Skip to content

Latest commit

 

History

History
15 lines (13 loc) · 1.64 KB

r_m_microsoft_exchange_Malware.md

File metadata and controls

15 lines (13 loc) · 1.64 KB

Vendor: Microsoft

Product: Exchange

Use-Case: Malware

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
6 2 3 4 4
Event Type Rules Models
app-activity T1078 - Valid Accounts
Auth-Blacklist-Shost: User authentication or login from a known blacklisted IP
dlp-alert TA0002 - TA0002
A-EPA-TEMP-DIRECTORY-F: First execution of this process from a temporary directory on this asset
A-EPA-TEMP-DIRECTORY-A: Abnormal execution of this process from a temporary directory
DEF-TEMP-DIRECTORY-F: First time process has been executed from a temporary directory by this user
DEF-TEMP-DIRECTORY-A: Abnormal process has been executed from a temporary directory by this user
AE-UP-TEMP: Process executable TEMP directories for this user during a session
A-EPA-UP-TEMP: Processes executed from TEMP directories on this asset
dlp-email-alert-in T1190 - Exploit Public Fasing Application
DLP-Log4j-String-2: There was an attempt via email message to exploit the CVE-2021-44228 vulnerability using known keywords.
dlp-email-alert-out T1190 - Exploit Public Fasing Application
DLP-Log4j-String-2: There was an attempt via email message to exploit the CVE-2021-44228 vulnerability using known keywords.