Detection: O365 User Consent Blocked for Risky Application

Description

The following analytic identifies instances where Office 365 has blocked a user's attempt to grant consent to an application deemed risky or potentially malicious. This detection leverages O365 audit logs, specifically focusing on failed user consent actions due to system-driven blocks. Monitoring these blocked consent attempts is crucial as it highlights potential threats early on, indicating that a user might be targeted or that malicious applications are attempting to infiltrate the organization. If confirmed malicious, this activity suggests that O365's security measures successfully prevented a harmful application from accessing organizational data, warranting immediate investigation.

1`o365_management_activity` Workload=AzureActiveDirectory Operation="Consent to application." ResultStatus=Failure 
2| eval permissions =mvindex('ModifiedProperties{}.NewValue', 4) 
3| eval reason =mvindex('ModifiedProperties{}.NewValue', 5) 
4|  search reason = "Risky application detected" 
5| rex field=permissions "Scope: (?<Scope>[^,]+)" 
6|  stats max(_time) as lastTime by Operation, user, reason, object, Scope 
7| `security_content_ctime(lastTime)` 
8| `o365_user_consent_blocked_for_risky_application_filter`

Data Source

Name Platform Sourcetype Source Supported App
O365 Consent to application. N/A 'o365:management:activity' 'o365' N/A

Macros Used

Name Value
o365_management_activity sourcetype=o365:management:activity
o365_user_consent_blocked_for_risky_application_filter search *
o365_user_consent_blocked_for_risky_application_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1528 Steal Application Access Token Credential Access
KillChainPhase.EXPLOITAITON
NistCategory.DE_CM
Cis18Value.CIS_10
APT28
APT29

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

You must install the Splunk Microsoft Office 365 Add-on and ingest Office 365 management activity events.

Known False Positives

Microsofts algorithm to identify risky applications is unknown and may flag legitimate applications.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
O365 has blocked $user$ attempt to grant to consent to an application deemed risky. 30 30 100
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset o365 o365:management:activity
Integration ✅ Passing Dataset o365 o365:management:activity

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 2