PowerShell PSReflect Scriptedit

Detects the use of PSReflect in PowerShell scripts. Attackers leverage PSReflect as a library that enables PowerShell to access win32 API functions.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Execution
  • has_guide

Version: 101 (version history)

Added (Elastic Stack release): 8.0.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Legitimate PowerShell scripts that make use of PSReflect to access the win32 API

Investigation guideedit

## Triage and analysis

### Investigating PowerShell PSReflect Script

PowerShell is one of the main tools system administrators use for automation, report routines, and other tasks. This
makes it available for use in various environments, and creates an attractive way for attackers to execute code.

PSReflect is a library that enables PowerShell to access win32 API functions in an uncomplicated way. It also helps to
create enums and structs easily—all without touching the disk.

Although this is an interesting project for every developer and admin out there, it is mainly used in the red team and
malware tooling for its capabilities.

Detecting the core implementation of PSReflect means detecting most of the tooling that uses Windows API through
PowerShell, enabling defenders to discover tools being dropped in the environment.

#### Possible investigation steps

- Examine the script content that triggered the detection; look for suspicious DLL imports, collection or exfiltration
capabilities, suspicious functions, encoded or compressed data, and other potentially malicious characteristics. The
script content that may be split into multiple script blocks (you can use the field `powershell.file.script_block_id`
for filtering).
- Investigate the script execution chain (parent process tree) for unknown processes. Examine their executable files for
prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
- Check for additional PowerShell and command-line logs that indicate that imported functions were run.
- Investigate other alerts associated with the user/host during the past 48 hours.
- Evaluate whether the user needs to use PowerShell to complete tasks.
- Retrieve the script and determine if it is malicious:
  - Use a private sandboxed malware analysis system to perform analysis.
    - Observe and collect information about the following activities:
      - Attempts to contact external domains and addresses.
      - File and registry access, modification, and creation activities.
      - Service creation and launch activities.
      - Scheduled task creation.
  - Use the PowerShell Get-FileHash cmdlet to get the files' SHA-256 hash values.
    - Search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.

### False positive analysis

- This activity is unlikely to happen legitimately. Benign true positives (B-TPs) can be added as exceptions if necessary.

### Related rules

- PowerShell Suspicious Discovery Related Windows API Functions - 61ac3638-40a3-44b2-855a-985636ca985e
- PowerShell Keylogging Script - bd2c86a0-8b61-4457-ab38-96943984e889
- PowerShell Suspicious Script with Audio Capture Capabilities - 2f2f4939-0b34-40c2-a0a3-844eb7889f43
- Potential Process Injection via PowerShell - 2e29e96a-b67c-455a-afe4-de6183431d0d
- Suspicious .NET Reflection via PowerShell - e26f042e-c590-4e82-8e05-41e81bd822ad
- PowerShell Suspicious Payload Encoded and Compressed - 81fe9dc6-a2d7-4192-a2d8-eed98afc766a
- PowerShell Suspicious Script with Screenshot Capabilities - 959a7353-1129-4aa7-9084-30746b256a70

### Response and remediation

- Initiate the incident response process based on the outcome of the triage.
- Isolate the involved hosts to prevent further post-compromise behavior.
- If the triage identified malware, search the environment for additional compromised hosts.
  - Implement temporary network rules, procedures, and segmentation to contain the malware.
  - Stop suspicious processes.
  - Immediately block the identified indicators of compromise (IoCs).
  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that
  attackers could use to reinfect the system.
- Remove and block malicious artifacts identified during triage.
- Restrict PowerShell usage outside of IT and engineering business units using GPOs, AppLocker, Intune, or similar software.
- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and
malware components.
- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the
mean time to respond (MTTR).

Rule queryedit

event.category:process and powershell.file.script_block_text:(
"New-InMemoryModule" or "Add-Win32Type" or psenum or
DefineDynamicAssembly or DefineDynamicModule or
"Reflection.TypeAttributes" or "Reflection.Emit.OpCodes" or
"Reflection.Emit.CustomAttributeBuilder" or
"Runtime.InteropServices.DllImportAttribute" )

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 101 (8.5.0 release)
  • Formatting only
Version 6 (8.4.0 release)
  • Updated query, changed from:

    event.category:process and powershell.file.script_block_text:(
    "New-InMemoryModule" or "Add-Win32Type" or psenum or
    DefineDynamicAssembly or DefineDynamicModule or
    "Reflection.TypeAttributes" or "Reflection.Emit.OpCodes" or
    "Reflection.Emit.CustomAttributeBuilder" or
    "Runtime.InteropServices.DllImportAttribute" )
Version 4 (8.3.0 release)
  • Formatting only
Version 3 (8.2.0 release)
  • Updated query, changed from:

    event.category:process and powershell.file.script_block_text:(
    New-InMemoryModule or Add-Win32Type or psenum or
    DefineDynamicAssembly or DefineDynamicModule or
    Reflection.TypeAttributes or Reflection.Emit.OpCodes or
    Reflection.Emit.CustomAttributeBuilder or
    Runtime.InteropServices.DllImportAttribute )
Version 2 (8.1.0 release)
  • Formatting only