FortiSIEM Rules

Windows: Use of W32tm as Timer

Rule ID

PH_Rule_SIGMA_2591

Default Status

Enabled

Description

When configured with suitable command line arguments, w32tm can act as a delay mechanism. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_w32tm.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Discovery

Discovery consists of techniques an adversary may use to gain knowledge about the system and internal network. These techniques help adversaries observe the environment and orient themselves before deciding how to act. They also allow adversaries to explore what they can control and what’s around their entry point in order to discover how it could benefit their current objective. Native operating system tools are often used toward this post-compromise information-gathering objective.

https://attack.mitre.org/tactics/TA0007

MITRE ATT&CK® Techniques


T1124

System Time Discovery

An adversary may gather the system time and/or time zone from a local or remote system. The system time is set and stored by the Windows Time Service within a domain to maintain time synchronization between systems and services in an enterprise network.

https://attack.mitre.org/techniques/T1124

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND (procName REGEXP "\\w32tm\.exe$" OR srcFileName="w32time.dll") AND (command REGEXP ".*/stripchart.*" AND command REGEXP ".*/computer:.*" AND command REGEXP ".*/period:.*" AND command REGEXP ".*/dataonly.*" AND command REGEXP ".*/samples:.*")

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,hostName,procName,srcFileName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
hostName = Filter.hostName,
procName = Filter.procName,
srcFileName = Filter.srcFileName