可疑 Windows PowerShell 参数
编辑可疑 Windows PowerShell 参数
编辑识别使用可疑参数值执行 PowerShell 的行为。这种行为通常在利用 PowerShell 进行恶意软件安装时观察到。
规则类型: eql
规则索引:
- winlogbeat-*
- logs-windows.*
- logs-system.security*
- logs-windows.sysmon_operational-*
- logs-sentinel_one_cloud_funnel.*
- logs-m365_defender.event-*
- logs-crowdstrike.fdr*
严重性: 高
风险评分: 73
运行频率: 5 分钟
搜索索引时间范围: now-9m (日期数学格式,另见 额外回溯时间
)
每次执行的最大告警数: 100
参考: 无
标签:
- 域:端点
- 操作系统:Windows
- 用例:威胁检测
- 战术:执行
- 数据源:系统
- 数据源:Sysmon
- 数据源:SentinelOne
- 数据源:Microsoft Defender for Endpoint
- 数据源:Crowdstrike
版本: 202
规则作者:
- Elastic
规则许可证: Elastic License v2
规则查询
编辑process where host.os.type == "windows" and event.type == "start" and process.name : "powershell.exe" and ( process.command_line : ( "*^*^*^*^*^*^*^*^*^*", "*`*`*`*`*", "*+*+*+*+*+*+*", "*[char[]](*)*-join*", "*Base64String*", "*[*Convert]*", "*.Compression.*", "*-join($*", "*.replace*", "*MemoryStream*", "*WriteAllBytes*", "* -enc *", "* -ec *", "* /e *", "* /enc *", "* /ec *", "*WebClient*", "*DownloadFile*", "*DownloadString*", "* iex*", "* iwr*", "*Reflection.Assembly*", "*Assembly.GetType*", "*$env:temp\\*start*", "*powercat*", "*nslookup -q=txt*", "*$host.UI.PromptForCredential*", "*Net.Sockets.TCPClient*", "*curl *;Start*", "powershell.exe \"<#*", "*ssh -p *", "*http*|iex*", "*@SSL\\DavWWWRoot\\*.ps1*", "*.lnk*.Seek(0x*", "*[string]::join(*", "*[Array]::Reverse($*", "* hidden $(gc *", "*=wscri& set*", "*http'+'s://*", "*.content|i''Ex*", "*//:sptth*", "*//:ptth*", "*$*=Get-Content*AppData*.SubString(*$*", "*=cat *AppData*.substring(*);*$*" ) or (process.args : "-c" and process.args : "&{'*") or (process.args : "-Outfile" and process.args : "Start*") or (process.args : "-bxor" and process.args : "0x*") or process.args : "$*$*;set-alias" or (process.parent.name : ("explorer.exe", "cmd.exe") and process.command_line : ("*-encodedCommand*", "*Invoke-webrequest*", "*WebClient*", "*Reflection.Assembly*")) )
框架: MITRE ATT&CKTM
-
战术
- 名称:执行
- ID:TA0002
- 参考网址:https://attack.mitre.org/tactics/TA0002/
-
技术
- 名称:命令和脚本解释器
- ID:T1059
- 参考网址:https://attack.mitre.org/techniques/T1059/
-
子技术
- 名称:PowerShell
- ID:T1059.001
- 参考网址:https://attack.mitre.org/techniques/T1059/001/