WMI used to remotely execute content

This rule is part of a beta feature. To learn more, contact Support.
이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detects when WMI spawns a shell to execute content.

Strategy

Threat actors are known to utilize tools found natively in a victim’s environment to accomplish their objectives. Windows Management Instrumentation, a legitimate Windows capability, has been abused by malicious actors in the past to execute content on remote systems.

Triage and response

  1. Identify what is being executed, and if it is authorized.
  2. Identify account used to remotely authenticate to the host.
  3. If it’s not authorized, isolate the host from the network, and lock down potentially compromised account.
  4. Follow your organization’s internal processes for investigating and remediating compromised systems.

Requires Agent version 7.50.0 or greater.

This rule is a part of the beta for detections on Windows! If you would like to try the new Windows agent, create a support ticket and indicate that you wish to join the Cloud Security Management - Windows beta.