WMI Incoming Lateral Movement

Identifies processes executed via Windows Management Instrumentation (WMI) on a remote host. This could be indicative of adversary lateral movement, but could be noisy if administrators use WMI to remotely manage hosts.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/15"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/04/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies processes executed via Windows Management Instrumentation (WMI) on a remote host. This could be indicative of
13adversary lateral movement, but could be noisy if administrators use WMI to remotely manage hosts.
14"""
15from = "now-9m"
16index = ["logs-endpoint.events.process-*", "logs-endpoint.events.network-*", "winlogbeat-*", "logs-windows.sysmon_operational-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "WMI Incoming Lateral Movement"
20risk_score = 47
21rule_id = "f3475224-b179-4f78-8877-c2bd64c26b88"
22severity = "medium"
23tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Lateral Movement", "Data Source: Elastic Defend", "Data Source: Sysmon"]
24type = "eql"
25
26query = '''
27sequence by host.id with maxspan = 2s
28
29 /* Accepted Incoming RPC connection by Winmgmt service */
30
31  [network where host.os.type == "windows" and process.name : "svchost.exe" and network.direction : ("incoming", "ingress") and
32   source.ip != "127.0.0.1" and source.ip != "::1" and source.port >= 49152 and destination.port >= 49152
33  ]
34
35  /* Excluding Common FPs Nessus and SCCM */
36
37  [process where host.os.type == "windows" and event.type == "start" and process.parent.name : "WmiPrvSE.exe" and
38   not (?process.Ext.token.integrity_level_name : "System" or ?winlog.event_data.IntegrityLevel : "System") and
39   not user.id : ("S-1-5-18", "S-1-5-19", "S-1-5-20") and
40   not process.executable :
41               ("?:\\Program Files\\HPWBEM\\Tools\\hpsum_swdiscovery.exe",
42                "?:\\Windows\\CCM\\Ccm32BitLauncher.exe",
43                "?:\\Windows\\System32\\wbem\\mofcomp.exe",
44                "?:\\Windows\\Microsoft.NET\\Framework*\\csc.exe",
45                "?:\\Windows\\System32\\powercfg.exe") and
46   not (process.executable : "?:\\Windows\\System32\\msiexec.exe" and process.args : "REBOOT=ReallySuppress") and
47   not (process.executable : "?:\\Windows\\System32\\inetsrv\\appcmd.exe" and process.args : "uninstall")
48   ]
49'''
50
51
52[[rule.threat]]
53framework = "MITRE ATT&CK"
54
55[[rule.threat.technique]]
56id = "T1021"
57name = "Remote Services"
58reference = "https://attack.mitre.org/techniques/T1021/"
59
60[rule.threat.tactic]
61id = "TA0008"
62name = "Lateral Movement"
63reference = "https://attack.mitre.org/tactics/TA0008/"
64[[rule.threat]]
65framework = "MITRE ATT&CK"
66[[rule.threat.technique]]
67id = "T1047"
68name = "Windows Management Instrumentation"
69reference = "https://attack.mitre.org/techniques/T1047/"
70
71
72[rule.threat.tactic]
73id = "TA0002"
74name = "Execution"
75reference = "https://attack.mitre.org/tactics/TA0002/"

Related rules

to-top