HackTool - PowerTool Execution

Last updated on:

Rule name

Rule type

Log sources

MITRE ATT&CK tags

Severity

HackTool - PowerTool Execution

Standard

Windows

Defense Evasion: Impair Defenses - Disable or Modify Tools (T1562.001)

Critical

About the rule

Rule Type

Standard

Rule Description

Detects the execution of PowerTool, a utility which has the ability to kill a process, delete its process file, unload drivers, and delete the driver files.

Severity

Trouble

Rule journey

Attack chain scenario

Initial access → Privilege escalation → Tool deployment → Process termination → artifact removal

Impact

  • Process disruption
  • File deletion
  • Driver unloading
  • Forensic evasion

Rule Requirement

Prerequisites

  • Using Windows event viewer:

To enable detailed process tracking on a domain controller, start by logging in with domain admin credentials. Launch the Group Policy Management Console (GPMC) by typing gpmc.msc in the Run dialog. You can either create a new Group Policy Object (GPO) or edit an existing one that’s linked to the relevant Organizational Unit (OU). Navigate to Computer Configuration > Policies > Windows Settings > Security Settings > Advanced Audit Policy Configuration > Audit Policies > Detailed Tracking, and enable both Audit Process Creation and Audit Process Termination by configuring them to log Success events. For enhanced visibility, go to Computer Configuration > Administrative Templates > System > Audit Process Creation, and enable the setting Include command line in process creation events. Additionally, create a registry key named Microsoft-Windows-Security-Auditing/Operational under the path Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ to support auditing logs.

  • Using Sysmon:

To monitor process creation events using Sysmon, start by downloading and installing it from Microsoft Sysinternals. Open Command Prompt as an administrator and install Sysmon using a configuration file that includes process creation monitoring with the command sysmon.exe -i [configfile.xml]. Ensure your configuration file captures all process creation events under the <ProcessCreate> section. Additionally, create the registry key Microsoft-Windows-Sysmon/Operational under Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ if it doesn’t already exist, to enable event logging.

Criteria

Action1: actionname = "Process started" AND PROCESSNAME endswith "\PowerTool.exe,\PowerTool64.exe" OR ORIGINALFILENAME = "PowerTool.exe" select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME

Detection

Execution Mode

realtime

Log Sources

Windows

MITRE ATT&CK

Security Standards

Enabling this rule will help you meet the security standard's requirements listed below:

  • NIST SP 800-53 - SI-4: System Monitoring: Requires organizations to monitor systems to detect and respond to security incidents.
    Triggering this rule supports continuous system monitoring by detecting unauthorized or suspicious tool execution, aiding in early threat identification.
  • NIST SP 800-53 - AU-6: Audit Review, Analysis, and Reporting: Emphasizes regular review and analysis of audit logs to identify anomalies.
    Triggering this rule generates auditable events, ensuring the use of malicious tools like PowerTool is captured for forensic review.
  • NIST SP 800-53 - SI-3: Malicious Code Protection: Calls for mechanisms to detect and block potentially harmful software.
    Triggering this rule identifies the use of PowerTool, which behaves like malicious code by terminating processes and deleting files.
  • NIST SP 800-171 - 3.3.1: System Security Monitoring: Requires monitoring systems to identify cybersecurity events.
    Triggering this rule facilitates real-time alerting on suspicious process activity, supporting proactive monitoring.
  • NIST CSF - DE.CM-7: Monitoring for Unauthorized Personnel, Connections, Devices, and Software: Encourages detection of unauthorized software usage.
    Triggering this rule detects the execution of unauthorized tools like PowerTool, helping prevent unapproved actions on endpoints.

Author

Nasreddine Bencherchali (Nextron Systems)

Future actions

Known False Positives

This rule will be triggered when legitimate IT administrators use PowerTool for authorized system maintenance or troubleshooting tasks. Such activity, though benign, may appear suspicious due to the tool’s process and file manipulation capabilities.

Next Steps

When this rule is triggered, the following measures can be implemented:

  1. Identification: Identify if the flagged event is a new incident or part of an existing incident.
  2. Analysis: Analyze the impact and extent of the incident to comprehend the severity of the attack using Incident Workbench.
  3. Response: Respond promptly by initiating an automated workflow to interrupt the network connections and cease the malicious process.
  4. Containment: Isolate the affected host to prevent further execution or spread of the malicious tool across the network.
  5. Recovery: Restore any deleted or terminated processes and validate system integrity using backups or approved baseline configurations.

Mitigation

Mitigation IDs

Mitigation Name

Description

M1038

Execution Prevention

Implement application control measures to restrict the execution of unauthorized tools, particularly those like rootkit removal utilities that can be misused to weaken system defenses. Ensure that only vetted and approved security applications are allowed to operate on enterprise systems.

M1022

Restrict File and Directory Permissions

Make sure process and file permissions are correctly configured to block adversaries from tampering with or disabling security services.

M1024

Restrict Registry Permissions

Ensure Registry permissions are properly set to prevent adversaries from modifying or disabling critical security services.

M1018

User Account Management

Verify that user permissions are appropriately configured to prevent adversaries from disrupting or disabling security services.