可疑的 JetBrains TeamCity 子进程
编辑可疑的 JetBrains TeamCity 子进程编辑
识别由 JetBrain TeamCity 进程生成的可疑进程。此活动可能与 JetBrains 远程代码执行漏洞有关。
规则类型: eql
规则索引:
- logs-endpoint.events.process-*
- winlogbeat-*
- logs-windows.*
- endgame-*
- logs-system.security*
- logs-m365_defender.event-*
严重性: 中等
风险评分: 47
每隔: 5 分钟运行一次
从以下时间开始搜索索引: now-9m(日期数学格式,另请参见 附加回溯时间
)
每次执行的最大告警数: 100
参考:
标签:
- 域:端点
- 操作系统:Windows
- 用例:威胁检测
- 策略:初始访问
- 数据源:Elastic Endgame
- 用例:漏洞
- 数据源:Elastic Defend
- 数据源:Microsoft Defender for Endpoint
版本: 2
规则作者:
- Elastic
规则许可证: Elastic License v2
规则查询编辑
process where host.os.type == "windows" and event.type == "start" and process.parent.executable : ("?:\\TeamCity\\jre\\bin\\java.exe", "?:\\Program Files\\TeamCity\\jre\\bin\\java.exe", "?:\\Program Files (x86)\\TeamCity\\jre\\bin\\java.exe", "?:\\TeamCity\\BuildAgent\\jre\\bin\\java.exe") and process.name : ("cmd.exe", "powershell.exe", "msiexec.exe", "certutil.exe", "bitsadmin.exe", "wmic.exe", "curl.exe", "ssh.exe", "rundll32.exe", "regsvr32.exe", "mshta.exe", "certreq.exe", "net.exe", "nltest.exe", "whoami.exe", "hostname.exe", "tasklist.exe", "arp.exe", "nbtstat.exe", "netstat.exe", "reg.exe", "tasklist.exe", "Microsoft.Workflow.Compiler.exe", "arp.exe", "atbroker.exe", "bginfo.exe", "bitsadmin.exe", "cdb.exe", "cmstp.exe", "control.exe", "cscript.exe", "csi.exe", "dnx.exe", "dsget.exe", "dsquery.exe", "forfiles.exe", "fsi.exe", "ftp.exe", "gpresult.exe", "ieexec.exe", "iexpress.exe", "installutil.exe", "ipconfig.exe","msxsl.exe", "netsh.exe", "odbcconf.exe", "ping.exe", "pwsh.exe", "qprocess.exe", "quser.exe", "qwinsta.exe", "rcsi.exe", "regasm.exe", "regsvcs.exe", "regsvr32.exe", "sc.exe", "schtasks.exe", "systeminfo.exe", "tracert.exe", "wmic.exe", "wscript.exe","xwizard.exe", "explorer.exe", "msdt.exe") and not (process.name : "powershell.exe" and process.args : "-ExecutionPolicy" and process.args : "?:\\TeamCity\\buildAgent\\work\\*.ps1") and not (process.name : "cmd.exe" and process.args : "dir" and process.args : "/-c")
框架: MITRE ATT&CKTM
-
策略
- 名称:初始访问
- ID:TA0001
- 参考网址:https://attack.mitre.org/tactics/TA0001/
-
技术
- 名称:利用面向公众的应用程序
- ID:T1190
- 参考网址:https://attack.mitre.org/techniques/T1190/
-
策略
- 名称:执行
- ID:TA0002
- 参考网址:https://attack.mitre.org/tactics/TA0002/
-
技术
- 名称:命令和脚本解释器
- ID:T1059
- 参考网址:https://attack.mitre.org/techniques/T1059/
-
子技术
- 名称:PowerShell
- ID:T1059.001
- 参考网址:https://attack.mitre.org/techniques/T1059/001/
-
子技术
- 名称:Windows 命令行
- ID:T1059.003
- 参考网址:https://attack.mitre.org/techniques/T1059/003/