Microsoft Exchange Worker Spawning Suspicious Processesedit

Identifies suspicious processes being spawned by the Microsoft Exchange Server worker process (w3wp). This activity may indicate exploitation activity or access to an existing web shell backdoor.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Initial Access

Version: 1

Added (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type == "start" and process.parent.name :
"w3wp.exe" and process.parent.args : "MSExchange*AppPool" and
(process.name : ("cmd.exe", "powershell.exe", "pwsh.exe") or
process.pe.original_file_name : ("cmd.exe", "powershell.exe",
"pwsh.exe"))

Threat mappingedit

Framework: MITRE ATT&CKTM