Microsoft Exchange Server UM 产生可疑进程
编辑Microsoft Exchange Server UM 产生可疑进程
编辑识别由 Microsoft Exchange Server 统一消息 (UM) 服务产生的可疑进程。此活动已被观察到利用 CVE-2021-26857。
规则类型: eql
规则索引:
- logs-endpoint.events.process-*
- winlogbeat-*
- logs-windows.forwarded*
- logs-windows.sysmon_operational-*
- endgame-*
- logs-system.security*
- logs-m365_defender.event-*
- logs-sentinel_one_cloud_funnel.*
- logs-crowdstrike.fdr*
严重性: 中等
风险评分: 47
每隔: 5 分钟
搜索索引自: now-9m (日期数学格式,另请参见 额外回溯时间
)
每次执行的最大告警数: 100
参考资料:
标签:
- 领域:端点
- 操作系统:Windows
- 用例:威胁检测
- 策略:初始访问
- 策略:横向移动
- 数据源:Elastic Endgame
- 用例:漏洞
- 数据源:Elastic Defend
- 数据源:系统
- 数据源:Microsoft Defender for Endpoint
- 数据源:Sysmon
- 数据源:SentinelOne
- 数据源:Crowdstrike
版本: 311
规则作者:
- Elastic
- Austin Songer
规则许可证: Elastic License v2
规则查询
编辑process where host.os.type == "windows" and event.type == "start" and process.parent.name : ("UMService.exe", "UMWorkerProcess.exe") and not process.executable : ( "?:\\Windows\\System32\\werfault.exe", "?:\\Windows\\System32\\wermgr.exe", "?:\\Program Files\\Microsoft\\Exchange Server\\V??\\Bin\\UMWorkerProcess.exe", "?:\\Program Files\\Microsoft\\Exchange Server\\Bin\\UMWorkerProcess.exe", "D:\\Exchange 2016\\Bin\\UMWorkerProcess.exe", "E:\\ExchangeServer\\Bin\\UMWorkerProcess.exe", "D:\\Exchange\\Bin\\UMWorkerProcess.exe", "D:\\Exchange Server\\Bin\\UMWorkerProcess.exe", "E:\\Exchange Server\\V15\\Bin\\UMWorkerProcess.exe", "\\Device\\HarddiskVolume?\\Windows\\System32\\werfault.exe", "\\Device\\HarddiskVolume?\\Windows\\System32\\wermgr.exe", "\\Device\\HarddiskVolume?\\Program Files\\Microsoft\\Exchange Server\\V??\\Bin\\UMWorkerProcess.exe", "\\Device\\HarddiskVolume?\\Program Files\\Microsoft\\Exchange Server\\Bin\\UMWorkerProcess.exe", "\\Device\\HarddiskVolume?\\Exchange 2016\\Bin\\UMWorkerProcess.exe", "\\Device\\HarddiskVolume?\\ExchangeServer\\Bin\\UMWorkerProcess.exe", "\\Device\\HarddiskVolume?\\Exchange\\Bin\\UMWorkerProcess.exe", "\\Device\\HarddiskVolume?\\Exchange Server\\Bin\\UMWorkerProcess.exe", "\\Device\\HarddiskVolume?\\Exchange Server\\V15\\Bin\\UMWorkerProcess.exe" )
框架: MITRE ATT&CKTM
-
策略
- 名称:初始访问
- ID:TA0001
- 参考网址:https://attack.mitre.org/tactics/TA0001/
-
技术
- 名称:利用面向公众的应用程序
- ID:T1190
- 参考网址:https://attack.mitre.org/techniques/T1190/
-
策略
- 名称:横向移动
- ID:TA0008
- 参考网址:https://attack.mitre.org/tactics/TA0008/
-
技术
- 名称:远程服务利用
- ID:T1210
- 参考网址:https://attack.mitre.org/techniques/T1210/