WmiPrvSE.exe

  • File Path: C:\WINDOWS\system32\wbem\WmiPrvSE.exe
  • Description: WMI Provider Host

Hashes

Type Hash
MD5 801E8003C257C8F540B20F1E0DECD3A6
SHA1 51B8646308EE0B68AD1F7F1291B85395434DE49A
SHA256 A75C85F3B089993E9C042FB82ECB7757E8F460ED8065FC7991CAA38A6DE0F50C
SHA384 20C6E36B60CC37A11852643F5E644673689B20F86C76EF7DBAA9BE8C7EB4897FBF507E6D2CA2B8D326BA751B9C6474E6
SHA512 913799D3EA0A98E3E1E6A0BE02516917E7C6B660F224FA0239F4B6692119F790C31A001FA519E8FB43F78CDA56C2686542D43FB829F1584F07CC70ACFE937D5A
SSDEEP 12288:TuaZDJTBuKFZ15Ko1/IcmUHyuXXavYyT8:XTBJ5/IG+Y

Signature

  • Status: Signature verified.
  • Serial: 330000023241FB59996DCC4DFF000000000232
  • Thumbprint: FF82BC38E1DA5E596DF374C53E3617F7EDA36B06
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: Wmiprvse.exe
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 10.0.18362.1 (WinBuild.160101.0800)
  • Product Version: 10.0.18362.1
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.

Possible Misuse

The following table contains possible examples of WmiPrvSE.exe being misused. While WmiPrvSE.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma win_susp_lsass_dump_generic.yml - '\wmiprvse.exe' DRL 1.0
sigma win_susp_wmi_login.yml ProcessName\|endswith: '\WmiPrvSE.exe' DRL 1.0
sigma win_wmiprvse_wbemcomn_dll_hijack.yml title: T1047 Wmiprvse Wbemcomn DLL Hijack DRL 1.0
sigma win_alert_lsass_access.yml - 'C:\Windows\System32\wbem\WmiPrvSE.exe' DRL 1.0
sigma win_defender_psexec_wmi_asr.yml - '\wmiprvse.exe' DRL 1.0
sigma file_event_win_susp_adsi_cache_usage.yml - 'C:\Windows\System32\wbem\WmiPrvSE.exe' DRL 1.0
sigma file_event_win_wmiprvse_wbemcomn_dll_hijack.yml title: Wmiprvse Wbemcomn DLL Hijack DRL 1.0
sigma image_load_wmiprvse_wbemcomn_dll_hijack.yml title: Wmiprvse Wbemcomn DLL Hijack DRL 1.0
sigma image_load_wmiprvse_wbemcomn_dll_hijack.yml Image\|endswith: '\wmiprvse.exe' DRL 1.0
sigma image_load_wmi_module_load.yml description: Detects non wmiprvse loading WMI modules DRL 1.0
sigma image_load_wmi_module_load.yml - '\WmiPrvSE.exe' DRL 1.0
sigma image_load_wmi_persistence_commandline_event_consumer.yml Image: 'C:\Windows\System32\wbem\WmiPrvSE.exe' DRL 1.0
sigma pipe_created_alternate_powershell_hosts_pipe.yml - '\Windows\system32\wbem\wmiprvse.exe' DRL 1.0
sigma proc_access_win_cred_dump_lsass_access.yml - 'C:\WINDOWS\system32\wbem\wmiprvse.exe' DRL 1.0
sigma proc_access_win_cred_dump_lsass_access.yml # - '\wmiprvse.exe' DRL 1.0
sigma proc_access_win_susp_proc_access_lsass.yml SourceImage: 'C:\WINDOWS\system32\wbem\wmiprvse.exe' DRL 1.0
sigma proc_access_win_susp_proc_access_lsass.yml SourceImage: 'C:\Windows\sysWOW64\wbem\wmiprvse.exe' DRL 1.0
sigma proc_creation_win_apt_lazarus_activity_apr21.yml - 'C:\Windows\System32\wbem\wmiprvse.exe' DRL 1.0
sigma proc_creation_win_apt_ta505_dropper.yml description: Detects mshta loaded by wmiprvse as parent as used by TA505 malicious documents DRL 1.0
sigma proc_creation_win_apt_ta505_dropper.yml ParentImage\|endswith: '\wmiprvse.exe' DRL 1.0
sigma proc_creation_win_impacket_lateralization.yml # parent is wmiprvse.exe DRL 1.0
sigma proc_creation_win_impacket_lateralization.yml - '\wmiprvse.exe' # wmiexec DRL 1.0
sigma proc_creation_win_lolbins_with_wmiprvse_parent_process.yml title: Lolbins Process Creation with WmiPrvse DRL 1.0
sigma proc_creation_win_lolbins_with_wmiprvse_parent_process.yml description: This rule will monitor LOLBin process creations by wmiprvse. Add more LOLBins to rule logic if needed. DRL 1.0
sigma proc_creation_win_lolbins_with_wmiprvse_parent_process.yml ParentImage\|endswith: \wbem\WmiPrvSE.exe DRL 1.0
sigma proc_creation_win_shell_spawn_susp_program.yml - '\wmiprvse.exe' DRL 1.0
sigma proc_creation_win_susp_powershell_parent_process.yml - '\wmiprvse.exe' DRL 1.0
sigma proc_creation_win_wmiprvse_spawning_process.yml title: Wmiprvse Spawning Process DRL 1.0
sigma proc_creation_win_wmiprvse_spawning_process.yml description: Detects wmiprvse spawning processes DRL 1.0
sigma proc_creation_win_wmiprvse_spawning_process.yml ParentImage\|endswith: '\WmiPrvSe.exe' DRL 1.0
sigma proc_creation_win_wmiprvse_spawning_process.yml - '\WmiPrvSE.exe' DRL 1.0
sigma proc_creation_win_wmi_spwns_powershell.yml - '\wmiprvse.exe' DRL 1.0
malware-ioc nukesped_lazarus .WmiPrvse.exe``{:.highlight .language-cmhg} © ESET 2014-2018
malware-ioc nukesped_lazarus .Wmiprvse.exe``{:.highlight .language-cmhg} © ESET 2014-2018
atomic-red-team T1546.003.md WMI subscription execution is proxied by the WMI Provider Host process (WmiPrvSe.exe) and thus may result in elevated SYSTEM privileges.</blockquote> MIT License. © 2018 Red Canary
signature-base crime_cn_campaign_njrat.yar $s4 = “WmiPrvSE.exe” fullword wide CC BY-NC 4.0
signature-base crime_cn_campaign_njrat.yar $a1 = “WmiPrvSE.exe” fullword wide CC BY-NC 4.0
signature-base crime_cn_campaign_njrat.yar $s2 = “Temporary Projects\WmiPrvSE\” ascii CC BY-NC 4.0
signature-base gen_cn_hacktools.yar $s8 = “wmiprvse.exe” fullword ascii CC BY-NC 4.0
signature-base gen_cn_hacktools.yar $s10 = “wmiprvse.exe” fullword ascii CC BY-NC 4.0
signature-base gen_cn_hacktools.yar $s8 = “wmiprvse.exe” ascii CC BY-NC 4.0
signature-base gen_cn_hacktools.yar $s5 = “wmiprvse.exe” fullword ascii CC BY-NC 4.0
signature-base gen_cn_hacktools.yar $s3 = “wmiprvse.exe” fullword ascii CC BY-NC 4.0
signature-base gen_cn_hacktools.yar $s6 = “wmiprvse.exe” fullword ascii CC BY-NC 4.0

MIT License. Copyright (c) 2020-2021 Strontic.