Persistence via WMI Event Subscriptionedit

An adversary can use Windows Management Instrumentation (WMI) to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence

Version: 3 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type in ("start", "process_started") and
(process.name : "wmic.exe" or process.pe.original_file_name ==
"wmic.exe") and process.args : "create" and process.args :
("ActiveScriptEventConsumer", "CommandLineEventConsumer")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Updated query, changed from:

    process where event.type in ("start", "process_started") and
    (process.name : "wmic.exe" or process.pe.original_file_name ==
    "wmic.exe") and process.args : "create" and process.args :
    ("ActiveScriptEventConsumer", "CommandLineEventConsumer")