Skip to content

Commit 869f562

Browse files
Samirbousgithub-actions[bot]
authored andcommitted
[New] Suspicious JetBrains TeamCity Child Process (#3532)
* [New] Suspicious JetBrains TeamCity Child Process * Update initial_access_exploit_jetbrains_teamcity.toml * Update initial_access_exploit_jetbrains_teamcity.toml * Update initial_access_exploit_jetbrains_teamcity.toml * Update initial_access_exploit_jetbrains_teamcity.toml (cherry picked from commit fc76a8b)
1 parent c39cf0c commit 869f562

File tree

1 file changed

+89
-0
lines changed

1 file changed

+89
-0
lines changed
Lines changed: 89 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,89 @@
1+
[metadata]
2+
creation_date = "2024/03/24"
3+
integration = ["endpoint", "windows", "system"]
4+
maturity = "production"
5+
min_stack_comments = "New fields added: required_fields, related_integrations, setup"
6+
min_stack_version = "8.3.0"
7+
updated_date = "2024/03/24"
8+
9+
[rule]
10+
author = ["Elastic"]
11+
description = """
12+
Identifies suspicious processes being spawned by the JetBrain TeamCity process. This activity could be related to
13+
JetBrains remote code execution vulnerabilities.
14+
"""
15+
false_positives = [
16+
"""
17+
Powershell and Windows Command Shell are often observed as legit child processes of the Jetbrains TeamCity service
18+
and may require further tuning.
19+
""",
20+
]
21+
from = "now-9m"
22+
index = ["logs-endpoint.events.*", "winlogbeat-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
23+
language = "eql"
24+
license = "Elastic License v2"
25+
name = "Suspicious JetBrains TeamCity Child Process"
26+
references = [
27+
"https://www.trendmicro.com/en_us/research/24/c/teamcity-vulnerability-exploits-lead-to-jasmin-ransomware.html"
28+
]
29+
risk_score = 47
30+
rule_id = "730ed57d-ae0f-444f-af50-78708b57edd5"
31+
severity = "medium"
32+
tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Initial Access", "Data Source: Elastic Endgame", "Use Case: Vulnerability", "Data Source: Elastic Defend"]
33+
timestamp_override = "event.ingested"
34+
type = "eql"
35+
36+
query = '''
37+
process where host.os.type == "windows" and event.type == "start" and
38+
process.parent.executable :
39+
("?:\\TeamCity\\jre\\bin\\java.exe",
40+
"?:\\Program Files\\TeamCity\\jre\\bin\\java.exe",
41+
"?:\\Program Files (x86)\\TeamCity\\jre\\bin\\java.exe",
42+
"?:\\TeamCity\\BuildAgent\\jre\\bin\\java.exe") and
43+
process.name : ("cmd.exe", "powershell.exe", "msiexec.exe", "certutil.exe", "bitsadmin.exe", "wmic.exe", "curl.exe", "ssh.exe",
44+
"rundll32.exe", "regsvr32.exe", "mshta.exe", "certreq.exe", "net.exe", "nltest.exe", "whoami.exe", "hostname.exe",
45+
"tasklist.exe", "arp.exe", "nbtstat.exe", "netstat.exe", "reg.exe", "tasklist.exe", "Microsoft.Workflow.Compiler.exe",
46+
"arp.exe", "atbroker.exe", "bginfo.exe", "bitsadmin.exe", "cdb.exe", "cmstp.exe", "control.exe", "cscript.exe", "csi.exe",
47+
"dnx.exe", "dsget.exe", "dsquery.exe", "forfiles.exe", "fsi.exe", "ftp.exe", "gpresult.exe", "ieexec.exe", "iexpress.exe",
48+
"installutil.exe", "ipconfig.exe","msxsl.exe", "netsh.exe", "odbcconf.exe", "ping.exe", "pwsh.exe", "qprocess.exe",
49+
"quser.exe", "qwinsta.exe", "rcsi.exe", "regasm.exe", "regsvcs.exe", "regsvr32.exe", "sc.exe", "schtasks.exe",
50+
"systeminfo.exe", "tracert.exe", "wmic.exe", "wscript.exe","xwizard.exe", "explorer.exe", "msdt.exe") and
51+
not (process.name : "powershell.exe" and process.args : "-ExecutionPolicy" and process.args : "?:\\TeamCity\\buildAgent\\work\\*.ps1") and
52+
not (process.name : "cmd.exe" and process.args : "dir" and process.args : "/-c")
53+
'''
54+
55+
56+
[[rule.threat]]
57+
framework = "MITRE ATT&CK"
58+
[[rule.threat.technique]]
59+
id = "T1190"
60+
name = "Exploit Public-Facing Application"
61+
reference = "https://attack.mitre.org/techniques/T1190/"
62+
63+
64+
[rule.threat.tactic]
65+
id = "TA0001"
66+
name = "Initial Access"
67+
reference = "https://attack.mitre.org/tactics/TA0001/"
68+
69+
70+
[[rule.threat]]
71+
framework = "MITRE ATT&CK"
72+
[[rule.threat.technique]]
73+
id = "T1059"
74+
name = "Command and Scripting Interpreter"
75+
reference = "https://attack.mitre.org/techniques/T1059/"
76+
[[rule.threat.technique.subtechnique]]
77+
id = "T1059.001"
78+
name = "PowerShell"
79+
reference = "https://attack.mitre.org/techniques/T1059/001/"
80+
[[rule.threat.technique.subtechnique]]
81+
id = "T1059.003"
82+
name = "Windows Command Shell"
83+
reference = "https://attack.mitre.org/techniques/T1059/003/"
84+
85+
86+
[rule.threat.tactic]
87+
id = "TA0002"
88+
name = "Execution"
89+
reference = "https://attack.mitre.org/tactics/TA0002/"

0 commit comments

Comments
 (0)