Suspicious Cmd Execution via WMI
Identifies suspicious command execution (cmd) via Windows Management Instrumentation (WMI) on a remote host. This could be indicative of adversary lateral movement.
Elastic rule (View on GitHub)
1[metadata]
2creation_date = "2020/10/19"
3integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
4maturity = "production"
5updated_date = "2024/10/31"
6min_stack_version = "8.14.0"
7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
8
9[rule]
10author = ["Elastic"]
11description = """
12Identifies suspicious command execution (cmd) via Windows Management Instrumentation (WMI) on a remote host. This could
13be indicative of adversary lateral movement.
14"""
15from = "now-9m"
16index = [
17 "logs-endpoint.events.process-*",
18 "winlogbeat-*",
19 "logs-windows.forwarded*",
20 "logs-windows.sysmon_operational-*",
21 "endgame-*",
22 "logs-system.security*",
23 "logs-m365_defender.event-*",
24 "logs-sentinel_one_cloud_funnel.*",
25 "logs-crowdstrike.fdr*",
26]
27language = "eql"
28license = "Elastic License v2"
29name = "Suspicious Cmd Execution via WMI"
30references = [
31 "https://www.elastic.co/security-labs/elastic-protects-against-data-wiper-malware-targeting-ukraine-hermeticwiper",
32 "https://www.elastic.co/security-labs/operation-bleeding-bear",
33]
34risk_score = 47
35rule_id = "12f07955-1674-44f7-86b5-c35da0a6f41a"
36severity = "medium"
37tags = [
38 "Domain: Endpoint",
39 "OS: Windows",
40 "Use Case: Threat Detection",
41 "Tactic: Execution",
42 "Data Source: Elastic Endgame",
43 "Data Source: Elastic Defend",
44 "Data Source: System",
45 "Data Source: Microsoft Defender for Endpoint",
46 "Data Source: Sysmon",
47 "Data Source: SentinelOne",
48 "Data Source: Crowdstrike",
49]
50timestamp_override = "event.ingested"
51type = "eql"
52
53query = '''
54process where host.os.type == "windows" and event.type == "start" and
55 process.parent.name : "WmiPrvSE.exe" and process.name : "cmd.exe" and
56 process.args : "\\\\127.0.0.1\\*" and process.args : ("2>&1", "1>")
57'''
58
59
60[[rule.threat]]
61framework = "MITRE ATT&CK"
62[[rule.threat.technique]]
63id = "T1047"
64name = "Windows Management Instrumentation"
65reference = "https://attack.mitre.org/techniques/T1047/"
66
67[[rule.threat.technique]]
68id = "T1059"
69name = "Command and Scripting Interpreter"
70reference = "https://attack.mitre.org/techniques/T1059/"
71[[rule.threat.technique.subtechnique]]
72id = "T1059.003"
73name = "Windows Command Shell"
74reference = "https://attack.mitre.org/techniques/T1059/003/"
75
76
77
78[rule.threat.tactic]
79id = "TA0002"
80name = "Execution"
81reference = "https://attack.mitre.org/tactics/TA0002/"
References
Related rules
- Command Execution via SolarWinds Process
- Enumeration Command Spawned via WMIPrvSE
- Potential Foxmail Exploitation
- Process Activity via Compiled HTML File
- Suspicious PDF Reader Child Process