
Summary
This detection rule focuses on identifying the use of Impacket's psexec.py tool, which is often employed by threat actors to execute commands or obtain interactive shells on remote Windows hosts. By analyzing Windows event logs, particularly events with IDs 4688 (process creation) and 5145 (network file access), the rule captures instances of potential malicious executions that utilize psexec or executables with a specific pattern (such as eight-letter names ending with .exe). It employs regex matching to flag processes and their parent processes that indicate lateral movement, which is a common tactic used by advanced persistent threat (APT) groups, most notably APT28. The rule analyzes data for patterns over 10-second intervals and summarizes the findings by key attributes such as user, destination host, and process details. Notifications can be triggered when these characteristics match known malicious activity, thereby providing a robust mechanism for detecting lateral movement via remote service execution.
Categories
- Windows
- Endpoint
Data Sources
- Windows Registry
- Logon Session
- Process
- Network Traffic
ATT&CK Techniques
- T1021.002
- T1569.002
- T1021
Created: 2024-02-09