heroui logo

Impacket_Empire's WMIExec

Anvilogic Forge

View Source
Summary
The rule targets activity associated with the use of Impacket's wmiexec.py tool, which is typically employed by threat actors to execute commands or obtain an interactive shell on remote hosts. The use of this tool is linked to various Advanced Persistent Threats (APTs) such as APT28 and APT35, along with several malicious software families including ALPHV and LockBit. The detection logic is implemented in Splunk, focusing on endpoint data to capture instances of PowerShell and cmd.exe executions initiated by the 'NT AUTHORITY' and 'NETWORK SERVICE' accounts. This indicates potential misuse of Windows Management Instrumentation (WMI) for command execution. The rule captures crucial process details and aggregates findings over time, aiming to highlight abnormal behavior that could suggest an ongoing compromise or lateral movement within networks.
Categories
  • Endpoint
  • Windows
Data Sources
  • Process
  • Command
  • WMI
  • User Account
ATT&CK Techniques
  • T1059.001
  • T1047
Created: 2024-02-09