FortiSIEM Rules

Windows: smbexec.py Service Installation

Rule ID

PH_Rule_SIGMA_27

Default Status

Enabled

Description

Detects the use of smbexec.py tool by detecting a specific service installation. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/builtin/system/service_control_manager/win_system_hack_smbexec.yml

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Lateral Movement

Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective often involves pivoting through multiple systems and accounts to gain. Adversaries might install their own remote access tools to accomplish Lateral Movement or use legitimate credentials with native network and operating system tools, which may be stealthier.

https://attack.mitre.org/tactics/TA0008

MITRE ATT&CK® Techniques


T1021.002

Remote Services: SMB/Windows Admin Shares

Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB). The adversary may then perform actions as the logged-on user.

https://attack.mitre.org/techniques/T1021/002

T1569.002

System Services: Service Execution

Adversaries may abuse the Windows service control manager to execute malicious commands or payloads. The Windows service control manager is an interface to manage and manipulate services. The service control manager is accessible to users via GUI components as well as system utilities such as sc.exe. PsExec can also be used to execute commands or payloads via a temporary Windows service created through the service control manager API. Adversaries may execute malicious content by either executing a new or modified service. This technique is the execution used in conjunction with Windows Service during service persistence or privilege escalation.

https://attack.mitre.org/techniques/T1569/002

T1021.002

Remote Services: SMB/Windows Admin Shares

Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB). The adversary may then perform actions as the logged-on user.

https://attack.mitre.org/techniques/T1021/002

Impacts

Server

Data Source

Windows System Log via OMI or FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-System-Service-Control-Manager-7045" AND serviceName="BTOBTO" AND serviceFileName REGEXP "\\execute\.bat$"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostName,serviceFileName,serviceName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostName = Filter.hostName,
serviceFileName = Filter.serviceFileName,
serviceName = Filter.serviceName