Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Event Triggered Execution: Windows Management Instrumentation Event Subscription

Adversaries may establish persistence and elevate privileges by executing malicious content triggered by a Windows Management Instrumentation (WMI) event subscription. WMI can be used to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Examples of events that may be subscribed to are the wall clock time, user loging, or the computer's uptime. [1]

Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system. [2] [3] Adversaries may also compile WMI scripts into Windows Management Object (MOF) files (.mof extension) that can be used to create a malicious subscription. [4] [5]

WMI subscription execution is proxied by the WMI Provider Host process (WmiPrvSe.exe) and thus may result in elevated SYSTEM privileges.

ID: T1546.003
Sub-technique of:  T1546
Tactics: Privilege Escalation, Persistence
Platforms: Windows
Permissions Required: Administrator, SYSTEM
Data Sources: Process command-line parameters, Process monitoring, WMI Objects
Version: 1.0
Created: 24 January 2020
Last Modified: 05 May 2020

Procedure Examples

Name Description
adbupd

adbupd can use a WMI script to achieve persistence.[7]

APT29

APT29 has used WMI event filters to establish persistence.[10]

APT33

APT33 has attempted to use WMI event subscriptions to establish persistence on compromised hosts.[14]

Blue Mockingbird

Blue Mockingbird has used mofcomp.exe to establish WMI Event Subscription persistence mechanisms configured from a *.mof file.[13]

Leviathan

Leviathan has used WMI for persistence.[11]

PoshC2

PoshC2 has the ability to persist on a system using WMI events.[6]

POSHSPY

POSHSPY uses a WMI event subscription to establish persistence.[8]

POWERTON

POWERTON can use WMI for persistence.[9]

SeaDuke

SeaDuke uses an event filter in WMI code to execute a previously dropped executable shortly after system startup.[3]

Turla

Turla has used WMI event filters and consumers to establish persistence.[12]

Mitigations

Mitigation Description
Privileged Account Management

Prevent credential overlap across systems of administrator and privileged accounts. [3]

User Account Management

By default, only administrators are allowed to connect remotely using WMI; restrict other users that are allowed to connect, or disallow all users from connecting remotely to WMI.

Detection

Monitor WMI event subscription entries, comparing current WMI event subscriptions to known good subscriptions for each host. Tools such as Sysinternals Autoruns may also be used to detect WMI changes that could be attempts at persistence. [15] [16]

Monitor processes and command-line arguments that can be used to register WMI persistence, such as the Register-WmiEvent PowerShell cmdlet [17], as well as those that result from the execution of subscriptions (i.e. spawning from the WmiPrvSe.exe WMI Provider Host process).

References