Detection: Windows Powershell Execution Policy Bypass

Description

The following analytic detects the initiation of PowerShell processes with parameters specifically designed to bypass the local script execution policy. It identifies this behavior by searching for commandline arguments that are commonly used in malicious activities to circumvent the built-in security mechanisms of PowerShell. This detection is crucial for a Security Operations Center (SOC) as bypassing the execution policy can allow attackers to execute arbitrary scripts, leading to unauthorized actions, data exfiltration, or further system compromise. The impact of such an attack can be significant, potentially resulting in the loss of sensitive information or control over critical systems.

Annotations

No annotations available.

Implementation

The detection is based on data that originates from Endpoint Detection and Response (EDR) agents. These agents are designed to provide security-related telemetry from the endpoints where the agent is installed. To implement this search, you must ingest logs that contain the process GUID, process name, and parent process. Additionally, you must ingest complete command-line executions. These logs must be processed using the appropriate Splunk Technology Add-ons that are specific to the EDR product. The logs must also be mapped to the Processes node of the Endpoint data model. Use the Splunk Common Information Model (CIM) to normalize the field names and speed up the data modeling process.

Known False Positives

There may be legitimate reasons to bypass the PowerShell execution policy. The PowerShell script being run with this parameter should be validated to ensure that it is legitimate.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
PowerShell local execution policy bypass attempt on $dest$ 42 70 60
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References


Version: 1