O365 Exchange Suspicious Mailbox Right Delegationedit

Identifies the assignment of rights to access content from another mailbox. An adversary may use the compromised account to send messages to other accounts in the network of the target organization while creating inbox rules, so messages can evade spam/phishing detection mechanisms.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-o365*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Cloud
  • Microsoft 365
  • Continuous Monitoring
  • SecOps
  • Configuration Audit

Version: 4 (version history)

Added (Elastic Stack release): 7.16.0

Last modified (Elastic Stack release): 8.4.0

Rule authors: Elastic, Austin Songer

Rule license: Elastic License v2

Potential false positivesedit

Assignment of rights to a service account.

Investigation guideedit


Rule queryedit

event.dataset:o365.audit and event.provider:Exchange and
event.action:Add-MailboxPermission and
o365.audit.Parameters.AccessRights:(FullAccess or SendAs or
SendOnBehalf) and event.outcome:success and not user.id : "NT
AUTHORITY\SYSTEM (Microsoft.Exchange.Servicehost)"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (8.4.0 release)
  • Updated query, changed from:

    event.dataset:o365.audit and event.provider:Exchange and
    event.action:Add-MailboxPermission and
    o365.audit.Parameters.AccessRights:(FullAccess or SendAs or
    SendOnBehalf) and event.outcome:success and not user.id : "NT
    AUTHORITY\SYSTEM (Microsoft.Exchange.Servicehost)"
Version 2 (8.1.0 release)
  • Updated query, changed from:

    event.dataset:o365.audit and event.provider:Exchange and
    event.action:Add-MailboxPermission and
    o365.audit.Parameters.AccessRights:(FullAccess or SendAs or
    SendOnBehalf) and event.outcome:success