Potential Shell via Web Serveredit

Identifies suspicious commands executed via a web server, which may suggest a vulnerability and remote shell access.

Rule type: query

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Persistence

Version: 6 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Network monitoring or management products may have a web server component that runs shell commands as part of normal behavior.

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:(bash or dash) and user.name:(apache or nginx or www or
"www-data")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 6 (7.10.0 release)
  • Formatting only
Version 5 (7.9.1 release)
  • Formatting only
Version 4 (7.9.0 release)
  • Updated query, changed from:

    process.name:(bash or dash) and user.name:(apache or nginx or www or
    "www-data") and event.action:executed
Version 3 (7.8.0 release)
  • Updated query, changed from:

    process.name:bash and user.name:(apache or www or www-data) and
    event.action:executed
Version 2 (7.6.1 release)
  • Updated query, changed from:

    process.name: bash and user.name: (apache or www or "wwww-data") and
    event.action:executed