Detection: Impacket Lateral Movement Commandline Parameters

Description

The following analytic identifies the use of suspicious command-line parameters associated with Impacket tools, such as wmiexec.py, smbexec.py, dcomexec.py, and atexec.py, which are used for lateral movement and remote code execution. It detects these activities by analyzing process execution logs from Endpoint Detection and Response (EDR) agents, focusing on specific command-line patterns. This activity is significant because Impacket tools are commonly used by adversaries and Red Teams to move laterally within a network. If confirmed malicious, this could allow attackers to execute commands remotely, potentially leading to further compromise and data exfiltration.

1
2| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime from datamodel=Endpoint.Processes where Processes.process_name=cmd.exe (Processes.process = "*/Q /c * \\\\127.0.0.1\\*$*" AND Processes.process IN ("*2>&1*","*2>&1*")) by Processes.dest Processes.user Processes.parent_process_name Processes.process_name Processes.process Processes.process_id Processes.parent_process_id 
3| `drop_dm_object_name(Processes)` 
4| `security_content_ctime(firstTime)` 
5| `security_content_ctime(lastTime)` 
6| `impacket_lateral_movement_commandline_parameters_filter`

Data Source

Name Platform Sourcetype Source Supported App
CrowdStrike ProcessRollup2 N/A 'crowdstrike:events:sensor' 'crowdstrike' N/A

Macros Used

Name Value
security_content_ctime convert timeformat="%Y-%m-%dT%H:%M:%S" ctime($field$)
impacket_lateral_movement_commandline_parameters_filter search *
impacket_lateral_movement_commandline_parameters_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1021 Remote Services Lateral Movement
T1021.002 SMB/Windows Admin Shares Lateral Movement
T1021.003 Distributed Component Object Model Lateral Movement
T1047 Windows Management Instrumentation Execution
T1543.003 Windows Service Persistence
KillChainPhase.EXPLOITAITON
KillChainPhase.INSTALLATION
NistCategory.DE_CM
Cis18Value.CIS_10
Wizard Spider
APT28
APT3
APT32
APT39
APT41
Blue Mockingbird
Chimera
Cinnamon Tempest
Deep Panda
FIN13
FIN8
Fox Kitten
Ke3chang
Lazarus Group
Moses Staff
Orangeworm
Sandworm Team
Threat Group-1314
ToddyCat
Turla
Wizard Spider
APT29
APT32
APT41
Blue Mockingbird
Chimera
Cinnamon Tempest
Deep Panda
Earth Lusca
FIN13
FIN6
FIN7
FIN8
GALLIUM
Gamaredon Group
Indrik Spider
Lazarus Group
Leviathan
Magic Hound
MuddyWater
Mustang Panda
Naikon
OilRig
Sandworm Team
Stealth Falcon
TA2541
Threat Group-3390
ToddyCat
Volt Typhoon
Windshift
Wizard Spider
menuPass
APT19
APT3
APT32
APT38
APT41
Blue Mockingbird
Carbanak
Cinnamon Tempest
Cobalt Group
DarkVishnya
Earth Lusca
FIN7
Ke3chang
Kimsuky
Lazarus Group
PROMETHIUM
TeamTNT
Threat Group-3390
Tropic Trooper
Wizard Spider

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

The detection is based on data that originates from Endpoint Detection and Response (EDR) agents. These agents are designed to provide security-related telemetry from the endpoints where the agent is installed. To implement this search, you must ingest logs that contain the process GUID, process name, and parent process. Additionally, you must ingest complete command-line executions. These logs must be processed using the appropriate Splunk Technology Add-ons that are specific to the EDR product. The logs must also be mapped to the Processes node of the Endpoint data model. Use the Splunk Common Information Model (CIM) to normalize the field names and speed up the data modeling process.

Known False Positives

Although uncommon, Administrators may leverage Impackets tools to start a process on remote systems for system administration or automation use cases.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
Suspicious command line parameters on $dest$ may represent a lateral movement attack with Impackets tools 63 90 70
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset XmlWinEventLog:Microsoft-Windows-Sysmon/Operational xmlwineventlog
Integration ✅ Passing Dataset XmlWinEventLog:Microsoft-Windows-Sysmon/Operational xmlwineventlog

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 4