Microsoft Exchange Worker Spawning Suspicious Processesedit

Identifies suspicious processes being spawned by the Microsoft Exchange Server worker process (w3wp). This activity may indicate exploitation activity or access to an existing web shell backdoor.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Initial Access

Version: 3 (version history)

Added (Elastic Stack release): 7.12.0

Last modified (Elastic Stack release): 8.2.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit

## Config

If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2, events will not define `event.ingested` and default fallback for EQL rules was not added until 8.2, so you will need to add a custom pipeline to populate `event.ingested` to @timestamp for this rule to work.

Rule queryedit

process where event.type == "start" and process.parent.name :
"w3wp.exe" and process.parent.args : "MSExchange*AppPool" and
(process.name : ("cmd.exe", "powershell.exe", "pwsh.exe",
"powershell_ise.exe") or process.pe.original_file_name in
("cmd.exe", "powershell.exe", "pwsh.dll", "powershell_ise.exe"))

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 3 (8.2.0 release)
  • Formatting only
Version 2 (7.16.0 release)
  • Updated query, changed from:

    process where event.type == "start" and process.parent.name :
    "w3wp.exe" and process.parent.args : "MSExchange*AppPool" and
    (process.name : ("cmd.exe", "powershell.exe", "pwsh.exe") or
    process.pe.original_file_name : ("cmd.exe", "powershell.exe",
    "pwsh.exe"))