Detection: Azure Automation Runbook Created

Description

The following analytic detects the creation of a new Azure Automation Runbook within an Azure tenant. It leverages Azure Audit events, specifically the Azure Activity log category, to identify when a new Runbook is created or updated. This activity is significant because adversaries with privileged access can use Runbooks to maintain persistence, escalate privileges, or execute malicious code. If confirmed malicious, this could lead to unauthorized actions such as creating Global Administrators, executing code on VMs, and compromising the entire Azure environment.

1 `azure_audit` operationName.localizedValue="Create or Update an Azure Automation Runbook" object!=AzureAutomationTutorial* status.value=Succeeded 
2| dedup object 
3| rename claims.ipaddr as src_ip 
4| rename caller as user 
5| stats count min(_time) as firstTime max(_time) as lastTime by object user, src_ip, resourceGroupName, object_path 
6| `security_content_ctime(firstTime)` 
7| `security_content_ctime(lastTime)` 
8| `azure_automation_runbook_created_filter`

Data Source

Name Platform Sourcetype Source Supported App
Azure Audit Create or Update an Azure Automation Runbook Azure icon Azure 'mscs:azure:audit' 'mscs:azure:audit' N/A

Macros Used

Name Value
azure_audit sourcetype=mscs:azure:audit
azure_automation_runbook_created_filter search *
azure_automation_runbook_created_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1136 Create Account Persistence
T1136.003 Cloud Account Persistence
KillChainPhase.INSTALLATION
NistCategory.DE_CM
Cis18Value.CIS_10
Indrik Spider
Scattered Spider
APT29
LAPSUS$

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

You must install the latest version of Splunk Add-on for Microsoft Cloud Services from Splunkbase (https://splunkbase.splunk.com/app/3110/#/details). You must be ingesting Azure Audit events into your Splunk environment. Specifically, this analytic leverages the Azure Activity log category.

Known False Positives

Administrators may legitimately create Azure Automation Runbooks. Filter as needed.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
A new Azure Automation Runbook $object$ was created by $user$ 63 70 90
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset mscs:azure:audit mscs:azure:audit
Integration ✅ Passing Dataset mscs:azure:audit mscs:azure:audit

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 3