WMI Incoming Lateral Movement

Identifies processes executed via Windows Management Instrumentation (WMI) on a remote host. This could be indicative of adversary lateral movement, but could be noisy if administrators use WMI to remotely manage hosts.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/15"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies processes executed via Windows Management Instrumentation (WMI) on a remote host. This could be indicative of
11adversary lateral movement, but could be noisy if administrators use WMI to remotely manage hosts.
12"""
13from = "now-9m"
14index = [
15    "logs-endpoint.events.process-*",
16    "logs-endpoint.events.network-*",
17    "winlogbeat-*",
18    "logs-windows.sysmon_operational-*",
19]
20language = "eql"
21license = "Elastic License v2"
22name = "WMI Incoming Lateral Movement"
23risk_score = 47
24rule_id = "f3475224-b179-4f78-8877-c2bd64c26b88"
25severity = "medium"
26tags = [
27    "Domain: Endpoint",
28    "OS: Windows",
29    "Use Case: Threat Detection",
30    "Tactic: Lateral Movement",
31    "Data Source: Elastic Defend",
32    "Data Source: Sysmon",
33]
34type = "eql"
35
36query = '''
37sequence by host.id with maxspan = 2s
38
39 /* Accepted Incoming RPC connection by Winmgmt service */
40
41  [network where host.os.type == "windows" and process.name : "svchost.exe" and network.direction : ("incoming", "ingress") and
42   source.ip != "127.0.0.1" and source.ip != "::1" and source.port >= 49152 and destination.port >= 49152
43  ]
44
45  /* Excluding Common FPs Nessus and SCCM */
46
47  [process where host.os.type == "windows" and event.type == "start" and process.parent.name : "WmiPrvSE.exe" and
48   not (?process.Ext.token.integrity_level_name : "System" or ?winlog.event_data.IntegrityLevel : "System") and
49   not user.id : ("S-1-5-18", "S-1-5-19", "S-1-5-20") and
50   not process.executable :
51               ("?:\\Program Files\\HPWBEM\\Tools\\hpsum_swdiscovery.exe",
52                "?:\\Windows\\CCM\\Ccm32BitLauncher.exe",
53                "?:\\Windows\\System32\\wbem\\mofcomp.exe",
54                "?:\\Windows\\Microsoft.NET\\Framework*\\csc.exe",
55                "?:\\Windows\\System32\\powercfg.exe") and
56   not (process.executable : "?:\\Windows\\System32\\msiexec.exe" and process.args : "REBOOT=ReallySuppress") and
57   not (process.executable : "?:\\Windows\\System32\\inetsrv\\appcmd.exe" and process.args : "uninstall")
58   ]
59'''
60
61
62[[rule.threat]]
63framework = "MITRE ATT&CK"
64[[rule.threat.technique]]
65id = "T1021"
66name = "Remote Services"
67reference = "https://attack.mitre.org/techniques/T1021/"
68
69
70[rule.threat.tactic]
71id = "TA0008"
72name = "Lateral Movement"
73reference = "https://attack.mitre.org/tactics/TA0008/"
74[[rule.threat]]
75framework = "MITRE ATT&CK"
76[[rule.threat.technique]]
77id = "T1047"
78name = "Windows Management Instrumentation"
79reference = "https://attack.mitre.org/techniques/T1047/"
80
81
82[rule.threat.tactic]
83id = "TA0002"
84name = "Execution"
85reference = "https://attack.mitre.org/tactics/TA0002/"

Related rules

to-top