Suspicious failed HTTP request - potential Spring4Shell exploit

Cortex XDR Analytics Alert Reference by data source

Last date published
2024-04-15
Order
data source

Synopsis

Activation Period

14 Days

Training Period

30 Days

Test Period

N/A (single event)

Deduplication Period

1 Day

Required Data

  • Requires one of the following data sources:
    • Palo Alto Networks Platform Logs
      OR
    • XDR Agent

Detection Modules

ATT&CK Tactic

Initial Access (TA0001)

ATT&CK Technique

Exploit Public-Facing Application (T1190)

Severity

Low

Description

A potentially malicious failed HTTP request was received, possibly as part of a Spring4Shell exploitation attempt.

Attacker's Goals

Gain the ability to execute code remotely or drop malware.

Investigative actions

  • Check if suspicious process executions occurred after the request.
  • Consider limiting access to the vulnerable serve.

Variations

Suspicious HTTP request - potential Spring4Shell exploit

Synopsis

ATT&CK Tactic

Initial Access (TA0001)

ATT&CK Technique

Exploit Public-Facing Application (T1190)

Severity

Medium

Description

A potentially malicious HTTP request was received, possibly as part of a Spring4Shell exploitation attempt.

Attacker's Goals

Gain the ability to execute code remotely or drop malware.

Investigative actions

  • Check if suspicious process executions occurred after the request.
  • Consider limiting access to the vulnerable serve.