Expel Azure Cheat Sheet Mitre Attack
Expel Azure Cheat Sheet Mitre Attack
MITRE ATT&CK
in Azure
A helpful way to map MITRE ATT&CK tactics to Azure actions
Bottom line:
This guide contains a breakdown of the tactics we see attackers use most often during attacks in Azure.
To give you a jump start on investigations in your own Azure environment, we’ve mapped the Azure services in
which these tactics often originate (thanks, crafty attackers) along with the actions they make to execute on these
Chasing down Microsoft Defender techniques.
alerts and combing through Azure As a bonus, we’re throwing in some of our own tips and tricks that you can use when investigating an incident in
Azure that’s related to any of these attack tactics.
Monitor activity logs can be tough if
you don’t know what to look for (or
even if you do). How to use this mind map
This mind map (or cheat sheet) is intended to be a resource to help answer investigative questions during Azure
Knowing which actions are alert triage, investigations, and incident response. You can use it to quickly identify potential attacks in Azure and
map them to MITRE ATT&CK tactics.
associated with different attack
Depending on which phase of an attack you’re investigating, you can also use it to identify other potential attack
tactics isn’t intuitive—which is paths and MITRE ATT&CK tactics the attacker might have used. This’ll help you see the bigger picture and identify
why we created this handy cheat risky activity and behaviors that could indicate you’re compromised and require remediation.
sheet to help you while you’re For example, if you see suspected credential access, you can investigate to check how that principal authenticated
investigating incidents in Azure. to Azure, if they’ve been granted any sensitive roles, or if there are any other suspicious actions that could
represent attacker activity. Some other tactics that an attacker could have executed prior to credential access are
discovery, persistence, and privilege escalation.
SignInLogs
Group Microsoft.directory/groups/members/update
Azure Portal login events
AADServicePrincipalSignInLogs
AuditLogs where ActivityDisplayName == “Consent to application” Console / API Cloud IAM
Microsoft.directory/servicePrincipals/enable
Service account Microsoft.directory/servicePrincipals/credentials/update
Microsoft.directory/servicePrincipals/owners/update
Microsoft.KeyVault/vaults/secrets/getSecret/action
Microsoft.KeyVault/vaults/secrets/restore/action
Microsoft.KeyVault/vaults/secrets/recover/action Microsoft.Authorization/roleAssignments/write
Microsoft.KeyVault/vaults/certificates/read
Role
RoleManagement.ReadWrite.Directory
Microsoft.KeyVault/vaults/certificates/restore/action
Microsoft.KeyVault/vaults/keys/read Key vault
Privilege Microsoft.Compute/virtualMachines/runCommand/action
escalation Cloud workflows Microsoft.Compute/virtualMachines/write (CustomScript)
Microsoft.Storage/storageAccounts/ listkeys/action (Function apps, logic apps, webjobs)
Storage accounts Microsoft.Automation/automationAccounts/runbooks/write
Microsoft.Storage/storageAccounts/regeneratekey/action Initial Execution
access
Microsoft.Authorization/roleAssignments/write Microsoft.KeyVault/vaults/*/restore
Key vault
Microsoft.Authorization/policyDefinitions/write Microsoft.KeyVault/locations/deletedVaults/read
IAM Lateral
Microsoft.Automation/automationAccounts/runbooks/* movement Exfiltration
Microsoft.Compute/disks/beginGetAccess/action
Microsoft.web/sites/functions/write Virtual machine
Cloud workflows Microsoft.Compute/snapshots/beginGetAccess/action
Microsoft.Logic/workflows/write Persistence Impact
(Function apps, logic apps, webjobs)
Microsoft.Automation/automationAccounts/runbooks/*
Microsoft.Storage/storageAccounts/listAccountSas/action
Storage accounts Microsoft.Storage/storageAccounts/objectReplicationPolicies/write
Microsoft.Storage/storageAccounts/blobServices/containers/write
Microsoft.directory/users/enable
Microsoft.directory/servicePrincipals/credentials/update Cloud IAM Azure Services
Microsoft.Web/sites/Write
Recovery services vault Microsoft.RecoveryServices/Vaults/backupconfig/write
Initial access
Why attackers do it: To gain an initial foothold into the target
environment.
How attackers execute it: Attackers may use Azure portal or Azure CLI
using stolen credentials from a user account or service principle. Compromised
web apps, malicious application consent grants, and pivoting from a Business
Email Compromise (BEC) are all examples of how an attacker might get an
initial foothold.
Execution
Why attackers do it: To run malicious code or tooling in the target
account.
How attackers execute it: Attackers often abuse existing tooling in the
Azure environment to execute malicious code, such as Automation Accounts,
and Virtual Machine (VM) scripts.
Investigation tips and tricks: Look out for execution of the operations Microsoft.Compute/virtualMachines/runCommand/action
above en masse, from anomalous identities, or targeting sensitive resources. Cloud workflows Microsoft.Compute/virtualMachines/write (CustomScript)
Attackers may use the RunCommand feature on Azure virtual machines to (Function apps, logic apps, WebJobs)
Microsoft.Automation/automationAccounts/runbooks/write
execute PowerShell in a highly privileged context. Or, they may use a custom Execution
script extension to execute PowerShell on the target machine. The bottom
line is that attackers can abuse existing tools in the environment to help them
deliver malicious commands.
Persistence
Why attackers do it: To maintain access to the target environment across
any interruptions.
Privilege escalation
Why attackers do it: To gain higher-level permissions within the target
environment to reach their objective(s). Elevated permissions are typically required
to establish persistence, access credentials, and exfiltrate sensitive data.
