Suspicious macOS MS Office Child Process

Identifies suspicious child processes of frequently targeted Microsoft Office applications (Word, PowerPoint, and Excel). These child processes are often launched during exploitation of Office applications or by documents with malicious macros.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2021/01/04"
  3integration = ["endpoint"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2023/11/15"
  8
  9[rule]
 10author = ["Elastic"]
 11description = """
 12Identifies suspicious child processes of frequently targeted Microsoft Office applications (Word, PowerPoint, and
 13Excel). These child processes are often launched during exploitation of Office applications or by documents with
 14malicious macros.
 15"""
 16from = "now-9m"
 17index = ["logs-endpoint.events.*"]
 18language = "eql"
 19license = "Elastic License v2"
 20name = "Suspicious macOS MS Office Child Process"
 21references = ["https://blog.malwarebytes.com/cybercrime/2017/02/microsoft-office-macro-malware-targets-macs/"]
 22risk_score = 47
 23rule_id = "66da12b1-ac83-40eb-814c-07ed1d82b7b9"
 24setup = """## Setup
 25
 26This rule requires data coming in from Elastic Defend.
 27
 28### Elastic Defend Integration Setup
 29Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
 30
 31#### Prerequisite Requirements:
 32- Fleet is required for Elastic Defend.
 33- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
 34
 35#### The following steps should be executed in order to add the Elastic Defend integration on a macOS System:
 36- Go to the Kibana home page and click "Add integrations".
 37- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
 38- Click "Add Elastic Defend".
 39- Configure the integration name and optionally add a description.
 40- Select the type of environment you want to protect, for MacOS it is recommended to select "Traditional Endpoints".
 41- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
 42- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
 43- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
 44For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/current/agent-policy.html).
 45- Click "Save and Continue".
 46- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
 47For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
 48"""
 49severity = "medium"
 50tags = ["Domain: Endpoint", "OS: macOS", "Use Case: Threat Detection", "Tactic: Initial Access", "Data Source: Elastic Defend"]
 51timestamp_override = "event.ingested"
 52type = "eql"
 53
 54query = '''
 55process where host.os.type == "macos" and event.type in ("start", "process_started") and
 56 process.parent.name:("Microsoft Word", "Microsoft PowerPoint", "Microsoft Excel") and
 57 process.name:
 58 (
 59   "bash",
 60   "dash",
 61   "sh",
 62   "tcsh",
 63   "csh",
 64   "zsh",
 65   "ksh",
 66   "fish",
 67   "python*",
 68   "perl*",
 69   "php*",
 70   "osascript",
 71   "pwsh",
 72   "curl",
 73   "wget",
 74   "cp",
 75   "mv",
 76   "base64",
 77   "launchctl"
 78  ) and
 79  /* noisy false positives related to product version discovery and office errors reporting */
 80  not process.args:
 81    (
 82      "ProductVersion",
 83      "hw.model",
 84      "ioreg",
 85      "ProductName",
 86      "ProductUserVisibleVersion",
 87      "ProductBuildVersion",
 88      "/Library/Application Support/Microsoft/MERP*/Microsoft Error Reporting.app/Contents/MacOS/Microsoft Error Reporting"
 89    )
 90'''
 91
 92
 93[[rule.threat]]
 94framework = "MITRE ATT&CK"
 95[[rule.threat.technique]]
 96id = "T1566"
 97name = "Phishing"
 98reference = "https://attack.mitre.org/techniques/T1566/"
 99[[rule.threat.technique.subtechnique]]
100id = "T1566.001"
101name = "Spearphishing Attachment"
102reference = "https://attack.mitre.org/techniques/T1566/001/"
103
104
105
106[rule.threat.tactic]
107id = "TA0001"
108name = "Initial Access"
109reference = "https://attack.mitre.org/tactics/TA0001/"

References

Related rules

to-top