Try in Splunk Security Cloud

Description

The following analytic detects the assignment of the Privileged Authentication Administrator role to an Azure AD user. It leverages Azure Active Directory audit logs to identify when this specific role is assigned. This activity is significant because users in this role can set or reset authentication methods for any user, including those in privileged roles like Global Administrators. If confirmed malicious, an attacker could change credentials and assume the identity and permissions of high-privilege users, potentially leading to unauthorized access to sensitive information and critical configurations.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Authentication
  • Last Updated: 2024-05-20
  • Author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
  • ID: a7da845d-6fae-41cf-b823-6c0b8c55814a

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003.002 Security Account Manager Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
 `azure_monitor_aad`  "operationName"="Add member to role"  "properties.targetResources{}.modifiedProperties{}.newValue"="\"Privileged Authentication Administrator\"" 
| rename properties.* as * 
| rename initiatedBy.user.userPrincipalName as initiatedBy 
| stats count min(_time) as firstTime max(_time) as lastTime values(user) as user by initiatedBy, result, operationName 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `azure_ad_privileged_authentication_administrator_role_assigned_filter`

Macros

The SPL above uses the following Macros:

:information_source: azure_ad_privileged_authentication_administrator_role_assigned_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • user
  • properties.targetResources{}.type
  • properties.initiatedBy.user.userPrincipalName
  • properties.result

How To Implement

You must install the latest version of Splunk Add-on for Microsoft Cloud Services from Splunkbase (https://splunkbase.splunk.com/app/3110/#/details). You must be ingesting Azure Active Directory events into your Splunk environment. This analytic was written to be used with the azure:monitor:aad sourcetype leveraging the AuditLog log category.

Known False Positives

Administrators may legitimately assign the Privileged Authentication Administrator role as part of administrative tasks. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
50.0 100 50 The privileged Azure AD role Privileged Authentication Administrator was assigned for User $user$ initiated by $initiatedBy$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3