Try in Splunk Security Cloud

Description

The following analytic identifies instances where a user has actively denied consent to an OAuth application seeking permissions within the Office 365 environment. This suggests that the user either recognized something suspicious about the application or chose not to grant it the requested permissions for other reasons. This detection leverages the O365 audit logs, specifically focusing on events related to user consent actions. By filtering for denied consent actions associated with OAuth applications, the analytic captures instances where users have actively rejected permission requests. While user-denied consents can be routine, they can also be indicative of users spotting potentially suspicious or unfamiliar applications. By monitoring these denied consent attempts, security teams can gain insights into applications that might be perceived as risky or untrusted by users. It can also serve as a feedback loop for security awareness training, indicating that users are being cautious about granting permissions. If the detection is a true positive, it indicates that a user has actively prevented an OAuth application from gaining the permissions it requested. While this is a proactive security measure on the user's part, it's essential for security teams to review the context of the denial. Understanding why certain applications are being denied can help in refining application whitelisting policies and ensuring that no malicious applications are attempting to gain access.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-10-12
  • Author: Mauricio Velazco, Splunk
  • ID: 2d8679ef-b075-46be-8059-c25116cb1072

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1528 Steal Application Access Token Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
 `o365_graph` status.errorCode=65004 
| rename userPrincipalName as user 
| rename ipAddress as src_ip 
| stats max(_time) as lastTime by user src_ip appDisplayName status.failureReason 
| `security_content_ctime(lastTime)` 
| `o365_user_consent_denied_for_oauth_application_filter`

Macros

The SPL above uses the following Macros:

:information_source: o365_user_consent_denied_for_oauth_application_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • status.errorCode
  • userPrincipalName
  • ipAddress
  • status.failureReason

How To Implement

You must install the Splunk Microsoft Office 365 Add-on and ingest Office 365 events.

Known False Positives

OAuth applications that require mail permissions may be legitimate, investigate and filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
30.0 30 100 User $user$ denifed consent for an OAuth application.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1