Office Products Spawning WMI

It’s almost always malicious when wmic.exe spawns as a child process of Microsoft Office and similar products. As such, it makes sense to examine the chain of execution and follow-on activity when this occurs. The following is a non-exhaustive example analytic that will catch some of this activity. Part of the RedCanary 2024 Threat Detection Report.

Sigma rule (View on GitHub)

 1title: Office Products Spawning WMI
 2id: 0c2d39af-2c24-42c4-9bab-35e30ad2aeb8
 3status: experimental
 4description: |
 5    It’s almost always malicious when wmic.exe spawns as a child process of Microsoft Office and 
 6    similar products. As such, it makes sense to examine the chain of execution and follow-on 
 7    activity when this occurs. The following is a non-exhaustive example analytic that will catch 
 8    some of this activity. Part of the RedCanary 2024 Threat Detection Report.    
 9references:
10    - https://redcanary.com/threat-detection-report/techniques/windows-management-instrumentation/
11author: RedCanary, Sigma formatting by Micah Babinski
12date: 2024/03/21
13tags:
14    - attack.execution
15    - attack.t1047
16    - attack.t1204
17logsource:
18    category: process_creation
19    product: windows
20detection:
21    selection:
22        ParentImage|endswith:
23            - '\winword.exe'
24            - '\excel.exe'
25        Image|endswith: '\wmic.exe'
26    condition: selection
27falsepositives:
28    - Unknown
29level: low```

References

Related rules

to-top