Try in Splunk Security Cloud

Description

This analytic looks for the presence of suspicious commandline parameters typically present when using Impacket tools. Impacket is a collection of python classes meant to be used with Microsoft network protocols. There are multiple scripts that leverage impacket libraries like wmiexec.py, smbexec.py, dcomexec.py and atexec.py used to execute commands on remote endpoints. By default, these scripts leverage administrative shares and hardcoded parameters that can be used as a signature to detect its use. Red Teams and adversaries alike may leverage Impackets tools for lateral movement and remote code execution.

  • Type: TTP
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2024-02-01
  • Author: Michael Haag, Splunk
  • ID: 9d07ff50-e968-456e-a3d9-c65c38ed0ab0

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1021 Remote Services Lateral Movement
T1021.002 SMB/Windows Admin Shares Lateral Movement
T1021.003 Distributed Component Object Model Lateral Movement
T1047 Windows Management Instrumentation Execution
T1543.003 Windows Service Persistence, Privilege Escalation
Kill Chain Phase
  • Exploitation
  • Installation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = lower(actor_process_file.name) 
| eval device_hostname = device.hostname 
| where actor_process_file_name="wmiprvse.exe" AND process_cmd_line LIKE "%\\127.0.0.1%" AND match(process_cmd_line, /(?i)__\d{1,10}\.\d{1,10}/)=true --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: impacket_lateral_movement_wmiexec_commandline_parameters_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

The detection is based on data that originates from Endpoint Detection and Response (EDR) agents. These agents are designed to provide security-related telemetry from the endpoints where the agent is installed. To implement this search, you must ingest logs that contain the process GUID, process name, and parent process. Additionally, you must ingest complete command-line executions. These logs must be processed using the appropriate Splunk Technology Add-ons that are specific to the EDR product. The logs must also be mapped to the Processes node of the Endpoint data model. Use the Splunk Common Information Model (CIM) to normalize the field names and speed up the data modeling process.

Known False Positives

Although uncommon, Administrators may leverage Impackets tools to start a process on remote systems for system administration or automation use cases.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
63.0 90 70 Suspicious command-line parameters on $dest_device_id$ may represent lateral movement using wmiexec.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1