Microsoft

New Microsoft Incident Response guides assist safety groups analyze suspicious exercise

As we speak Microsoft Incident Response are proud to introduce two one-page guides to assist safety groups examine suspicious exercise in Microsoft 365 and Microsoft Entra. These guides comprise the artifacts that Microsoft Incident Response hunts for and makes use of each day to offer our clients with proof of Risk Actor exercise of their tenant.

With greater than 3,000 completely different actions (also referred to as operations) logged into the Microsoft 365 suite, understanding that are helpful on your investigation will be daunting. With these guides, our purpose is to make triaging and analyzing knowledge in Microsoft 365 less complicated. Many of those operations are data-based storytelling autos, serving to Microsoft Incident Response to piece collectively an assault chain from starting to finish. We’ve got labored on tons of of cloud-centric instances with our clients, and whereas ways, strategies, and procedures (TTPs) change with the occasions, evaluation methodology and knowledge triage strategies stay constantly profitable. To allow Microsoft Incident Response to search out floor reality rapidly and successfully in an investigation, knowledge mining primarily based on recognized elements is important. The recognized elements may very well be investigation particular, akin to an IP deal with, recognized compromised username, or suspicious person agent string. It is usually simply as vital to filter primarily based on how actors transfer by a cloud setting and collect knowledge. That is the place these guides come into their very own, and our hope is that sharing these guides may help you in the identical method they assist us on daily basis.

Microsoft Incident Response guides

These new one-page guides from Microsoft Incident Response helps safety groups analyze cyberthreat knowledge in Microsoft 365 and Microsoft Entra.

Two male engineers sitting in front of a computer screen.

Analyze the Unified Audit Log in Microsoft 365

First up is our common Microsoft 365 information, centered round key actions in Alternate On-line and SharePoint—Microsoft 365 merchandise generally focused in cybersecurity assaults. Remember the fact that the motives of a Risk Actor, the instruments out there to them, and the extent of entry they’ve achieved will decide the actions they take. No two incidents are ever the identical.

Actions carried out in a tenant are recorded within the Unified Audit Log, which will be accessed from the Safety Portal or by PowerShell. You possibly can filter the audit log by date, person, exercise, IP deal with, or file title. You may also export the audit log to a CSV file for additional evaluation.

A lot of the operations in these sheets are self-explanatory in nature, however a couple of deserve additional context:

SearchQueryPerformed—A person or an administrator has carried out a search question in SharePoint On-line or OneDrive for Enterprise. This operation returns details about the search question, such because the IP deal with, however doesn’t return the question textual content.

SearchQueryInitiatedSharePoint and SearchQueryInitiatedExchange—These operations are solely logged when you’ve got enabled them utilizing the Set-Mailbox PowerShell cmdlet. This operation is very like SearchQueryPerformed, besides it accommodates the search question that was used.

SearchExportDownloaded—A report was downloaded of the outcomes from a content material search in Microsoft 365. This operation returns details about the content material search, such because the title, standing, begin time, and finish time.

Replace—A message merchandise was up to date, together with metadata. One instance of that is when an e-mail attachment is opened, which updates the metadata of the message merchandise and generates this occasion. An replace operation isn’t all the time indicative of an e-mail message being purposefully modified by a Risk Actor.

FileSyncDownloadedFull—Person establishes a sync relationship and efficiently downloads recordsdata for the primary time to their laptop from a SharePoint or OneDrive for Enterprise doc library.

Detailed id and entry knowledge with Microsoft Entra

Our Microsoft Entra information covers actions which permit organizations to handle and defend their identities, knowledge, and units within the cloud. As an industry-leading id platform, Microsoft Entra ID gives superior safety features, akin to multifactor authentication, Conditional Entry insurance policies, id safety, privileged entry administration, and id governance.

