O365 Exchange Suspicious Mailbox Right Delegationedit

Identifies the assignment of rights to accesss content from another mailbox. An adversary may use the compromised account to send messages to other accounts in the network of the target business while creating inbox rules, so messages can evade spam/phishing detection mechanisms.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-o365*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Cloud
  • Microsoft 365
  • Continuous Monitoring
  • SecOps
  • Configuration Audit

Version: 1

Added (Elastic Stack release): 7.16.0

Rule authors: Elastic, Austin Songer

Rule license: Elastic License v2

Potential false positivesedit

Assignment of rights to a service account.

Investigation guideedit

## Config

The Microsoft 365 Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:o365.audit and event.provider:Exchange and
event.action:Add-MailboxPermission and
o365.audit.Parameters.AccessRights:(FullAccess or SendAs or
SendOnBehalf) and event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM