Try in Splunk Security Cloud

Description

This detection focuses on identifying changes in mailbox folder permissions within an Office 365 environment, specifically pinpointing instances where read permissions are granted. It monitors for two key operations Set-MailboxFolderPermission and Add-MailboxFolderPermission, as logged in the o365_management_activity. These operations are indicative of modifications or additions to the permissions of mailbox folders, potentially altering who can view or interact with the folder contents.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-03-28
  • Author: Mauricio Velazco, Splunk
  • ID: cd15c0a8-470e-4b12-9517-046e4927db30

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1098 Account Manipulation Persistence, Privilege Escalation
T1098.002 Additional Email Delegate Permissions Persistence, Privilege Escalation
Kill Chain Phase
  • Installation
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
 `o365_management_activity` Workload=Exchange (Operation="Set-MailboxFolderPermission" OR Operation="Add-MailboxFolderPermission" ) 
| eval isReadRole=if(match(AccessRights, "^(ReadItems
|Author
|NonEditingAuthor
|Owner
|PublishingAuthor
|Reviewer)$"), "true", "false") 
| search isReadRole="true" 
| rename UserId as user 
| stats count earliest(_time) as firstTime latest(_time) as lastTime by Operation, user, Identity, AccessRights 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `o365_mailbox_folder_read_permission_granted_filter`

Macros

The SPL above uses the following Macros:

:information_source: o365_mailbox_folder_read_permission_granted_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Operation
  • AccessRights
  • UserId
  • Identity
  • User

How To Implement

You must install the Splunk Microsoft Office 365 Add-on and ingest Office 365 management activity events.

Known False Positives

Mailbox folder permissions may be configured for legitimate purposes, filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
42.0 70 60 A folder was granted read permission by $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1