
Summary
The rule 'Potential Web Shell ASPX File Creation' detects the creation of ASPX files in specific directories that are often targeted for deploying web shells on Windows endpoints. It utilizes data from various sources including Winlogbeat, Sysmon, and multiple endpoint protection solutions such as SentinelOne and Microsoft Defender for Endpoint. The rule is triggered when a file with an .aspx extension is created, within the common web server directory 'C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\'. The detection logic excludes file operations that involve the system executable msiexec.exe, thereby narrowing down potential threats specifically related to web shell installations. The significance of this rule lies in its proactive approach to mitigating risks associated with web shell attacks, categorized under the MITRE ATT&CK framework technique T1505.003 for web shells, which are often used by attackers for persistence in compromised environments. The risk score for triggering this rule is set to low, indicating a need for assessment rather than immediate action. The rule is part of a mature production environment, suitable for enterprise-level threat detection in Windows operating systems.
Categories
- Endpoint
- Windows
Data Sources
- Windows Registry
- File
- Command
ATT&CK Techniques
- T1505
- T1505.003
Created: 2025-07-24