Linux Restricted Shell Breakout via the mysql commandedit

Identifies MySQL server abuse to break out from restricted environments by spawning an interactive system shell. The MySQL server is an open source relational database management system. The activity of spawning shell is not a standard use of this binary for a user or system administrator. It indicates a potentially malicious actor attempting to improve the capabilities or stability of their access.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Execution
  • GTFOBins

Version: 1

Added (Elastic Stack release): 8.2.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type == "start" and process.name in ("bash", "sh",
"dash") and process.parent.name == "mysql" and process.parent.args
== "-e" and process.parent.args : ("\\!*sh", "\\!*bash", "\\!*dash",
"\\!*/bin/sh", "\\!*/bin/bash", "\\!*/bin/dash")

Threat mappingedit

Framework: MITRE ATT&CKTM