Microsoft 365 Exchange inbox rule name associated with business email compromise attacks

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect when a user configures an inbox rule with a name commonly associated with business email compromises.

Strategy

Monitor Microsoft 365 Exchange audit logs to look for the operation New-InboxRule or Set-InboxRule. Attackers might set up email rules to hide incoming emails in a compromised user mailbox to hide their activities or maintain access to the victim’s inbox. Attackers may use simple names like . or ... for their malicious inbox rules, which are uncommon in most environments.

Triage and response

  1. Inspect the inbox rule for any indicators:
    • Suspicious keywords in the filter.
    • The rule name.
  2. Determine if there is a legitimate use case for the inbox rule by contacting the user {{@usr.email}}.
  3. If {{@usr.email}} is not aware of the inbox rule:
    • Investigate other activities performed by the user {{@usr.email}} using the Cloud SIEM - User Investigation dashboard.
    • Begin your organization’s incident response process and investigate.