Suspicious macOS MS Office Child Processedit

Identifies suspicious child processes of frequently targeted Microsoft Office applications (Word, PowerPoint, and Excel). These child processes are often launched during exploitation of Office applications or by documents with malicious macros.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • macOS
  • Threat Detection
  • Initial Access

Version: 1

Added (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type in ("start", "process_started") and
process.parent.name:("Microsoft Word", "Microsoft PowerPoint",
"Microsoft Excel") and process.name: ( "bash", "dash",
"sh", "tcsh", "csh", "zsh", "ksh", "fish",
"python*", "perl*", "php*", "osascript", "pwsh",
"curl", "wget", "cp", "mv", "base64", "launchctl"
)

Threat mappingedit

Framework: MITRE ATT&CKTM