FortiSIEM Rules

Windows: Impacket PsExec Execution

Rule ID

PH_Rule_SIGMA_1176

Default Status

Enabled

Description

Detects execution of Impacket's psexec.py, which is a python version of Microsoft's psexec. The psexec.py script is one of many examples of powerful penetration testing scripts that enables you to execute remote commands on another machine. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/builtin/security/win_security_impacket_psexec.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Lateral Movement

Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective often involves pivoting through multiple systems and accounts to gain. Adversaries might install their own remote access tools to accomplish Lateral Movement or use legitimate credentials with native network and operating system tools, which may be stealthier.

https://attack.mitre.org/tactics/TA0008

MITRE ATT&CK® Techniques


T1021.002

Remote Services: SMB/Windows Admin Shares

Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB). The adversary may then perform actions as the logged-on user.

https://attack.mitre.org/techniques/T1021/002

Impacts

Server

Data Source

Windows Security Log via OMI or FortiSIEM Agent

Detection

Correlation

Remediation Guidance

Investigate whether the user needs to really run psexec.py on the specific host. Typically system administrators need these utilities to do their work. psexec.py may be bundled with other software. If necessary, rebuild the host from a known, good source and have the user change their password.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Security-5145" AND fileName="\\\\*\\IPC$" AND targetName REGEXP ".*RemCom_stderr.*|.*RemCom_stdin.*|.*RemCom_stdout.*"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

fileName,hostName,targetName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

fileName = Filter.fileName,
hostName = Filter.hostName,
targetName = Filter.targetName