Linux Restricted Shell Breakout via crash Shell evasionedit

Identifies Linux binary crash abuse to break out from restricted environments by spawning an interactive system shell. The crash utility helps analyze Linux crash dump data or a live system and the activity of spawning a shell is not a standard use of this binary by a user or system administrator. It indicates a potentially malicious actor attempting to improve the capabilities or stability of their access.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Execution
  • GTFOBins

Version: 2

Rule authors:

  • Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type == "start" and process.parent.name == "crash" and process.parent.args == "-h" and process.name == "sh"

Framework: MITRE ATT&CKTM