Suspicious MS Outlook Child Processedit

Identifies suspicious child processes of Microsoft Outlook. These child processes are often associated with spear phishing activity.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Initial Access

Version: 8 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.parent.name:outlook.exe and
process.name:(Microsoft.Workflow.Compiler.exe or arp.exe or
atbroker.exe or bginfo.exe or bitsadmin.exe or cdb.exe or
certutil.exe or cmd.exe or cmstp.exe or cscript.exe or csi.exe or
dnx.exe or dsget.exe or dsquery.exe or forfiles.exe or fsi.exe or
ftp.exe or gpresult.exe or hostname.exe or ieexec.exe or iexpress.exe
or installutil.exe or ipconfig.exe or mshta.exe or msxsl.exe or
nbtstat.exe or net.exe or net1.exe or netsh.exe or netstat.exe or
nltest.exe or odbcconf.exe or ping.exe or powershell.exe or pwsh.exe
or qprocess.exe or quser.exe or qwinsta.exe or rcsi.exe or reg.exe or
regasm.exe or regsvcs.exe or regsvr32.exe or sc.exe or schtasks.exe or
systeminfo.exe or tasklist.exe or tracert.exe or whoami.exe or
wmic.exe or wscript.exe or xwizard.exe)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 8 (7.12.0 release)
  • Formatting only
Version 7 (7.11.2 release)
  • Formatting only
Version 6 (7.11.0 release)
  • Formatting only
Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.parent.name:outlook.exe and
    process.name:(Microsoft.Workflow.Compiler.exe or arp.exe or
    atbroker.exe or bginfo.exe or bitsadmin.exe or cdb.exe or certutil.exe
    or cmd.exe or cmstp.exe or cscript.exe or csi.exe or dnx.exe or
    dsget.exe or dsquery.exe or forfiles.exe or fsi.exe or ftp.exe or
    gpresult.exe or hostname.exe or ieexec.exe or iexpress.exe or
    installutil.exe or ipconfig.exe or mshta.exe or msxsl.exe or
    nbtstat.exe or net.exe or net1.exe or netsh.exe or netstat.exe or
    nltest.exe or odbcconf.exe or ping.exe or powershell.exe or pwsh.exe
    or qprocess.exe or quser.exe or qwinsta.exe or rcsi.exe or reg.exe or
    regasm.exe or regsvcs.exe or regsvr32.exe or sc.exe or schtasks.exe or
    systeminfo.exe or tasklist.exe or tracert.exe or whoami.exe or
    wmic.exe or wscript.exe or xwizard.exe)
Version 2 (7.7.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.parent.name:"outlook.exe" and process.name:("arp.exe" or
    "dsquery.exe" or "dsget.exe" or "gpresult.exe" or "hostname.exe" or
    "ipconfig.exe" or "nbtstat.exe" or "net.exe" or "net1.exe" or
    "netsh.exe" or "netstat.exe" or "nltest.exe" or "ping.exe" or
    "qprocess.exe" or "quser.exe" or "qwinsta.exe" or "reg.exe" or
    "sc.exe" or "systeminfo.exe" or "tasklist.exe" or "tracert.exe" or
    "whoami.exe" or "bginfo.exe" or "cdb.exe" or "cmstp.exe" or "csi.exe"
    or "dnx.exe" or "fsi.exe" or "ieexec.exe" or "iexpress.exe" or
    "installutil.exe" or "Microsoft.Workflow.Compiler.exe" or
    "msbuild.exe" or "mshta.exe" or "msxsl.exe" or "odbcconf.exe" or
    "rcsi.exe" or "regsvr32.exe" or "xwizard.exe" or "atbroker.exe" or
    "forfiles.exe" or "schtasks.exe" or "regasm.exe" or "regsvcs.exe" or
    "cmd.exe" or "cscript.exe" or "powershell.exe" or "pwsh.exe" or
    "wmic.exe" or "wscript.exe" or "bitsadmin.exe" or "certutil.exe" or
    "ftp.exe")