Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Hacktool Evil-Winrm Tool Detection via Powershell event ID #4741

Open
cY83rR0H1t opened this issue Feb 27, 2024 · 0 comments
Open

Hacktool Evil-Winrm Tool Detection via Powershell event ID #4741

cY83rR0H1t opened this issue Feb 27, 2024 · 0 comments
Assignees

Comments

@cY83rR0H1t
Copy link

cY83rR0H1t commented Feb 27, 2024

Description of the Idea of the Rule

Evil-winrm is a tool that interacts with the Windows Remote Management (WinRM) service.
Evil-WinRM attempts to authenticate with the target Windows system using the provided credentials. This includes options like IP, username and password.

Public References / Exampel Event Log

https://medium.com/@princerohit8800/evil-winrm-detection-de2874af7eb0

Title: Hacktool Evil-Winrm Tool
id: b1d34cd1-5c5d-481d-821d-4e17d8b73fa1
status: Experimental
description: Suspicious usage of Evil-Winrm detection using PowerShell event.
author: Rohit Jain
date: 2024/02/25
tags:
    - attack.initial_access
logsource:
    product: windows
    category: ps_module
detection:
    event id: 4103
    selection:
        Payload|Message|contains|all:
            - Invoke-Expression
            - (get-location).path
            - ParameterBinding(Out-Default)
            - value=(\"C:\\Users\\(.{1,})\\Documents\")
            - C:\Windows\system32\wsmprovhost.exe
    condition: selection
falsepositives:
    - N/A
level: Medium
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants