time) as firstTime max(_time) as lastTime values(src_ip) as ips values(user_agent) as user_agents by Operation, user, SessionId
| where mvcount(ips) > 1
| `security_content_ctime(firstTime)`
| `security_content_ctime(lastTime)`
| `o365_concurrent_sessions_from_different_ips_filter`


how_to_implement:You must install splunk Microsoft Office 365 add-on. This search works with o365:management:activity
known_false_positives:Unknown
References:
  -https://attack.mitre.org/techniques/T1185/
  -https://breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/
  -https://github.com/kgretzky/evilginx2
drilldown_searches:
name:'View the detection results for - "$user$"'
search:'%original_detection_search% | search user = "$user$"'
earliest_offset:'$info_min_time$'
latest_offset:'$info_max_time$'
name:'View risk events for the last 7 days for - "$user$"'
search:'| from datamodel Risk.All_Risk | search normalized_risk_object IN ("$user$") starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories) as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic) as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`'
earliest_offset:'$info_min_time$'
latest_offset:'$info_max_time$'
tags:
  analytic_story:
    - 'Office 365 Account Takeover'
  asset_type:O365 Tenant
  confidence:60
  impact:70
  message:User $user$ has logged in with the same session id from more than one unique IP address
  mitre_attack_id:
    - 'T1185'
  observable:
    name:'user'
    type:'User'
    - role:
      - 'Victim'
    name:'ips'
    type:'IP Address'
    - role:
      - 'Attacker'
  product:
    - 'Splunk Enterprise'
    - 'Splunk Enterprise Security'
    - 'Splunk Cloud'
  required_fields:
    - '_time'
    - 'Operation'
    - 'Workload'
    - 'src_ip'
    - 'user'
    - 'user_agent'
  risk_score:42
  security_domain:threat

tests:
name:'True Positive Test'
 attack_data:
  data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1185/o365_concurrent_sessions_from_different_ips/o365_concurrent_sessions_from_different_ips.log
  sourcetype: o365:management:activity
  source: o365
  update_timestamp: True
manual_test:None

Related Analytic Stories


Office 365 Account Takeover