κατασκευή ιστοσελίδων ρόδος

TECH - WEB DEVELOPMENT NEWS

Get the latest tech - web development news and analysis on industry around the world.

  • HOME
You are here: Home / INDUSTRY NEWS / How Windows Command-line Utility PsExec Can Be Abused To Execute Malicious Code
άμυνα
.

How Windows Command-line Utility PsExec Can Be Abused To Execute Malicious Code

06/10/2025

PsExec represents one of the most contradictory tools in the cybersecurity landscape, a legitimate system administration utility that has become a cornerstone of malicious lateral movement campaigns.

Recent threat intelligence reports indicate that PsExec remains among the top five tools used in cyberattacks as of 2025, with ransomware groups like Medusa, LockBit, and Kasseika actively leveraging it for network propagation.

This persistent abuse underscores the critical need for security professionals to understand both the technical mechanics of PsExec and the sophisticated ways threat actors exploit its capabilities.

PsExec operates through a sophisticated multi-stage process that leverages core Windows protocols and services.

When executed legitimately, PsExec creates a temporary service on the target machine called PSEXESVC, which acts as a conduit for remote command execution.

The tool begins by authenticating to the target system via the SMB (Server Message Block) protocol, then connects to the ADMIN$ administrative share, which maps directly to the C:Windows directory.

The authentication process utilizes either current logon credentials or explicitly provided username and password combinations.

Upon successful authentication, PsExec establishes a DCE/RPC (Distributed Computing Environment/Remote Procedure Call) connection to the target’s Service Control Manager (SCM) through the svcctl named pipe.

This connection enables PsExec to create and manage services remotely, providing the foundation for its remote execution capabilities.

The service creation process involves uploading the PSEXESVC.exe binary to the target’s ADMIN$ share, then registering it as a Windows service through the SCM interface.

Once installed, the service creates named pipes for communication, typically psexecsvc for standard input/output, with additional pipes for stdin, stdout, and stderr.

These pipes facilitate full-duplex communication between the local and remote systems, enabling interactive command execution.

Attack Vectors And Malicious Exploitation

Threat actors have weaponized PsExec’s legitimate functionality to achieve multiple malicious objectives within compromised networks.

The 2025 CyberProof Mid-Year Threat Landscape Report identifies PsExec as one of the top five tools used in attacks, highlighting its continued relevance in modern threat campaigns.

Attackers primarily exploit PsExec for lateral movement after obtaining valid administrative credentials through various means, including credential dumping, password spraying, or exploiting stored credentials.

The lateral movement process typically follows a predictable pattern. Attackers first compromise an initial system and harvest credentials with local administrator privileges on target machines.

They then use PsExec to execute commands remotely, often deploying additional malware, creating backdoors, or establishing persistence mechanisms.

The tool’s ability to run commands with SYSTEM-level privileges makes it particularly attractive for disabling security controls and deploying ransomware payloads.

Recent ransomware campaigns demonstrate sophisticated PsExec abuse patterns. The Medusa ransomware group uses PsExec with the -c flag to copy batch scripts to remote machines and execute them with SYSTEM privileges.

These scripts often disable Windows Defender, create firewall rules to allow remote desktop connections, and modify registry settings to facilitate persistent access.

Similarly, LockBit affiliates have been observed using PsExec to remotely edit boot configuration data registry entries related to hypervisors, specifically targeting VMware ESXi environments.

Detection Artifacts And Forensic Analysis

PsExec execution generates numerous forensic artifacts that security teams can monitor to detect malicious activity. The most reliable indicator is Windows Event ID 7045, which records service installation events in the System log.

When PsExec creates the PSEXESVC service, this event captures the service name, executable path, and account context, providing clear evidence of remote execution attempts.

PsExec Detection Artifacts and Their Forensic Value for Security Teams

Network-based detection opportunities center on SMB traffic analysis and named pipe monitoring. Security Event ID 5145 logs network share access, including connections to the ADMIN$ share that PsExec requires for file uploads.

The creation of named pipes with patterns like “-stdin,” “-stdout,” and “*-stderr” provides additional detection signals, particularly when these pipes appear without corresponding legitimate PSEXESVC service entries.

Advanced detection approaches focus on behavioral analysis rather than signature-based methods.

The combination of SMB authentication (Event ID 4624), service creation (Event ID 7045), and named pipe activity within short time windows creates high-confidence indicators of PsExec usage.

Organizations with robust logging can correlate these events with process creation monitoring (Sysmon Event ID 1) to build comprehensive attack timelines.

