Web shell

A web shell is a shell-like interface that enables a web server to be remotely accessed, often for the purposes of cyberattacks.[1] A web shell is unique in that a web browser is used to interact with it.[2][3]

A web shell could be programmed in any programming language that is supported on a server. Web shells are most commonly written in PHP due to the widespread usage of PHP for web applications. Though Active Server Pages, ASP.NET, Python, Perl, Ruby, and Unix shell scripts are also used.[1][2][3]

Using network monitoring tools, an attacker can find vulnerabilities that can potentially allow delivery of a web shell. These vulnerabilities are often present in applications that are run on a web server.[2]

An attacker can use a web shell to issue shell commands, perform privilege escalation on the web server, and the ability to upload, delete, download, and execute files to and from the web server.[2]

General usage

Web shells are used in attacks mostly because they are multi-purpose and difficult to detect.[4] They are commonly used for:

  • Data theft[4]
  • Infecting website visitors (watering hole attacks)[5]
  • Website defacement by modifying files with a malicious intent
  • Launch distributed denial-of-service (DDoS) attacks[2]
  • To relay commands inside the network which is inaccessible over the Internet[2]
  • To use as command and control base, for example as a bot in a botnet system or in way to compromise the security of additional external networks.[2]

Web shells give hackers the ability to steal information, corrupt data, and upload malwares that are more damaging to a system. The issue increasingly escalates when hackers employ compromised servers to infiltrate a system and jeopardize additional machines. Web shells are also a way that malicious individuals target a variety of industries, including government, financial, and defense through cyber espionage. One of the very well known web shells used in this manner is known as “China Chopper.”[6]

Delivery of web shells

Web shells are installed through vulnerabilities in web application or weak server security configuration including the following:[2][4]

An attacker may also modify (spoof) the Content-Type header to be sent by the attacker in a file upload to bypass improper file validation (validation using MIME type sent by the client), which will result in a successful upload of the attacker's shell.

Example

The following is a simple example of a web shell written in PHP that executes and outputs the result of a shell command:

<?=`$_GET[x]`?>

Assuming the filename is example.php, an example that would output the contents of the /etc/passwd file is shown below:

https://example.com/example.php?x=cat%20%2Fetc%2Fpasswd

The above request will take the value of the x parameter of the query string, sending the following shell command:

cat /etc/passwd

This could have been prevented if the shell functions of PHP were disabled so that arbitrary shell commands cannot be executed from PHP.

Prevention and mitigation

A web shell is usually installed by taking advantage of vulnerabilities present in the web server's software. That is why removal of these vulnerabilities is important to avoid the potential risk of a compromised web server.

The following are security measures for preventing the installation of a web shell:[2][3]

  • Regularly update the applications and the host server's operating system to ensure immunity from known bugs
  • Deploying a demilitarized zone (DMZ) between the web facing servers and the internal networks
  • Secure configuration of the web server[2]
  • Closing or blocking ports and services which are not used[2]
  • Using user input data validation to limit local and remote file inclusion vulnerabilities[2]
  • Use a reverse proxy service to restrict the administrative URL's to known legitimate ones [2]
  • Frequent vulnerability scan to detect areas of risk and conduct regular scans using web security software (this does not prevent zero day attacks[2])
  • Deploy a firewall[2]
  • Disable directory browsing[citation needed]
  • Not using default passwords[2]

Detection

Web shells can be easily modified, so it's not easy to detect web shells and antivirus software are often not able to detect web shells.[2][9]

The following are common indicators that a web shell is present on a web server:[2][3]

  • Abnormal high web server usage (due to heavy downloading and uploading by the attacker);[2][9]
  • Files with an abnormal timestamp (e.g. newer than the last modification date);[9]
  • Unknown files in a web server;
  • Files having dubious references, for example, cmd.exe or eval;
  • Unknown connections in the logs of web server

For example, a file generating suspicious traffic (e.g. a PNG file requesting with POST parameters).[2][10][11][12] Dubious logins from DMZ servers to internal sub-nets and vice versa.[2]

