Multi-Factor Authentication Disabled for an Azure User

Identifies when multi-factor authentication (MFA) is disabled for an Azure user account. An adversary may disable MFA for a user account in order to weaken the authentication requirements for the account.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/08/20"
 3integration = ["azure"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2023/06/22"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies when multi-factor authentication (MFA) is disabled for an Azure user account. An adversary may disable MFA
13for a user account in order to weaken the authentication requirements for the account.
14"""
15from = "now-25m"
16index = ["filebeat-*", "logs-azure*"]
17language = "kuery"
18license = "Elastic License v2"
19name = "Multi-Factor Authentication Disabled for an Azure User"
20note = """## Triage and analysis
21
22### Investigating Multi-Factor Authentication Disabled for an Azure User
23
24Multi-factor authentication is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan.
25
26If you only use a password to authenticate a user, it leaves an insecure vector for attack. If the password is weak or has been exposed elsewhere, an attacker could be using it to gain access. When you require a second form of authentication, security is increased because this additional factor isn't something that's easy for an attacker to obtain or duplicate.
27
28For more information about using MFA in Azure AD, access the [official documentation](https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-mfa-howitworks#how-to-enable-and-use-azure-ad-multi-factor-authentication).
29
30This rule identifies the deactivation of MFA for an Azure user account. This modification weakens account security and can lead to the compromise of accounts and other assets.
31
32#### Possible investigation steps
33
34- Identify the user account that performed the action and whether it should perform this kind of action.
35- Investigate other alerts associated with the user account during the past 48 hours.
36- Contact the account and resource owners and confirm whether they are aware of this activity.
37- Check if this operation was approved and performed according to the organization's change management policy.
38- If you suspect the account has been compromised, scope potentially compromised assets by tracking servers, services, and data accessed by the account in the last 24 hours.
39
40### False positive analysis
41
42- While this activity can be done by administrators, all users must use MFA. The security team should address any potential benign true positive (B-TP), as this configuration can risk the user and domain.
43
44### Response and remediation
45
46- Initiate the incident response process based on the outcome of the triage.
47- Disable or limit the account during the investigation and response.
48- Identify the possible impact of the incident and prioritize accordingly; the following actions can help you gain context:
49    - Identify the account role in the cloud environment.
50    - Assess the criticality of affected services and servers.
51    - Work with your IT team to identify and minimize the impact on users.
52    - Identify if the attacker is moving laterally and compromising other accounts, servers, or services.
53    - Identify any regulatory or legal ramifications related to this activity.
54- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords or delete API keys as needed to revoke the attacker's access to the environment. Work with your IT teams to minimize the impact on business operations during these actions.
55- Reactivate multi-factor authentication for the user.
56- Review the permissions assigned to the implicated user to ensure that the least privilege principle is being followed.
57- Implement security defaults [provided by Microsoft](https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/concept-fundamentals-security-defaults).
58- Determine the initial vector abused by the attacker and take action to prevent reinfection via the same vector.
59- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
60
61## Setup
62
63The Azure Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
64risk_score = 47
65rule_id = "dafa3235-76dc-40e2-9f71-1773b96d24cf"
66severity = "medium"
67tags = [
68    "Domain: Cloud",
69    "Data Source: Azure",
70    "Use Case: Identity and Access Audit",
71    "Resources: Investigation Guide",
72    "Tactic: Persistence"
73]
74timestamp_override = "event.ingested"
75type = "query"
76
77query = '''
78event.dataset:azure.auditlogs and azure.auditlogs.operation_name:"Disable Strong Authentication" and event.outcome:(Success or success)
79'''
80
81
82[[rule.threat]]
83framework = "MITRE ATT&CK"
84[[rule.threat.technique]]
85id = "T1098"
86name = "Account Manipulation"
87reference = "https://attack.mitre.org/techniques/T1098/"
88
89
90[rule.threat.tactic]
91id = "TA0003"
92name = "Persistence"
93reference = "https://attack.mitre.org/tactics/TA0003/"

Triage and analysis

Investigating Multi-Factor Authentication Disabled for an Azure User

Multi-factor authentication is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan.

If you only use a password to authenticate a user, it leaves an insecure vector for attack. If the password is weak or has been exposed elsewhere, an attacker could be using it to gain access. When you require a second form of authentication, security is increased because this additional factor isn't something that's easy for an attacker to obtain or duplicate.

For more information about using MFA in Azure AD, access the official documentation.

This rule identifies the deactivation of MFA for an Azure user account. This modification weakens account security and can lead to the compromise of accounts and other assets.

Possible investigation steps

  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Investigate other alerts associated with the user account during the past 48 hours.
  • Contact the account and resource owners and confirm whether they are aware of this activity.
  • Check if this operation was approved and performed according to the organization's change management policy.
  • If you suspect the account has been compromised, scope potentially compromised assets by tracking servers, services, and data accessed by the account in the last 24 hours.

False positive analysis

  • While this activity can be done by administrators, all users must use MFA. The security team should address any potential benign true positive (B-TP), as this configuration can risk the user and domain.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Disable or limit the account during the investigation and response.
  • Identify the possible impact of the incident and prioritize accordingly; the following actions can help you gain context:
    • Identify the account role in the cloud environment.
    • Assess the criticality of affected services and servers.
    • Work with your IT team to identify and minimize the impact on users.
    • Identify if the attacker is moving laterally and compromising other accounts, servers, or services.
    • Identify any regulatory or legal ramifications related to this activity.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords or delete API keys as needed to revoke the attacker's access to the environment. Work with your IT teams to minimize the impact on business operations during these actions.
  • Reactivate multi-factor authentication for the user.
  • Review the permissions assigned to the implicated user to ensure that the least privilege principle is being followed.
  • Implement security defaults provided by Microsoft.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection via the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Setup

The Azure Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Related rules

to-top