Remote File Download via PowerShelledit

Identifies powershell.exe being used to download an executable file from an untrusted remote destination.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Command and Control

Version: 4 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 8.2.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit

## Triage and analysis

### Investigating Remote File Download via PowerShell

Attackers commonly transfer tooling or malware from external systems into a compromised environment using the command
and control channel. However, they can also abuse signed utilities to drop these files.

PowerShell is one of system administrators' main tools for automation, report routines, and other tasks. This makes it
available for use in various environments and creates an attractive way for attackers to execute code and perform
actions. This rule correlates network and file events to detect downloads of executable and script files performed using
PowerShell.

#### Possible investigation steps

- Investigate the process execution chain (parent process tree).
- Identify the user account that performed the action and whether it should perform this kind of action.
- Consider whether the user needs PowerShell to complete its tasks.
- Investigate other alerts associated with the user/host during the past 48 hours.
- Check the reputation of the domain or IP address used to host the downloaded file.
- Retrieve the file and determine if it is malicious:
  - Use a private sandboxed malware analysis system to perform analysis.
    - Observe and collect information about the following activities:
      - Attempts to contact external domains and addresses.
      - File and registry access, modification, and creation activities.
      - Service creation and launch activities.
      - Scheduled tasks creation.
  - Use the PowerShell Get-FileHash cmdlet to get the SHA-256 hash value of the file.
    - Search for the existence and reputation of this file in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.

### False positive analysis

- Administrators can use PowerShell legitimately to download executable and script files. Analysts can dismiss the alert
if the Administrator is aware of the activity and the triage has not identified suspicious or malicious files.

### Response and remediation

- Initiate the incident response process based on the outcome of the triage.
- Isolate the involved host to prevent further post-compromise behavior.
- If the triage identified malware, search the environment for additional compromised hosts.
  - Implement any temporary network rules, procedures, and segmentation required to contain the malware.
  - Immediately block the IoCs identified.
- Remove and block malicious artifacts identified on the triage.
- Disable the involved accounts, or restrict their ability to log on remotely.
- Reset passwords for the user account and other potentially compromised accounts (email, services, CRMs, etc.).
- Investigate the initial attack vector.

Rule queryedit

sequence by host.id, process.entity_id with maxspan=30s [network
where process.name : ("powershell.exe", "pwsh.exe",
"powershell_ise.exe") and network.protocol == "dns" and not
dns.question.name : ("localhost", "*.microsoft.com",
"*.azureedge.net", "*.powershellgallery.com", "*.windowsupdate.com",
"metadata.google.internal") and not user.domain : "NT AUTHORITY"]
[file where process.name : "powershell.exe" and event.type ==
"creation" and file.extension : ("exe", "dll", "ps1", "bat") and
not file.name : "__PSScriptPolicy*.ps1"]

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (8.2.0 release)
  • Formatting only
Version 3 (7.16.0 release)
  • Updated query, changed from:

    sequence by host.id, process.entity_id with maxspan=30s [network
    where process.name : "powershell.exe" and network.protocol == "dns"
    and not dns.question.name : ("localhost", "*.microsoft.com",
    "*.azureedge.net", "*.powershellgallery.com", "*.windowsupdate.com",
    "metadata.google.internal") and not user.domain : "NT AUTHORITY"]
    [file where process.name : "powershell.exe" and event.type ==
    "creation" and file.extension : ("exe", "dll", "ps1", "bat") and
    not file.name : "__PSScriptPolicy*.ps1"]
Version 2 (7.12.0 release)
  • Formatting only