FortiSIEM Rules

Outbreak: ThinkPHP Remote Code Execution Vulnerability Detected on Host

Rule ID

PH_RULE_ThinkPHPRCE_CVE_2019_9082_Host

Default Status

Enabled

Description

ThinkPHP RCE vuln detected (CVE-2019-9082,CVE-2018-20062) on host. Details: https://www.fortiguard.com/outbreak-alert/thinkphp-rce

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Lateral Movement

Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective often involves pivoting through multiple systems and accounts to gain. Adversaries might install their own remote access tools to accomplish Lateral Movement or use legitimate credentials with native network and operating system tools, which may be stealthier.

https://attack.mitre.org/tactics/TA0008

MITRE ATT&CK® Techniques


T1210

Exploitation of Remote Services

Adversaries may exploit remote services to gain unauthorized access to internal systems once inside of a network. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. A common goal for post-compromise exploitation of remote services is for lateral movement to enable access to a remote system.

https://attack.mitre.org/techniques/T1210

Impacts

Server

Data Source

FortiClient via Syslog

Detection

Correlation

Remediation Guidance

Check if the source is patched for the CVE associated with the event. If yes then remove the host from the network and patch immediately. If host is not scanned then determine if the host is running the affected version of the application. If yes then patch immediately, else it is likely a false positive.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

threat

SubPattern Definitions

SubPattern Name: threat

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType IN (Group@PH_SYS_EVENT_FortiClient_AV_Detected) AND (ipsSignatureId IN (10134062,10134063) OR virusName IN ("W32/FlyStudio.PHP!tr","W32/CoinMiner.PHP!tr"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostIpAddr

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostIpAddr=threat.hostIpAddr,
incidentCount=threat.COUNT(*)