Remote PowerShell Session Host Process (WinRM)

Detects remote PowerShell sections by monitoring for wsmprovhost (WinRM host process) as a parent or child process (sign of an active PowerShell remote session).

Sigma rule (View on GitHub)

 1title: Remote PowerShell Session Host Process (WinRM)
 2id: 734f8d9b-42b8-41b2-bcf5-abaf49d5a3c8
 3status: test
 4description: Detects remote PowerShell sections by monitoring for wsmprovhost (WinRM host process) as a parent or child process (sign of an active PowerShell remote session).
 5references:
 6    - https://threathunterplaybook.com/hunts/windows/190511-RemotePwshExecution/notebook.html
 7author: Roberto Rodriguez @Cyb3rWard0g
 8date: 2019/09/12
 9modified: 2022/10/09
10tags:
11    - attack.execution
12    - attack.t1059.001
13    - attack.t1021.006
14logsource:
15    category: process_creation
16    product: windows
17detection:
18    selection:
19        - Image|endswith: '\wsmprovhost.exe'
20        - ParentImage|endswith: '\wsmprovhost.exe'
21    condition: selection
22fields:
23    - ComputerName
24    - User
25    - CommandLine
26falsepositives:
27    - Legitimate usage of remote Powershell, e.g. for monitoring purposes.
28level: medium

References

Related rules

to-top