Try in Splunk Security Cloud

Description

The following analytic detects potential abuse of the ProxyShell or ProxyNotShell vulnerabilities in Microsoft Exchange via Server Side Request Forgery (SSRF). It leverages the Web datamodel to identify suspicious POST requests with specific URI paths and queries related to autodiscover, powershell, and mapi. This activity is significant as it may indicate an attempt to exploit Exchange server vulnerabilities to access internal services or sensitive data. If confirmed malicious, this could lead to unauthorized access, data exfiltration, or further compromise of the network.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Web
  • Last Updated: 2024-05-16
  • Author: Michael Haag, Nathaniel Stearns, Splunk
  • ID: d436f9e7-0ee7-4a47-864b-6dea2c4e2752

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1190 Exploit Public-Facing Application Initial Access
T1133 External Remote Services Persistence, Initial Access
Kill Chain Phase
  • Delivery
  • Installation
NIST
  • DE.CM
CIS20
  • CIS 13
CVE
1
2
3
4
5
6
7
8
9
10
11
12
| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime from datamodel=Web where (Web.status=200 OR Web.status=302 OR Web.status=401) AND Web.http_method=POST by Web.src Web.status Web.uri_path Web.dest Web.http_method Web.uri_query 
| `drop_dm_object_name("Web")` 
| eval is_autodiscover=if(like(lower(uri_path),"%autodiscover%"),1,0) 
| eval powershell = if(match(lower(uri_query),"powershell"), "1",0) 
| eval mapi=if(like(uri_query,"%/mapi/%"),1,0) 
| addtotals fieldname=Score is_autodiscover, powershell, mapi 
| fields Score, src,dest, status, uri_query,uri_path,http_method 
| where Score >= 2 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_exchange_autodiscover_ssrf_abuse_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_exchange_autodiscover_ssrf_abuse_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Web.src
  • Web.status
  • Web.uri_path
  • Web.dest
  • Web.http_method
  • Web.uri_query

How To Implement

To successfully implement this search you need to be ingesting information on Web traffic, Exchange OR IIS logs, mapped to Web datamodel in the Web node. In addition, confirm the latest CIM App 4.20 or higher is installed.

Known False Positives

False positives are limited.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
72.0 90 80 Activity related to ProxyShell or ProxyNotShell has been identified on $dest$. Review events and take action accordingly.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2