Try in Splunk Security Cloud

Description

The following analytic detects the creation of specific AzureHound-related files, such as *-azurecollection.zip and various .json files, on disk. It leverages data from the Endpoint.Filesystem datamodel, focusing on file creation events with specific filenames. This activity is significant because AzureHound is a tool used to gather information about Azure environments, similar to SharpHound for on-premises Active Directory. If confirmed malicious, this activity could indicate an attacker is collecting sensitive Azure environment data, potentially leading to further exploitation or privilege escalation within the cloud infrastructure.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2024-05-12
  • Author: Michael Haag, Splunk
  • ID: 1c34549e-c31b-11eb-996b-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1087.002 Domain Account Discovery
T1069.001 Local Groups Discovery
T1482 Domain Trust Discovery Discovery
T1087.001 Local Account Discovery
T1087 Account Discovery Discovery
T1069.002 Domain Groups Discovery
T1069 Permission Groups Discovery Discovery
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime from datamodel=Endpoint.Filesystem where Filesystem.file_name IN ("*-azurecollection.zip", "*-azprivroleadminrights.json", "*-azglobaladminrights.json", "*-azcloudappadmins.json", "*-azapplicationadmins.json") by Filesystem.file_create_time Filesystem.process_id  Filesystem.file_name Filesystem.file_path Filesystem.dest Filesystem.user 
| `drop_dm_object_name(Filesystem)` 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `detect_azurehound_file_modifications_filter`

Macros

The SPL above uses the following Macros:

:information_source: detect_azurehound_file_modifications_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • file_path
  • dest
  • file_name
  • process_id
  • file_create_time

How To Implement

To successfully implement this search you need to be ingesting information on file modifications that include the name of the process, and file, responsible for the changes from your endpoints into the Endpoint datamodel in the Filesystem node.

Known False Positives

False positives should be limited as the analytic is specific to a filename with extension .zip. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
63.0 70 90 A file - $file_name$ was written to disk that is related to AzureHound, a AzureAD enumeration utility, has occurred on endpoint $dest$ by user $user$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3