To view the actions carried out by customers and directors in Microsoft Entra ID, you should use the Microsoft Entra ID audit log, which shops occasions associated to function administration, machine registration, and listing synchronization to call a couple of. To view detailed sign-in info, you should use the Signal-In Logs. The occasions situated in these two knowledge sources may help you detect and examine safety incidents, akin to unauthorized entry or configuration modifications to the id aircraft.

You should use the next strategies to entry Microsoft Entra ID audit log knowledge:

Microsoft Entra Admin Portal—Go to the portal and check in as an administrator. Navigate to Audit and/or Signal-ins beneath Monitoring. Filter, kind, and export the info as wanted.

Azure AD PowerShell—Set up the Azure AD PowerShell module and hook up with Microsoft Entra ID. Use Get-AzureADAuditDirectoryLogs and/or Get-AzureADSignInLogs to get the info you want. Pipe the outcomes to Export-CSV to output the data for evaluation.

Microsoft Graph API—Register an software in Microsoft Entra ID and provides it the permissions to learn audit log knowledge (AuditLog.Learn.All and Listing.Learn.All). Use /auditLogs/directoryAudits and /auditLogs/signIns API endpoints to question the info, together with question parameters akin to $filter to refine the outcomes.

A lot of the operations in these sheets are self-explanatory in nature, however as with our Microsoft 365 operations, a couple of deserve additional context:

Suspicious exercise reported—This log occasion signifies {that a} person or an administrator has reported a sign-in try as suspicious. The log occasion accommodates details about the reported sign-in—such because the person, the IP deal with, the machine, the browser, the situation, and the danger stage. It additionally exhibits the standing of the report—whether or not it was confirmed, dismissed, or ignored by the person or the administrator. This log occasion may help establish potential safety incidents, together with phishing, credential compromise, or malicious insiders.

Replace software: Certificates and secrets and techniques administration—This log occasion signifies that an administrator has up to date the certificates or secrets and techniques related to an software registered in Microsoft Entra ID—akin to creation, deletion, expiration, or renewal. Purposes are continuously misused by Risk Actors to realize entry to knowledge, making this a vital administrative occasion if discovered throughout an investigation.

Any operation ending in ‘(bulk)’—These are attention-grabbing as they show a bulk exercise being carried out—akin to ‘Obtain customers’ or ‘Delete customers.’ Take into accout, nonetheless, that these are solely logged if the majority exercise is carried out utilizing the graphical person interface. If PowerShell is used, you’ll not see these entries in your log.

Elevate Entry—Assigns the presently logged-in id the Person Entry Administrator function in Azure Position-Based mostly Entry Management at root scope (/). This grants permissions to assign roles in all Azure subscriptions and administration teams related to the Microsoft Entra listing. This toggle is barely out there to customers who’re assigned the World Administrator function in Microsoft Entra ID. It may be utilized by Risk Actors to realize full management of Azure assets, usually for the needs of crypto mining or lateral motion from cloud to on-premises.

Enhance safety evaluation with the Microsoft Incident Response guides

We hope that these one-page guides can be a worthwhile useful resource for you when it’s essential to rapidly establish and analyze suspicious or malicious exercise in Microsoft 365 and Microsoft Entra ID. Print them out, save them as your desktop background, or put them on a mouse pad. No matter you do, tell us what you discover helpful and keep in mind that the audit logs in Microsoft 365 and Microsoft Entra ID are usually not the one supply of proof in a cloud-based case, and it’s best to all the time correlate and validate your findings with different knowledge sources the place doable.

To entry additional info on what knowledge lies in these logs and how one can entry them, reference the next weblog posts from the Microsoft Incident Response group:

Study extra

Study extra about Microsoft Incident Response.

To be taught extra about Microsoft Safety options, go to our web site. Bookmark the Safety weblog to maintain up with our skilled protection on safety issues. Additionally, comply with us on LinkedIn (Microsoft Safety) and Twitter (@MSFTSecurity) for the most recent information and updates on cybersecurity.



About the author

Theme control panel

Leave a Comment