Potential Reverse Shell

This detection rule identifies suspicious network traffic patterns associated with TCP reverse shell activity. This activity consists of a parent-child relationship where a network event is followed by the creation of a shell process. An attacker may establish a Linux TCP reverse shell to gain remote access to a target system.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2023/07/04"
  3integration = ["endpoint"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[rule]
  8author = ["Elastic"]
  9description = """
 10This detection rule identifies suspicious network traffic patterns associated with TCP reverse shell activity. This
 11activity consists of a parent-child relationship where a network event is followed by the creation of a shell process.
 12An attacker may establish a Linux TCP reverse shell to gain remote access to a target system.
 13"""
 14from = "now-9m"
 15index = ["logs-endpoint.events.*"]
 16language = "eql"
 17license = "Elastic License v2"
 18name = "Potential Reverse Shell"
 19references = [
 20    "https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md",
 21]
 22risk_score = 47
 23rule_id = "48b3d2e3-f4e8-41e6-95e6-9b2091228db3"
 24setup = """## Setup
 25
 26This rule requires data coming in from Elastic Defend.
 27
 28### Elastic Defend Integration Setup
 29Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
 30
 31#### Prerequisite Requirements:
 32- Fleet is required for Elastic Defend.
 33- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
 34
 35#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
 36- Go to the Kibana home page and click "Add integrations".
 37- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
 38- Click "Add Elastic Defend".
 39- Configure the integration name and optionally add a description.
 40- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
 41- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
 42- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
 43- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
 44For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
 45- Click "Save and Continue".
 46- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
 47For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
 48"""
 49severity = "medium"
 50tags = [
 51    "Domain: Endpoint",
 52    "OS: Linux",
 53    "Use Case: Threat Detection",
 54    "Tactic: Execution",
 55    "Data Source: Elastic Defend",
 56]
 57type = "eql"
 58
 59query = '''
 60sequence by host.id with maxspan=5s
 61  [network where event.type == "start" and host.os.type == "linux" and
 62     event.action in ("connection_attempted", "connection_accepted") and
 63     process.name : ("bash", "dash", "sh", "tcsh", "csh", "zsh", "ksh", "fish", "socat") and destination.ip != null and
 64     not cidrmatch(destination.ip, "127.0.0.0/8", "169.254.0.0/16", "224.0.0.0/4", "::1")] by process.entity_id
 65  [process where event.type == "start" and host.os.type == "linux" and event.action in ("exec", "fork") and
 66     process.name in ("bash", "dash", "sh", "tcsh", "csh", "zsh", "ksh", "fish") and (
 67       (process.args : ("-i", "-l")) or (process.parent.name == "socat" and process.parent.args : "*exec*")
 68   )] by process.parent.entity_id
 69'''
 70
 71
 72[[rule.threat]]
 73framework = "MITRE ATT&CK"
 74[[rule.threat.technique]]
 75id = "T1059"
 76name = "Command and Scripting Interpreter"
 77reference = "https://attack.mitre.org/techniques/T1059/"
 78[[rule.threat.technique.subtechnique]]
 79id = "T1059.004"
 80name = "Unix Shell"
 81reference = "https://attack.mitre.org/techniques/T1059/004/"
 82
 83
 84
 85[rule.threat.tactic]
 86id = "TA0002"
 87name = "Execution"
 88reference = "https://attack.mitre.org/tactics/TA0002/"
 89[[rule.threat]]
 90framework = "MITRE ATT&CK"
 91[[rule.threat.technique]]
 92id = "T1071"
 93name = "Application Layer Protocol"
 94reference = "https://attack.mitre.org/techniques/T1071/"
 95
 96
 97[rule.threat.tactic]
 98id = "TA0011"
 99name = "Command and Control"
100reference = "https://attack.mitre.org/tactics/TA0011/"

References

Related rules

to-top