How attackers execute it: Attackers may escalate their privileges within
Microsoft Entra ID or Azure Resources. Microsoft Entra ID allows administrator or Microsoft.directory/users/enable
User
non-administrator to manage Entra resources, such as users, groups, and roles, by Microsoft.directory/users/password/update
enabling them or modifying and updating their configurations. Attackers can also
abuse services such as automation accounts or logic applications that have resources
with a service principal. Abusing assigned permissions of service principals or users,
attackers can leverage those permissions to further their access.
Group Microsoft.directory/groups/members/update
Look for the following operations:
Microsoft.directory/users/enable
Cloud IAM
Microsoft.directory/users/password/update
Privilege
Microsoft.directory/groups/members/update
Microsoft.directory/servicePrincipals/enable
escalation Microsoft.directory/servicePrincipals/enable
Service account Microsoft.directory/servicePrincipals/credentials/update
Microsoft.directory/servicePrincipals/credentials/update Microsoft.directory/servicePrincipals/owners/update
Microsoft.directory/servicePrincipals/owners/update
Microsoft.Authorization/roleAssignments/write
RoleManagement.ReadWrite.Directory
Microsoft.Authorization/roleAssignments/write
Investigation tips and tricks: Be on the lookout for any sudden or Role
RoleManagement.ReadWrite.Directory
unexpected alterations in Entra (formerly Azure Active Directory) groups, users,
or service principals. Such changes might indicate attackers attempting to exploit
elevated permissions. Additionally, it’s essential to monitor for newly introduced or
modified custom roles in Azure Role-Based Access Control (RBAC). Adversaries could
manipulate these roles to discreetly acquire specific privileges. Another area of focus
should be the sudden creation or adjustment of Managed Identities, which attackers
might harness to access other Azure resources. Lastly, any unusual deployments or
changes in Azure Automation & Logic Apps should raise red flags. Malicious actors
could exploit these to automate privilege escalation activities or to take advantage of
existing permissions.
Credential access
Why attackers do it: To access and acquire credentials in the Azure
environment. Stolen credentials may allow attackers to gain access to different
Azure resources, settings, and permissions.
Microsoft.KeyVault/vaults/secrets/getSecret/action
How attackers execute it: Azure KeyVault dumping is the most likely Microsoft.KeyVault/vaults/secrets/restore/action
target, where attackers can attempt to steal certificates, keys, and secrets. Microsoft.KeyVault/vaults/secrets/recover/action
Key vault
Additionally, there are several means to acquire Service Principal or Managed Microsoft.KeyVault/vaults/certificates/read
Identity authentication details depending on the service. Services that can be Microsoft.KeyVault/vaults/certificates/restore/action
used for credential access include Resource Groups, Automation Accounts, Microsoft.KeyVault/vaults/keys/read
Storage Accounts, Logic or Function Apps.
Microsoft.Storage/storageAccounts/ listkeys/action
Look for the following operations: Storage accounts
Microsoft.Storage/storageAccounts/regeneratekey/action
Microsoft.KeyVault/vaults/secrets/getSecret/action
Microsoft.KeyVault/vaults/secrets/restore/action
Microsoft.KeyVault/vaults/secrets/recover/action
Microsoft.KeyVault/vaults/certificates/read
Credential
Microsoft.KeyVault/vaults/certificates/restore/action access Automation account Microsoft.Automation/automationAccounts/runbooks/*
Microsoft.KeyVault/vaults/keys/read
Microsoft.Storage/storageAccounts/listkeys/action
Microsoft.Storage/storageAccounts/regeneratekey/action
Microsoft.Automation/automationAccounts/runbooks/*
Microsoft.Resources/deployments/read
Resource group Microsoft.Resources/deployments/read
Investigation tips and tricks: Review the caller who performed this
operation and the details of the request to compare with past activity to see
if this behavior is abnormal. An attacker will likely have performed a series
of other events, most of which will have failed, prior to attempting to acquire
credentials for more access.
Collection
Why attackers do it: To collect information or resources that are of
interest.
Exfiltration
Why attackers do it: To move sensitive information and data from the
Azure environment to attacker-controlled infrastructure.
Lateral movement
Why attackers do it: To pivot from one place to another in the victim’s
environment.
How attackers execute it: Abusing IAM pathways via role assumptions,
service permissions, security groups, and various weak points in Azure’s
identity ecosystem.
Investigation tips and tricks: The user’s intended job function is an Microsoft.Authorization/roleAssignments/write
important consideration when investigating events related to IAM manipulation.
IAM Microsoft.Authorization/policyDefinitions/write
Investigate the authentication context in which the user is operating. Check for Lateral Microsoft.Automation/automationAccounts/runbooks/*
any suspicious indicators involved with the IP, user agent, or role. Make sure movement
that any roles being used are expected to be performing the activity at hand,
and that the user involved is meant to be assuming the given role. Review any
other IAM changes performed by the user around the time of the event.
Impact
Why attackers do it: To disrupt or destroy resources in an Azure
environment
Microsoft.Security/securitySolutions/delete
Investigation tips and tricks: Investigate the source identity for Azure services Microsoft.Authorization/policyAssignments/delete
performance of any sort deletion of security controls or sensitive resources. Microsoft.Storage/storageAccounts/delete
Along with deletion, look out for changes to policies and configurations that Impact
would affect backup and recovery services. Ensure the entity performing
the action is expected, and review their session for any signs of anomalous
authentication. These operations may be performed late in the attacker’s
access to the environment, so any suspicious activities observed may require
investigation into activities performed earlier in the attack lifecycle.
Privilege
escalation
Initial Execution
access
Credential
Collection
access Admin Activity
Audit Logs
Lateral
movement Exfiltration
Persistence Impact