Evasion Techniques And Variants

Sophisticated threat actors employ various techniques to evade detection while maintaining PsExec’s functionality. Service name customization represents the most common evasion method, using the -r parameter to specify alternative service names instead of the default PSEXESVC.

This simple modification can bypass detection rules that rely solely on service name matching, requiring defenders to implement more sophisticated behavioral detection logic.

Custom PsExec implementations further complicate detection efforts. Tools like Impacket provide PsExec-style functionality with configurable service names, pipe names, and communication protocols.

These alternatives follow similar operational patterns but use different artifacts, requiring detection rules that focus on behavioral indicators rather than specific tool signatures.

Registry manipulation presents another evasion avenue. Attackers can delete the EulaAccepted registry key that PsExec creates upon first use, eliminating forensic evidence on source systems.

Some groups employ custom-compiled versions that bypass the EULA acceptance requirement entirely, further reducing their forensic footprint.

Real-World Attack Campaigns

Contemporary threat groups demonstrate sophisticated PsExec integration within broader attack chains.

The Kasseika ransomware group combines PsExec with Bring Your Own Vulnerable Driver (BYOVD) attacks, using PsExec to deploy malicious batch files that load vulnerable drivers for antivirus evasion.

This multi-stage approach showcases how modern attackers layer multiple techniques to achieve their objectives while evading detection.

BlackSuit ransomware operators utilize PsExec alongside PowerShell, Cobalt Strike, and Mimikatz to establish comprehensive network control.

Their campaigns demonstrate PsExec’s role in rapid network enumeration and payload deployment, with attackers using the tool to execute reconnaissance scripts and deploy encryption payloads across multiple systems simultaneously.

Intelligence reports indicate that PsExec abuse continues evolving, with threat actors adapting their techniques to bypass emerging detection capabilities.

The tool’s legitimate status and widespread deployment in enterprise environments ensure its continued relevance in attack scenarios.

Mitigation Strategies

Effective PsExec abuse prevention requires layered security controls addressing both technical and procedural aspects. Network segmentation represents the foundational defense, limiting lateral movement opportunities even when attackers obtain valid credentials.

Organizations should implement strict firewall rules controlling SMB traffic between network segments and monitoring administrative share access.

Credential hygiene practices significantly reduce PsExec abuse potential. Implementing least-privilege principles, regular password rotations, and privileged access management (PAM) solutions limits the administrative credentials available to attackers.

Organizations should particularly focus on protecting service accounts and shared administrative credentials that often provide widespread network access.

Detection engineering requires comprehensive logging and monitoring capabilities. Security teams should implement alerts for Event ID 7045 service installations, particularly those with unusual service names or executable paths.

Named pipe monitoring through Event ID 5145 provides additional detection opportunities, especially when combined with SMB connection analysis.

Advanced defensive measures include application whitelisting, endpoint detection and response (EDR) deployment, and behavioral analysis platforms. These technologies can identify PsExec abuse through pattern recognition and anomaly detection, even when attackers employ evasion techniques.

Regular threat hunting exercises focusing on lateral movement indicators help organizations identify sophisticated attacks that bypass automated detection systems.

The persistent abuse of PsExec in modern attack campaigns demonstrates the ongoing challenge of securing legitimate administrative tools.

As threat actors continue refining their techniques, security teams must maintain vigilance through comprehensive monitoring, robust detection capabilities, and proactive threat hunting practices.

Understanding PsExec’s technical mechanics and attack patterns enables defenders to implement effective countermeasures while preserving the tool’s legitimate administrative value.

Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

Source: cybersecuritynews.com

Filed Under: INDUSTRY NEWS Tagged With: Source-10

Beer Giant Asahi Says Data Stolen in Ransomware Attack

Japanese brewing giant Asahi Group Holdings has confirmed that a ransomware attack has caused the week-long outage at its domestic subsidiaries. The company disclosed the incident last week, blaming order and shipment operational disruptions, and call center downtime on a cyberattack that resulted in system failures. The company, which suspended production at some of its factories in Japan, … [Read More...]

PoC Exploit Released for Sudo Vulnerability that Enables Attackers to Gain Root Access

A publicly available proof-of-concept (PoC) exploit has been released for CVE-2025-32463, a local privilege escalation (LPE) flaw in the Sudo utility that can grant root access under specific configurations.  Security researcher Rich Mirch is credited with identifying the weakness, while a functional PoC and usage guide have been published in an open GitHub repository, accelerating the … [Read More...]