Web shells may also contain a login form, which is often disguised as an error page.[2][13][14][15]

Using web shells, adversaries can modify the .htaccess file (on servers running the Apache HTTP Server software) on web servers to redirect search engine requests to the web page with malware or spam. Often web shells detect the user-agent and the content presented to the search engine spider is different from that presented to the user's browser. To find a web shell a user-agent change of the crawler bot is usually required. Once the web shell is identified, it can be deleted easily.[2]

Analyzing the web server's log could specify the exact location of the web shell. Legitimate users/visitor usually have different user-agents and referers, on the other hand, a web shell is usually only visited by the attacker, therefore have very few variants of user-agent strings.[2]

See also

References

  1. ^ a b "How can web shells be used to exploit security tools and servers?". SearchSecurity. Archived from the original on 2019-03-28. Retrieved 2018-12-21.
  2. ^ a b c d e f g h i j k l m n o p q r s t u v w x y US Department of Homeland Security (9 August 2017). "Web Shells – Threat Awareness and Guidance". www.us-cert.gov. Archived from the original on 13 January 2019. Retrieved 20 December 2018. Public Domain This article incorporates text from this source, which is in the public domain.
  3. ^ a b c d admin (3 August 2017). "What is a Web shell?". malware.expert. Archived from the original on 13 January 2019. Retrieved 20 December 2018.
  4. ^ a b c "Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors – US-CERT". www.us-cert.gov. 16 March 2018. Archived from the original on 20 December 2018. Retrieved 20 December 2018.
  5. ^ co-organizer, Makis MourelatosWordPress Security Engineer at FixMyWPWC Athens 2016; Support, W. P.; Aficionado, Security; Kitesurfer, Wannabe (16 October 2017). "The Definitive Guide about Backdoor Attacks - What are WebShell BackDoors". fixmywp.com. Archived from the original on 13 January 2019. Retrieved 20 December 2018.{{cite web}}: CS1 maint: numeric names: authors list (link)
  6. ^ Hannousse, Abdelhakim; Yahiouche, Salima (2021-09-01). "Handling webshell attacks: A systematic mapping and survey". Computers & Security. 108: 102366. doi:10.1016/j.cose.2021.102366. ISSN 0167-4048.
  7. ^ "Got WordPress? PHP C99 Webshell Attacks Increasing". 14 April 2016. Archived from the original on 29 December 2018. Retrieved 21 December 2018.
  8. ^ a b "Equifax breach was 'entirely preventable' had it used basic security measures, says House report". 10 December 2018. Archived from the original on 20 December 2018. Retrieved 21 December 2018.
  9. ^ a b c "Breaking Down the China Chopper Web Shell - Part I « Breaking Down the China Chopper Web Shell - Part I". FireEye. Archived from the original on 13 January 2019. Retrieved 20 December 2018.
  10. ^ "Intrusion Detection and Prevention Systems". Archived from the original on 2019-01-13. Retrieved 2018-12-22.
  11. ^ LightCyber, Kasey Cross, Senior Product Manager (16 June 2016). "Five signs an attacker is already in your network". Network World. Archived from the original on 13 January 2019. Retrieved 22 December 2018.{{cite web}}: CS1 maint: multiple names: authors list (link)
  12. ^ "Traffic Analysis for Network Security: Two Approaches for Going Beyond Network Flow Data". 15 September 2016. Archived from the original on 2016-11-14. Retrieved 2018-12-22.
  13. ^ "Hackers Hiding Web Shell Logins in Fake HTTP Error Pages". BleepingComputer. Archived from the original on 26 July 2018. Retrieved 21 December 2018.
  14. ^ "Hackers Hiding Web Shell Logins in Fake HTTP Error Pages". ThreatRavens. 24 July 2018. Archived from the original on 13 January 2019. Retrieved 17 February 2019.
  15. ^ "Hackers Hiding Web Shell Logins in Fake HTTP Error Pages". cyware.com. Archived from the original on 13 January 2019. Retrieved 22 December 2018.
Retrieved from "https://en.wikipedia.org/w/index.php?title=Web_shell&oldid=1215709782"