PowerShell Suspicious Script with Audio Capture Capabilitiesedit

Detects PowerShell Scripts that can record audio, a common feature in popular post-exploitation tooling.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Collection

Version: 1

Added (Elastic Stack release): 7.16.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

event.code:"4104" and powershell.file.script_block_text : (
Get-MicrophoneAudio or (waveInGetNumDevs and mciSendStringA) )

Threat mappingedit

Framework: MITRE ATT&CKTM