PowerShell Keylogging Scriptedit

Detects the use of Win32 API Functions that can be used to capture user Keystrokes in PowerShell Scripts. Attackers use this technique to capture user input, looking for credentials and/or other valuable data.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Collection

Version: 2

Added (Elastic Stack release): 8.0.0

Last modified (Elastic Stack release): 8.0.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit

## Triage and analysis.

### Investigating PowerShell Keylogging Script

PowerShell is one of the main tools used by system administrators for automation, report routines, and other tasks.

Attackers can abuse PowerShell capabilities to capture user Keystrokes with the goal of stealing credentials and other
valuable information as Credit Card data and confidential conversations.

#### Possible investigation steps:

- Examine script content that triggered the detection.
- Investigate script execution chain (parent process tree)
- Inspect any file or network events from the suspicious powershell host process instance.
- If the action is suspicious for the user, check for any other activities done by the user in the last 48 hours.

### False Positive Analysis

- Verify whether the script content is malicious/harmful.

### Related Rules

- PowerShell PSReflect Script - 56f2e9b5-4803-4e44-a0a4-a52dc79d57fe

### Response and Remediation

- Immediate response should be taken to validate, investigate, and potentially contain the activity to prevent further
post-compromise behavior.

## Config

The 'PowerShell Script Block Logging' logging policy must be enabled.
Steps to implement the logging policy with with Advanced Audit Configuration:

```
Computer Configuration >
Administrative Templates >
Windows PowerShell >
Turn on PowerShell Script Block Logging (Enable)
```

Steps to implement the logging policy via registry:

```
reg add "hklm\SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging" /v EnableScriptBlockLogging /t REG_DWORD /d 1
```

Rule queryedit

event.category:process and ( powershell.file.script_block_text
: (GetAsyncKeyState or NtUserGetAsyncKeyState or GetKeyboardState or
Get-Keystrokes) or powershell.file.script_block_text :
((SetWindowsHookA or SetWindowsHookW or SetWindowsHookEx or
SetWindowsHookExA or NtUserSetWindowsHookEx) and (GetForegroundWindow
or GetWindowTextA or GetWindowTextW or WM_KEYBOARD_LL)) )

Threat mappingedit

Framework: MITRE ATT&CKTM