Microsoft Exchange Server UM Spawning Suspicious Processes

edit

Microsoft Exchange Server UM Spawning Suspicious Processes

edit

Identifies suspicious processes being spawned by the Microsoft Exchange Server Unified Messaging (UM) service. This activity has been observed exploiting CVE-2021-26857.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Initial Access

Version: 1

Added (Elastic Stack release): 7.12.0

Rule authors: Elastic, Austin Songer

Rule license: Elastic License v2

Potential false positives

edit

Legitimate processes may be spawned from the Microsoft Exchange Server Unified Messaging (UM) service. If known processes are causing false positives, they can be exempted from the rule.

Rule query

edit
process where event.type == "start" and process.parent.name :
("UMService.exe", "UMWorkerProcess.exe") and not process.name :
("werfault.exe", "wermgr.exe")

Threat mapping

edit

Framework: MITRE ATT&CKTM