Adversaries may abuse Windows Management Instrumentation (WMI) to execute malicious commands and payloads. WMI is an administration feature that provides a uniform environment to access Windows system components. The WMI service enables both local and remote access, though the latter is facilitated by Remote Services such as Distributed Component Object Model (DCOM) and Windows Remote Management (WinRM). [1] Remote WMI over DCOM operates using port 135, whereas WMI over WinRM operates over port 5985 when using HTTP and 5986 for HTTPS. [1] [2]
An adversary can use WMI to interact with local and remote systems and use it as a means to execute various behaviors, such as gathering information for Discovery as well as remote Execution of files as part of Lateral Movement. [3] [2]
ID | Name | Description |
---|---|---|
S0331 | Agent Tesla |
Agent Tesla has used wmi queries to gather information from the system.[4] |
G0016 | APT29 |
APT29 used WMI to steal credentials and execute backdoors at a future time.[5] They have also used WMI for the remote execution of files for lateral movement.[6][7] |
G0050 | APT32 |
APT32 used WMI to deploy their tools on remote machines and to gather information about the Outlook process.[8] |
G0096 | APT41 |
APT41 used WMI in several ways, including for execution of commands via WMIEXEC as well as for persistence via PowerSploit.[9][10] |
S0373 | Astaroth | |
S0640 | Avaddon | |
S0534 | Bazar |
Bazar can execute a WMI query to gather information about the installed antivirus engine.[13][14] |
S0089 | BlackEnergy |
A BlackEnergy 2 plug-in uses WMI to gather victim host details.[15] |
G0108 | Blue Mockingbird |
Blue Mockingbird has used wmic.exe to set environment variables.[16] |
G0114 | Chimera | |
S0154 | Cobalt Strike |
Cobalt Strike can use WMI to deliver a payload to a remote host.[19][20] |
S0488 | CrackMapExec |
CrackMapExec can execute remote commands using Windows Management Instrumentation.[21] |
S0616 | DEATHRANSOM |
DEATHRANSOM has the ability to use WMI to delete volume shadow copies.[22] |
G0009 | Deep Panda |
The Deep Panda group is known to utilize WMI for lateral movement.[23] |
S0062 | DustySky |
The DustySky dropper uses Windows Management Instrumentation to extract information about the operating system and whether an anti-virus is active.[24] |
S0605 | EKANS |
EKANS can use Windows Mangement Instrumentation (WMI) calls to execute operations.[25] |
S0367 | Emotet | |
S0363 | Empire |
Empire can use WMI to deliver a payload to a remote host.[27] |
S0396 | EvilBunny |
EvilBunny has used WMI to gather information about the system.[28] |
S0568 | EVILNUM |
EVILNUM has used the Windows Management Instrumentation (WMI) tool to enumerate infected machines.[29] |
S0267 | FELIXROOT | |
G0037 | FIN6 |
FIN6 has used WMI to automate the remote execution of PowerShell scripts.[31] |
G0046 | FIN7 |
FIN7 has used WMI to install malware on targeted systems.[32] |
G0061 | FIN8 |
FIN8's malicious spearphishing payloads use WMI to launch malware and spawn cmd.exe execution. FIN8 has also used WMIC for lateral movement as well as during and post compromise cleanup activities.[33][34][35] |
S0618 | FIVEHANDS |
FIVEHANDS can use WMI to delete files on a target machine.[22][36] |
S0381 | FlawedAmmyy |
FlawedAmmyy leverages WMI to enumerate anti-virus on the victim.[37] |
G0101 | Frankenstein |
Frankenstein has used WMI queries to check if various security applications were running, as well as the operating system version.[38] |
G0093 | GALLIUM |
GALLIUM used WMI for execution to assist in lateral movement as well as for installing tools across multiple assets.[39] |
S0237 | GravityRAT |
GravityRAT collects various information via WMI requests, including CPU information in the Win32_Processor entry (Processor ID, Name, Manufacturer and the clock speed).[40] |
S0151 | HALFBAKED |
HALFBAKED can use WMI queries to gather system information.[41] |
S0617 | HELLOKITTY |
HELLOKITTY can use WMI to delete volume shadow copies.[22] |
S0376 | HOPLIGHT |
HOPLIGHT has used WMI to recompile the Managed Object Format (MOF) files in the WMI repository.[42] |
S0483 | IcedID | |
S0357 | Impacket |
Impacket's wmiexec module can be used to execute commands through WMI.[44] |
G0119 | Indrik Spider |
Indrik Spider has used WMIC to execute commands on remote computers.[45] |
S0283 | jRAT |
jRAT uses WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details.[46] |
S0265 | Kazuar |
Kazuar obtains a list of running processes through WMI querying.[47] |
S0250 | Koadic | |
S0156 | KOMPROGO | |
G0032 | Lazarus Group |