Oracle E-Business Suite Zero-Day Exploited in Cl0p Attacks

The recent data theft and extortion campaign targeting Oracle E-Business Suite customers has been confirmed to be the work of the notorious Cl0p ransomware group, and Oracle has admitted that the hackers have exploited a zero-day vulnerability. The attacks targeting Oracle E-Business Suite (EBS) customers came to light last week, when Google Threat Intelligence Group (GTIG) and Mandiant warned … [Read More...]

Redis Server Vulnerability use-after-free Vulnerability Enables Remote Code Execution

A critical use-after-free vulnerability, identified as CVE-2025-49844, has been discovered in Redis servers, enabling authenticated attackers to achieve remote code execution. This high-severity flaw affects all versions of Redis that utilize the Lua scripting engine, presenting a significant threat to a wide range of deployments that rely on the popular in-memory data store. The core of … [Read More...]

OpenAI and Jony Ive’s Secretive AI Device Reportedly Hit by Software and Infra Troubles

OpenAI and former Apple design chief Jony Ive have reportedly been developing a secretive AI device for much of the year. While earlier reports suggested a launch by the end of 2026, the project may now face delays amid mounting technical challenges. As per a report, the teams are grappling with software and infrastructure issues, particularly around building a sustainable compute budget to power … [Read More...]

Hackers Weaponize AWS X-Ray Service to Work as Covert Command & Control Server

A sophisticated technique uncovered where threat actors abuse Amazon Web Services‘ X-Ray distributed tracing service to establish covert command and control (C2) communications, demonstrating how legitimate cloud infrastructure can be weaponized for malicious purposes. AWS X-Ray, designed to help developers analyze application performance through distributed tracing, has been repurposed by red … [Read More...]

Realme GT 8 Pro, iQOO 15, OnePlus 15 Camera Details Leaked Ahead of Launch in China

Qualcomm launched its top-tier Snapdragon 8 Elite Gen 5 SoC last month, and several smartphone brands are preparing to unveil flagship devices powered by the same chipset. The Xiaomi 17 series became the first to arrive with the new Snapdragon 8 Elite Gen 5 chip, while upcoming launches include the Realme GT 8 Pro, iQOO 15, and OnePlus 15. Ahead of their formal reveal, a prominent Chinese tipster … [Read More...]

QNAP NetBak Replicator Vulnerability Let Attackers Execute Unauthorized Code

QNAP has released a security advisory detailing a vulnerability in its NetBak Replicator utility that could allow local attackers to execute unauthorized code. The flaw, identified as CVE-2025-57714, has been rated as “Important” and affects specific versions of the backup and restore software. The company has already issued a patch and is urging users to update their systems to prevent … [Read More...]

How Windows Command-line Utility PsExec Can Be Abused To Execute Malicious Code

PsExec represents one of the most contradictory tools in the cybersecurity landscape, a legitimate system administration utility that has become a cornerstone of malicious lateral movement campaigns. Recent threat intelligence reports indicate that PsExec remains among the top five tools used in cyberattacks as of 2025, with ransomware groups like Medusa, LockBit, and Kasseika actively … [Read More...]

You'd think this was a real Stream Deck, but this genius DIYer 3D printed it and made it smart-home ready

Elgato's Stream Deck isn't meant for everyone, but it's one of the most widely adopted devices in recent years, especially among streamers, content creators, and productivity enthusiasts. Stream Deck's growing popularity also led to other players entering the space to compete with Corsair and giving users more choices. However, these aren't the only options, as it's pretty simple to build your own … [Read More...]

Tags

Source-1 Source-2 Source-3 Source-4 Source-5 Source-6 Source-7 Source-8 Source-9 Source-10 Source-12 Source-13 Source-15 Source-16

Tech Web Development News

This is a PERSONAL and PRIVATE WEBPAGE. Please leave this page. Contact me via email : admin@news-6.com about anything you would like to ask or problem.

Tech News

Disclaimer!
In every post is written below the original source of the post. Copyrights belong on their owners.

Web Development News

HOTELS – CRUISES – CARS – TRAVEL

Recent Posts

  • Beer Giant Asahi Says Data Stolen in Ransomware Attack
  • PoC Exploit Released for Sudo Vulnerability that Enables Attackers to Gain Root Access
  • Oracle E-Business Suite Zero-Day Exploited in Cl0p Attacks
  • Redis Server Vulnerability use-after-free Vulnerability Enables Remote Code Execution
  • OpenAI and Jony Ive’s Secretive AI Device Reportedly Hit by Software and Infra Troubles

Technology - Seo

Categories

  • INDUSTRY NEWS

World Industry News

Privacy & Cookies: This site uses cookies.
To find out more, as well as how to remove or block these, see here: Our Cookie Policy
TECH - WEB DEVELOPMENT NEWS @ COPYRIGHTS 2023