T1546.003 Windows Management Instrumentation Event Subscription

Adversaries may establish persistence and elevate privileges by executing malicious content triggered by a Windows Management Instrumentation (WMI) event subscription. WMI can be used to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Examples of events that may be subscribed to are the wall clock time, user login, or the computer's uptime.(Citation: Mandiant M-Trends 2015)

Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system.(Citation: FireEye WMI SANS 2015)(Citation: FireEye WMI 2015) Adversaries may also compile WMI scripts – using mofcomp.exe –into Windows Management Object (MOF) files (.mof extension) that can be used to create a malicious subscription.(Citation: Dell WMI Persistence)(Citation: Microsoft MOF May 2018)

WMI subscription execution is proxied by the WMI Provider Host process (WmiPrvSe.exe) and thus may result in elevated SYSTEM privileges.

View in MITRE ATT&CK®

CRI Profile Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
PR.IR-01.06 Production environment segregation Mitigates T1546.003 Windows Management Instrumentation Event Subscription
Comments
This diagnostic statement provides protections for production environments. Measures such as network segmentation and access control reduce the attack surface, restrict movement by adversaries, and protect critical assets and data from compromise.
References
    PR.AA-05.02 Privileged system access Mitigates T1546.003 Windows Management Instrumentation Event Subscription
    Comments
    This diagnostic statement protects against Windows Management Instrumentation Event Subscription through the use of privileged account management and the use of multi-factor authentication.
    References
      PR.IR-01.05 Remote access protection Mitigates T1546.003 Windows Management Instrumentation Event Subscription
      Comments
      This diagnostic statement implements security controls and restrictions for remote user access to systems. Remote user access control involves managing and securing how users remotely access systems, such as through encrypted connections and account use policies, which help prevent adversary access.
      References
        PR.AA-01.01 Identity and credential management Mitigates T1546.003 Windows Management Instrumentation Event Subscription
        Comments
        This diagnostic statement protects against Windows Management Instrumentation Event Subscription through the use of hardened access control policies, secure defaults, password complexity requirements, multifactor authentication requirements, and removal of terminated accounts.
        References

          NIST 800-53 Mappings

          Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
          CA-07 Continuous Monitoring mitigates T1546.003 Windows Management Instrumentation Event Subscription
          CM-06 Configuration Settings mitigates T1546.003 Windows Management Instrumentation Event Subscription
          CM-05 Access Restrictions for Change mitigates T1546.003 Windows Management Instrumentation Event Subscription
          SI-14 Non-persistence mitigates T1546.003 Windows Management Instrumentation Event Subscription
          SI-03 Malicious Code Protection mitigates T1546.003 Windows Management Instrumentation Event Subscription
          CM-02 Baseline Configuration mitigates T1546.003 Windows Management Instrumentation Event Subscription
          IA-02 Identification and Authentication (Organizational Users) mitigates T1546.003 Windows Management Instrumentation Event Subscription
          SI-04 System Monitoring mitigates T1546.003 Windows Management Instrumentation Event Subscription
          AC-02 Account Management mitigates T1546.003 Windows Management Instrumentation Event Subscription
          AC-03 Access Enforcement mitigates T1546.003 Windows Management Instrumentation Event Subscription
          AC-05 Separation of Duties mitigates T1546.003 Windows Management Instrumentation Event Subscription
          AC-06 Least Privilege mitigates T1546.003 Windows Management Instrumentation Event Subscription

          VERIS Mappings

          Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
          attribute.integrity.variety.Alter behavior Influence or alter human behavior related-to T1546.003 Windows Management Instrumentation Event Subscription

          GCP Mappings

          Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
          google_secops Google Security Operations technique_scores T1546.003 Windows Management Instrumentation Event Subscription
          Comments
          Google Security Ops is able to trigger an alert based on suspicious events used by adversary's to establish persistence using Windows Management Instrumentation (WMI) command-line events (e.g. "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe"). This technique was scored as minimal based on low or uncertain detection coverage factor. https://github.com/chronicle/detection-rules/blob/783e0e5947774785db1c55041b70176deeca6f46/soc_prime_rules/threat_hunting/process_creation/wmi_spawning_windows_powershell.yaral
          References