PowerShell Suspicious Script with Screenshot Capabilitiesedit

Detects PowerShell Scripts that can take screenshots, which is a common feature in post-exploitation kits and RATs (Remote Access Tools).

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Collection

Version: 1

Added (Elastic Stack release): 8.0.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

event.category:process and powershell.file.script_block_text : (
CopyFromScreen and (System.Drawing.Bitmap or Drawing.Bitmap) )

Threat mappingedit

Framework: MITRE ATT&CKTM