Detection: O365 Admin Consent Bypassed by Service Principal

Description

The following analytic identifies instances where a service principal in Office 365 Azure Active Directory assigns app roles without standard admin consent. It leverages o365_management_activity logs, specifically focusing on the 'Add app role assignment to service principal' operation. This activity is significant for SOCs as it may indicate a bypass of critical administrative controls, potentially leading to unauthorized access or privilege escalation. If confirmed malicious, this could allow an attacker to misuse automated processes to assign sensitive permissions, compromising the security of the environment.

 1`o365_management_activity` Workload=AzureActiveDirectory Operation="Add app role assignment to service principal." 
 2| eval len=mvcount('Actor{}.ID') 
 3| eval userType = mvindex('Actor{}.ID',len-1) 
 4| eval roleId = mvindex('ModifiedProperties{}.NewValue', 0) 
 5| eval roleValue = mvindex('ModifiedProperties{}.NewValue', 1) 
 6| eval roleDescription = mvindex('ModifiedProperties{}.NewValue', 2) 
 7| eval dest_user = mvindex('Target{}.ID', 0) 
 8| search userType = "ServicePrincipal" 
 9| eval src_user = user 
10| stats count earliest(_time) as firstTime latest(_time) as lastTime by src_user dest_user roleId roleValue roleDescription 
11| `security_content_ctime(firstTime)` 
12| `security_content_ctime(lastTime)`  
13| `o365_admin_consent_bypassed_by_service_principal_filter`

Data Source

Name Platform Sourcetype Source Supported App
O365 Add app role assignment to service principal. N/A 'o365:management:activity' 'o365' N/A

Macros Used

Name Value
o365_management_activity sourcetype=o365:management:activity
o365_admin_consent_bypassed_by_service_principal_filter search *
o365_admin_consent_bypassed_by_service_principal_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1098.003 Additional Cloud Roles Persistence
KillChainPhase.EXPLOITAITON
KillChainPhase.INSTALLATION
NistCategory.DE_CM
Cis18Value.CIS_10
LAPSUS$
Scattered Spider

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

You must install the Splunk Microsoft Office 365 Add-on and ingest Office 365 management activity events.

Known False Positives

Service Principals are sometimes configured to legitimately bypass the consent process for purposes of automation. Filter as needed.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
Service principal $src_user$ bypassed the admin consent process and granted permissions to $dest_user$ 54 90 60
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset o365 o365:management:activity
Integration ✅ Passing Dataset o365 o365:management:activity

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 2