Suspicious Powershell Script

A machine learning job detected a PowerShell script with unusual data characteristics, such as obfuscation, that may be a characteristic of malicious PowerShell script text blocks.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/03/25"
  3integration = ["endpoint", "windows"]
  4maturity = "production"
  5updated_date = "2024/06/18"
  6
  7[rule]
  8anomaly_threshold = 50
  9author = ["Elastic"]
 10description = """
 11A machine learning job detected a PowerShell script with unusual data characteristics, such as obfuscation, that may be
 12a characteristic of malicious PowerShell script text blocks.
 13"""
 14false_positives = [
 15    """
 16    Certain kinds of security testing may trigger this alert. PowerShell scripts that use high levels of obfuscation or
 17    have unusual script block payloads may trigger this alert.
 18    """,
 19]
 20from = "now-45m"
 21interval = "15m"
 22license = "Elastic License v2"
 23machine_learning_job_id = ["v3_windows_anomalous_script"]
 24name = "Suspicious Powershell Script"
 25setup = """## Setup
 26
 27This rule requires the installation of associated Machine Learning jobs, as well as data coming in from one of the following integrations:
 28- Elastic Defend
 29- Windows
 30
 31### Anomaly Detection Setup
 32
 33Once the rule is enabled, the associated Machine Learning job will start automatically. You can view the Machine Learning job linked under the "Definition" panel of the detection rule. If the job does not start due to an error, the issue must be resolved for the job to commence successfully. For more details on setting up anomaly detection jobs, refer to the [helper guide](https://www.elastic.co/guide/en/kibana/current/xpack-ml-anomalies.html).
 34
 35### Elastic Defend Integration Setup
 36Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
 37
 38#### Prerequisite Requirements:
 39- Fleet is required for Elastic Defend.
 40- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
 41
 42#### The following steps should be executed in order to add the Elastic Defend integration to your system:
 43- Go to the Kibana home page and click "Add integrations".
 44- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
 45- Click "Add Elastic Defend".
 46- Configure the integration name and optionally add a description.
 47- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
 48- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
 49- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
 50- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
 51For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/current/agent-policy.html).
 52- Click "Save and Continue".
 53- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
 54For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
 55
 56### Windows Integration Setup
 57The Windows integration allows you to monitor the Windows OS, services, applications, and more.
 58
 59#### The following steps should be executed in order to add the Elastic Agent System integration "windows" to your system:
 60- Go to the Kibana home page and click “Add integrations”.
 61- In the query bar, search for “Windows” and select the integration to see more details about it.
 62- Click “Add Windows”.
 63- Configure the integration name and optionally add a description.
 64- Review optional and advanced settings accordingly.
 65- Add the newly installed “windows” to an existing or a new agent policy, and deploy the agent on your system from which windows log files are desirable.
 66- Click “Save and Continue”.
 67- For more details on the integration refer to the [helper guide](https://docs.elastic.co/integrations/windows).
 68"""
 69references = [
 70    "https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html",
 71    "https://www.elastic.co/security-labs/detecting-living-off-the-land-attacks-with-new-elastic-integration",
 72]
 73risk_score = 21
 74rule_id = "1781d055-5c66-4adf-9d60-fc0fa58337b6"
 75severity = "low"
 76tags = [
 77    "Domain: Endpoint",
 78    "OS: Windows",
 79    "Use Case: Threat Detection",
 80    "Rule Type: ML",
 81    "Rule Type: Machine Learning",
 82    "Tactic: Execution",
 83]
 84type = "machine_learning"
 85[[rule.threat]]
 86framework = "MITRE ATT&CK"
 87[[rule.threat.technique]]
 88id = "T1059"
 89name = "Command and Scripting Interpreter"
 90reference = "https://attack.mitre.org/techniques/T1059/"
 91[[rule.threat.technique.subtechnique]]
 92id = "T1059.001"
 93name = "PowerShell"
 94reference = "https://attack.mitre.org/techniques/T1059/001/"
 95
 96
 97
 98[rule.threat.tactic]
 99id = "TA0002"
100name = "Execution"
101reference = "https://attack.mitre.org/tactics/TA0002/"

References

Related rules

to-top