Skip to the content.

back

Find sigma rule :heavy_check_mark:

Attack: Remote Services: Windows Remote Management

Adversaries may use Valid Accounts to interact with remote systems using Windows Remote Management (WinRM). The adversary may then perform actions as the logged-on user.

WinRM is the name of both a Windows service and a protocol that allows a user to interact with a remote system (e.g., run an executable, modify the Registry, modify services).(Citation: Microsoft WinRM) It may be called with the winrm command or by any number of programs such as PowerShell.(Citation: Jacobsen 2014) WinRM can be used as a method of remotely interacting with Windows Management Instrumentation.(Citation: MSDN WMI)

MITRE

Tactic

technique

Test : Enable Windows Remote Management

OS

Description:

Powershell Enable WinRM

Upon successful execution, powershell will “Enable-PSRemoting” allowing for remote PS access.

Executor

powershell

Sigma Rule

back