Detection: Azure AD Privileged Role Assigned

Description

The following analytic detects the assignment of privileged Azure Active Directory roles to a user. It leverages Azure AD audit logs, specifically monitoring the "Add member to role" operation. This activity is significant as adversaries may assign privileged roles to compromised accounts to maintain persistence within the Azure AD environment. If confirmed malicious, this could allow attackers to escalate privileges, access sensitive information, and maintain long-term control over the Azure AD infrastructure.

 1 `azure_monitor_aad`  "operationName"="Add member to role" 
 2| rename properties.*  as * 
 3| rename initiatedBy.user.userPrincipalName as initiatedBy 
 4| rename targetResources{}.modifiedProperties{}.newValue  as roles 
 5| eval role=mvindex(roles,1) 
 6| stats count min(_time) as firstTime max(_time) as lastTime values(user) as user by initiatedBy, result, operationName, role 
 7| lookup privileged_azure_ad_roles azureadrole AS role OUTPUT isprvilegedadrole description 
 8| search isprvilegedadrole = True 
 9| `security_content_ctime(firstTime)` 
10| `security_content_ctime(lastTime)` 
11| `azure_ad_privileged_role_assigned_filter`

Data Source

Name Platform Sourcetype Source Supported App
Azure Active Directory Add member to role Azure icon Azure 'azure:monitor:aad' 'Azure AD' N/A

Macros Used

Name Value
azure_monitor_aad sourcetype=azure:monitor:aad
azure_ad_privileged_role_assigned_filter search *
azure_ad_privileged_role_assigned_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1098 Account Manipulation Persistence
T1098.003 Additional Cloud Roles Privilege Escalation
KillChainPhase.EXPLOITAITON
KillChainPhase.INSTALLATION
NistCategory.DE_CM
Cis18Value.CIS_10
APT3
APT41
APT5
Dragonfly
FIN13
HAFNIUM
Kimsuky
Lazarus Group
Magic Hound
LAPSUS$
Scattered Spider

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

You must install the latest version of Splunk Add-on for Microsoft Cloud Services from Splunkbase (https://splunkbase.splunk.com/app/3110/#/details). You must be ingesting Azure Active Directory events into your Splunk environment. This analytic was written to be used with the azure:monitor:aad sourcetype leveraging the AuditLog log category.

Known False Positives

Administrators will legitimately assign the privileged roles users as part of administrative tasks. Filter as needed.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
A privileged Azure AD role was assigned for User $user$ initiated by $initiatedBy$ 63 70 90
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset Azure AD azure:monitor:aad
Integration ✅ Passing Dataset Azure AD azure:monitor:aad

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 3