Try in Splunk Security Cloud

Description

The following analytic is designed to identify possible lateral movement attacks that involve the spawning of a PowerShell process as a child or grandchild process of commonly abused processes. These processes include services.exe, wmiprsve.exe, svchost.exe, wsmprovhost.exe, and mmc.exe.
Such behavior is indicative of legitimate Windows features such as the Service Control Manager, Windows Management Instrumentation, Task Scheduler, Windows Remote Management, and the DCOM protocol being abused to start a process on a remote endpoint. This behavior is often seen during lateral movement techniques where adversaries or red teams abuse these services for lateral movement and remote code execution.

  • Type: TTP
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2024-02-01
  • Author: Mauricio Velazco, Splunk
  • ID: 22282a2d-dc19-4b88-ac61-6c86ff92904f

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1021 Remote Services Lateral Movement
T1021.003 Distributed Component Object Model Lateral Movement
T1021.006 Windows Remote Management Lateral Movement
T1047 Windows Management Instrumentation Execution
T1053.005 Scheduled Task Execution, Persistence, Privilege Escalation
T1543.003 Windows Service Persistence, Privilege Escalation
T1059.001 PowerShell Execution
T1218.014 MMC Defense Evasion
Kill Chain Phase
  • Exploitation
  • Installation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = lower(actor_process_file.name) 
| eval device_hostname = device.hostname 
| where (actor_process_file_name IN ("wmiprvse.exe", "services.exe", "svchost.exe", "wsmprovhost.exe", "mmc.exe")) AND ((process_file_name IN ("powershell.exe", "pwsh.exe")) OR (process_file_name="cmd.exe" AND (process_cmd_line LIKE "%powershell.exe%" OR process_cmd_line LIKE "%pwsh.exe%"))) --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: possible_lateral_movement_powershell_spawn_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

The detection is based on data that originates from Endpoint Detection and Response (EDR) agents. These agents are designed to provide security-related telemetry from the endpoints where the agent is installed. To implement this search, you must ingest logs that contain the process GUID, process name, and parent process. Additionally, you must ingest complete command-line executions. These logs must be processed using the appropriate Splunk Technology Add-ons that are specific to the EDR product. The logs must also be mapped to the Processes node of the Endpoint data model. Use the Splunk Common Information Model (CIM) to normalize the field names and speed up the data modeling process.

Known False Positives

Legitimate applications may spawn PowerShell as a child process of the the identified processes. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
45.0 90 50 A PowerShell process was spawned as a child process of typically abused processes on $dest_device_id$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1