Try in Splunk Security Cloud

Description

The following analytic identifies an authentication attempt event against an Azure AD tenant that fails during the Multi Factor Authentication challenge. Error Code 500121 represents a failed attempt to authenticate using a second factor. This behavior may represent an adversary trying to authenticate with compromised credentials for an account that has multi-factor authentication enabled.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-12-20
  • Author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
  • ID: e62c9c2e-bf51-4719-906c-3074618fcc1c

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1586 Compromise Accounts Resource Development
T1586.003 Cloud Accounts Resource Development
T1078 Valid Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1078.004 Cloud Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1621 Multi-Factor Authentication Request Generation Credential Access
Kill Chain Phase
  • Weaponization
  • Exploitation
  • Installation
  • Delivery
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
 `azure_monitor_aad` category=SignInLogs properties.status.errorCode=500121 
| rename properties.* as * 
| stats count min(_time) as firstTime max(_time) as lastTime by user, src_ip, status.additionalDetails, appDisplayName, user_agent 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `azure_ad_authentication_failed_during_mfa_challenge_filter`

Macros

The SPL above uses the following Macros:

:information_source: azure_ad_authentication_failed_during_mfa_challenge_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • category
  • properties.status.errorCode
  • user
  • src_ip
  • properties.status.additionalDetails
  • properties.appDisplayName
  • properties.userAgent

How To Implement

You must install the latest version of Splunk Add-on for Microsoft Cloud Services from Splunkbase (https://splunkbase.splunk.com/app/3110/#/details). You must be ingesting Azure Active Directory events into your Splunk environment through an EventHub. This analytic was written to be used with the azure:monitor:aad sourcetype leveraging the SignInLogs log category.

Known False Positives

Legitimate users may miss to reply the MFA challenge within the time window or deny it by mistake.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
54.0 60 90 User $user$ failed to pass MFA challenge

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2