Lazarus Group malware SierraAlfa uses the Windows Management Instrumentation Command-line application wmic to start itself on a target system during lateral movement.[50][51] |
G0065 | Leviathan | |
S0532 | Lucifer |
Lucifer can use WMI to log into remote machines for propagation.[53] |
S0449 | Maze |
Maze has used WMI to attempt to delete the shadow volumes on a machine, and to connect a virtual machine to the network domain of the victim organization's network.[54][55] |
G0045 | menuPass |
menuPass has used a modified version of pentesting script wmiexec.vbs, which logs into a remote machine using WMI.[56][57][58] |
S0339 | Micropsia |
Micropsia searches for anti-virus software and firewall products installed on the victim’s machine using WMI.[59][60] |
S0553 | MoleNet | |
S0256 | Mosquito |
Mosquito's installer uses WMI to search for antivirus display names.[62] |
G0069 | MuddyWater |
MuddyWater has used malware that leveraged WMI for execution and querying host information.[63][64][65] |
G0129 | Mustang Panda |
Mustang Panda has executed PowerShell scripts via WMI.[66][67] |
G0019 | Naikon | |
S0457 | Netwalker | |
S0368 | NotPetya |
NotPetya can use |
S0340 | Octopus |
Octopus has used wmic.exe for local discovery information.[72] |
G0049 | OilRig | |
S0365 | Olympic Destroyer |
Olympic Destroyer uses WMI to help propagate itself across a network.[74] |
S0264 | OopsIE | |
G0116 | Operation Wocao |
Operation Wocao has used WMI to execute commands.[76] |
S0378 | PoshC2 |
PoshC2 has a number of modules that use WMI to execute tasks.[77] |
S0194 | PowerSploit |
PowerSploit's |
S0223 | POWERSTATS |
POWERSTATS can use WMI queries to retrieve data from compromised hosts.[80][64] |
S0184 | POWRUNER |
POWRUNER may use WMI when collecting information about a victim.[81] |
S0654 | ProLock |
ProLock can use WMIC to execute scripts on targeted hosts.[82] |
S0650 | QakBot | |
S0241 | RATANKBA | |
S0375 | Remexi |
Remexi executes received commands with wmic.exe (for WMI commands). [86] |
S0496 | REvil |
REvil can use WMI to monitor for and kill specific processes listed in its configuration file.[87][88] |
S0270 | RogueRobin |
RogueRobin uses various WMI queries to check if the sample is running in a sandbox.[89][90] |
G0034 | Sandworm Team |
Sandworm Team has used VBScript to run WMI queries.[91] |
S0546 | SharpStage |
SharpStage can use WMI for execution.[61][92] |
S0589 | Sibot |
Sibot has used WMI to discover network connections and configurations. Sibot has also used the Win32_Process class to execute a malicious DLL.[93] |
G0038 | Stealth Falcon |
Stealth Falcon malware gathers system information via Windows Management Instrumentation (WMI).[94] |
S0380 | StoneDrill |
StoneDrill has used the WMI command-line (WMIC) utility to run tasks.[95] |
S0603 | Stuxnet |
Stuxnet used WMI with an |
S0559 | SUNBURST |
SUNBURST used the WMI query |
G0027 | Threat Group-3390 |
A Threat Group-3390 tool can use WMI to execute a binary.[98] |
S0386 | Ursnif |
Ursnif droppers have used WMI classes to execute PowerShell commands.[99] |
S0476 | Valak |
Valak can use |
S0366 | WannaCry |
WannaCry utilizes |
G0112 | Windshift |
Windshift has used WMI to collect information about target machines.[104] |
G0102 | Wizard Spider |
Wizard Spider has used WMI and LDAP queries for network discovery and to move laterally.[105][106][107][108] |
S0251 | Zebrocy |
One variant of Zebrocy uses WMI queries to gather information.[109] |
ID | Mitigation | Description |
---|---|---|
M1040 | Behavior Prevention on Endpoint |
On Windows 10, enable Attack Surface Reduction (ASR) rules to block processes created by WMI commands from running. Note: many legitimate tools and applications utilize WMI for command execution. [110] |
M1038 | Execution Prevention |
Use application control configured to block execution of |
M1026 | Privileged Account Management |
Prevent credential overlap across systems of administrator and privileged accounts. [2] |
M1018 | User Account Management |
By default, only administrators are allowed to connect remotely using WMI. Restrict other users who are allowed to connect, or disallow all users to connect remotely to WMI. |
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0029 | Network Traffic | Network Connection Creation |
DS0009 | Process | Process Creation |
Monitor network traffic for WMI connections; the use of WMI in environments that do not typically use WMI may be suspect. Perform process monitoring to capture command-line arguments of "wmic" and detect commands that are used to perform remote behavior. [2]