Potential Process Injection via PowerShelledit

Detects the use of Windows API functions that are commonly abused by malware and security tools to load malicious code or inject it into remote processes.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 3 (version history)

Added (Elastic Stack release): 8.0.0

Last modified (Elastic Stack release): 8.1.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Legitimate PowerShell scripts that make use of these functions.

Investigation guideedit

## Triage and analysis.

### Investigating Potential Process Injection via PowerShell

PowerShell is one of the main tools used by system administrators for automation, report routines, and other tasks.

PowerShell also has solid capabilities to make the interaction with the Win32 API in an uncomplicated and reliable way,
like the execution of inline C# code, PSReflect, Get-ProcAddress, etc.

Red Team tooling and malware developers take advantage of these capabilities to develop stagers and loaders that inject
payloads directly into the memory, without touching the disk.

#### Possible investigation steps:

- Examine script content that triggered the detection.
- Investigate script execution chain (parent process tree).
- Inspect any file or network events from the suspicious PowerShell host process instance.
- If the action is suspicious for the user, check for any other activities done by the user in the last 48 hours.

### False Positive Analysis

- Verify whether the script content is malicious/harmful.

### Related Rules

- PowerShell PSReflect Script - 56f2e9b5-4803-4e44-a0a4-a52dc79d57fe

### Response and Remediation

- Immediate response should be taken to validate, investigate, and potentially contain the activity to prevent further
post-compromise behavior.

## Config

The 'PowerShell Script Block Logging' logging policy must be enabled.
Steps to implement the logging policy with with Advanced Audit Configuration:

```
Computer Configuration >
Administrative Templates >
Windows PowerShell >
Turn on PowerShell Script Block Logging (Enable)
```

Steps to implement the logging policy via registry:

```
reg add "hklm\SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging" /v EnableScriptBlockLogging /t REG_DWORD /d 1
```

Rule queryedit

event.category:process and powershell.file.script_block_text : (
(VirtualAlloc or VirtualAllocEx or VirtualProtect or LdrLoadDll or
LoadLibrary or LoadLibraryA or LoadLibraryEx or GetProcAddress
or OpenProcess or OpenProcessToken or AdjustTokenPrivileges) and
(WriteProcessMemory or CreateRemoteThread or NtCreateThreadEx or
CreateThread or QueueUserAPC or SuspendThread or ResumeThread)
)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 3 (8.1.0 release)
  • Formatting only