Microsoft 365 Exchange inbox rule set up to hide email

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect when a user configures an inbox rule to move or delete email.

Strategy

Monitor Microsoft 365 Exchange audit logs to look for the operation New-InboxRule or Set-InboxRule. Attackers might set up email rules to hide incoming emails in a compromised user mailbox to hide their activities. They may delete emails or mark them as read and move emails to less noticeable folders like ‘Conversation History’. In addition, the rule may be set up to look for keywords like ‘hack’, ‘phishing’ or ‘invoice’.

Triage and response

  1. Inspect the inbox rule for any indicators:
    • Suspicious keywords in the filter.
    • The rule name.
  2. Determine if there is a legitimate use case for the inbox rule by contacting the user {{@usr.email}}.
  3. If {{@usr.email}} is not aware of the inbox rule:
    • Investigate other activities performed by the user {{@usr.email}} using the Cloud SIEM - User Investigation dashboard.
    • Begin your organization’s incident response process and investigate.

Changelog

  • 17 August 2023 - Updated query to replace attribute @threat_intel.results.subcategory:tor with @threat_intel.results.category:tor.