Network Connection via Recently Compiled Executable

This rule monitors a sequence involving a program compilation event followed by its execution and a subsequent network connection event. This behavior can indicate the set up of a reverse tcp connection to a command-and-control server. Attackers may spawn reverse shells to establish persistence onto a target system.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/08/28"
 3integration = ["endpoint"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12This rule monitors a sequence involving a program compilation event followed by its execution and a subsequent network 
13connection event. This behavior can indicate the set up of a reverse tcp connection to a command-and-control server. 
14Attackers may spawn reverse shells to establish persistence onto a target system.
15"""
16from = "now-9m"
17index = ["logs-endpoint.events.*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Network Connection via Recently Compiled Executable"
21risk_score = 47
22rule_id = "64cfca9e-0f6f-4048-8251-9ec56a055e9e"
23setup = """## Setup
24
25This rule requires data coming in from Elastic Defend.
26
27### Elastic Defend Integration Setup
28Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
29
30#### Prerequisite Requirements:
31- Fleet is required for Elastic Defend.
32- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
33
34#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
35- Go to the Kibana home page and click "Add integrations".
36- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
37- Click "Add Elastic Defend".
38- Configure the integration name and optionally add a description.
39- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
40- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
41- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
42- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
43For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
44- Click "Save and Continue".
45- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
46For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
47"""
48severity = "medium"
49tags = [
50        "Domain: Endpoint",
51        "OS: Linux",
52        "Use Case: Threat Detection",
53        "Tactic: Execution",
54        "Data Source: Elastic Defend"
55        ]
56type = "eql"
57query = '''
58sequence by host.id with maxspan=1m
59  [process where host.os.type == "linux" and event.type == "start" and event.action == "exec" and 
60   process.name in ("gcc", "g++", "cc")] by process.args
61  [file where host.os.type == "linux" and event.action == "creation" and process.name == "ld"] by file.name
62  [process where host.os.type == "linux" and event.type == "start" and event.action == "exec"] by process.name
63  [network where host.os.type == "linux" and event.action == "connection_attempted" and destination.ip != null and 
64   not cidrmatch(destination.ip, "127.0.0.0/8", "169.254.0.0/16", "224.0.0.0/4", "::1")] by process.name
65'''
66
67[[rule.threat]]
68framework = "MITRE ATT&CK"
69
70[rule.threat.tactic]
71name = "Execution"
72id = "TA0002"
73reference = "https://attack.mitre.org/tactics/TA0002/"
74
75[[rule.threat.technique]]
76id = "T1059"
77name = "Command and Scripting Interpreter"
78reference = "https://attack.mitre.org/techniques/T1059/"
79
80[[rule.threat.technique.subtechnique]]
81id = "T1059.004"
82name = "Unix Shell"
83reference = "https://attack.mitre.org/techniques/T1059/004/"
84
85[[rule.threat]]
86framework = "MITRE ATT&CK"
87
88[rule.threat.tactic]
89name = "Command and Control"
90id = "TA0011"
91reference = "https://attack.mitre.org/tactics/TA0011/"
92
93[[rule.threat.technique]]
94name = "Application Layer Protocol"
95id = "T1071"
96reference = "https://attack.mitre.org/techniques/T1071/"

Related rules

to-top