Name:O365 Multiple Users Failing To Authenticate From Ip id:8d486e2e-3235-4cfe-ac35-0d042e24ecb4 version:5 date:2024-09-30 author:Mauricio Velazco, Splunk status:production type:TTP Description:The following analytic identifies instances where more than 10 unique user accounts fail to authenticate from a single IP address within a 5-minute window. This detection leverages O365 audit logs, specifically Azure Active Directory login failures (AzureActiveDirectoryStsLogon). Such activity is significant as it may indicate brute-force attacks or password spraying attempts. If confirmed malicious, this behavior suggests an external entity is attempting to breach security by targeting multiple accounts, potentially leading to unauthorized access. Immediate action is required to block or monitor the suspicious IP and notify affected users to enhance their security measures. Data_source:
-O365 UserLoginFailed
search:`o365_management_activity` Workload=AzureActiveDirectory Operation=UserLoginFailed ErrorNumber=50126 | bucket span=5m _time | stats dc(user) as unique_accounts values(user) as user values(LogonError) as LogonError values(signature) as signature values(UserAgent) as UserAgent by _time, src_ip | where unique_accounts > 10 | `o365_multiple_users_failing_to_authenticate_from_ip_filter`
how_to_implement:You must install the Splunk Microsoft Office 365 Add-on and ingest Office 365 management activity events. known_false_positives:A source Ip failing to authenticate with multiple users in a short period of time is not common legitimate behavior. References: -https://attack.mitre.org/techniques/T1110/003/ -https://docs.microsoft.com/en-us/security/compass/incident-response-playbook-password-spray -https://www.cisa.gov/uscert/ncas/alerts/aa21-008a -https://docs.microsoft.com/azure/active-directory/reports-monitoring/reference-sign-ins-error-codes drilldown_searches: name:'View the detection results for - "$user$"' search:'%original_detection_search% | search user = "$user$"' earliest_offset:'$info_min_time$' latest_offset:'$info_max_time$' name:'View risk events for the last 7 days for - "$user$"' search:'| from datamodel Risk.All_Risk | search normalized_risk_object IN ("$user$") starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories) as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic) as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`' earliest_offset:'$info_min_time$' latest_offset:'$info_max_time$' tags: analytic_story: - 'Office 365 Account Takeover' - 'NOBELIUM Group' asset_type:O365 Tenant confidence:90 impact:70 message:Source Ip $src_ip$ failed to authenticate with 20 users within 5 minutes. mitre_attack_id: - 'T1586' - 'T1586.003' - 'T1110' - 'T1110.003' - 'T1110.004' observable: name:'user' type:'User' - role: - 'Victim' name:'src_ip' type:'IP Address' - role: - 'Attacker' product: - 'Splunk Enterprise' - 'Splunk Enterprise Security' - 'Splunk Cloud' risk_score:63 required_fields: - '_time' - 'Workload' - 'Operation' - 'record_type' - 'user' - 'LogonError' - 'signature' - 'UserAgent' - 'ErrorNumber' security_domain:identity