FortiSIEM Rules

Outbreak: Microsoft Exchange Autodiscover RCE ProxyNotShell Detected on Host

Rule ID

PH_RULE_MSExchange_Autodiscover_RCE_Host

Default Status

Enabled

Description

Microsoft Exchange Autodiscover RCE (CVE-2022-41040, CVE-2022-41082) detected on a host

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Resource Development

Resource Development consists of techniques that involve adversaries creating, purchasing, or compromising/stealing resources that can be used to support targeting. Such resources include infrastructure, accounts, or capabilities. These resources can be leveraged by the adversary to aid in other phases of the adversary lifecycle, such as using purchased domains to support Command and Control, email accounts for phishing as a part of Initial Access, or stealing code signing certificates to help with Defense Evasion.

https://attack.mitre.org/tactics/TA0042

MITRE ATT&CK® Techniques


T1586.002

Compromise Accounts: Email Accounts

Before compromising a victim, adversaries may compromise email accounts that can be used during targeting. Adversaries can use compromised email accounts to further their operations, such as leveraging them to conduct Phishing. Utilizing an existing persona with a compromised email account may engender a level of trust in a potential victim if they have a relationship, or knowledge of, the compromised persona. Compromised email accounts can also be used in the acquisition of infrastructure

https://attack.mitre.org/techniques/T1586/002

Impacts

Server

Data Source

FortiClient via Syslog

Detection

Correlation

Remediation Guidance

Check if the source is patched for the CVE associated with the event. If yes then remove the host from the network and patch immediately. If host is not scanned then determine if the host is running the affected version of the application. If yes then patch immediately, else it is likely a false positive.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

threat

SubPattern Definitions

SubPattern Name: threat

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType = "FortiClient-vulnerabilityscan-vulnerability-record" AND vulnId = 4575

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostIpAddr

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostIpAddr=threat.hostIpAddr,
incidentCount=threat.COUNT(*)