Potential POWERTRASH Script Execution
Last updated on:
In this page
Rule name | Rule type | Log sources | MITRE ATT&CK tags | Severity |
Potential POWERTRASH Script Execution | Standard | Windows | Execution: Command and Scripting Interpreter - PowerShell (T1059.001) | Trouble |
About the rule
Rule Type
Standard
Rule Description
POWERTRASH is a type of malware written in PowerShell and leveraged by the FIN7 APT group. It has been used by the group as a Trojan dropper to deliver and execute embedded payloads on target systems. This rule detects the execution of such malicious POWERTRASH scripts, indicating the potential deployment of malware in the system.
Severity
Trouble
Rule journey
Attack chain scenario
Initial access → Execution → Command and Scripting Interpreter → PowerShell script execution → Impact
Impact
- System compromise
- Malware execution
- Persistence
Rule Requirement
Prerequisites
Logon to Group Policy Management Console with administrative privileges and enable Module Logging for Windows PowerShell in the Group Policy Management Editor. Ensure to enter * in the Module Names window to record all modules. Similarly enable PowerShell Script Block Logging for Windows PowerShell. Finally, create a new registry key "Microsoft-Windows-Powershell/Operational" in the directory "Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\".
(((( SCRIPTEXECUTED CONTAINS ""io.compression.deflatestream"" ) AND( SCRIPTEXECUTED CONTAINS ""io.memorystream"" ) AND( SCRIPTEXECUTED CONTAINS ""::frombase64string"" ) AND( SCRIPTEXECUTED CONTAINS ""getdelegateforfunctionpointer"" ) AND( SCRIPTEXECUTED CONTAINS "".invoke()"" ) AND( SCRIPTEXECUTED CONTAINS ""globalassemblycache"" ) )))
This rule is triggered when the executed script contains the following suspicious elements:
- io.compression.deflatestream: A class used to extract compressed data, typically malware files.
- io.memorystream: A class often used to load and manipulate payloads.
- ::frombase64string: A method used to turn binary data into text, used to hide malware scripts.
- getdelegateforfunctionpointer: A method often used for dynamic code executions.
- .invoke(): A method to invoke code execution.
- globalassemblycache: Refers to the .NET Global Assembly Cache which is used to load malicious .NET components.
Criteria
Action1: actionname = "PowerShell Script Block Logged" AND SCRIPTEXECUTED contains "IO.Compression.DeflateStream" AND SCRIPTEXECUTED contains "IO.MemoryStream" AND SCRIPTEXECUTED contains "::FromBase64String" AND SCRIPTEXECUTED contains "GetDelegateForFunctionPointer" AND SCRIPTEXECUTED contains ".Invoke()" AND SCRIPTEXECUTED contains "GlobalAssemblyCache" select Action1.HOSTNAME,Action1.MESSAGE,Action1.SCRIPTEXECUTED
Detection
Execution Mode
realtime
Log Sources
Windows
MITRE ATT&CK
Execution: Command and Scripting Interpreter - PowerShell (T1059.001)
Security Standards
Enabling this rule will help you meet the security standard's requirement listed below:
DE.CM-09: Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events.
When this rule is triggered, you're notified of a potential POWERTRASH script execution. This enables you to monitor runtime environments like PowerShell, identify POWERTRASH script activity, and detect the deployment of payloads and execution of malware.
Author
Nasreddine Bencherchali (Nextron Systems)
Future actions
Known False Positives
This rule might be triggered when admins execute automated PowerShell scripts for legitimate software deployment.
Next Steps
When this rule is triggered, the following measures can be implemented:
- Identification: Identify if the flagged event is a new incident or part of an existing incident.
- Analysis: Analyze the impact and extent of the incident to comprehend the severity of the attack using the Incident Workbench.
- Response: Respond promptly by initiating an automated workflow to interrupt the network connections and cease the malicious process.
- Audit PowerShell activities: Continuously monitor PowerShell executions, restrict script execution privileges to administrators only, and disable PowerShell on devices where it is not required.
Mitigation
Mitigation ID | Mitigation Name | Mitigation description |
M1049 | Implement antivirus or antimalware scanning to isolate suspicious files. | |
M1045 | Configure policies that allow PowerShell to execute only signed scripts. | |
M1042 | Restrict or disable PowerShell on systems where it is not required. | |
M1038 | Restrict the execution of scripts that contain sensitive language elements i.e., malicious codes using the PowerShell Constrained Language mode. | |
M1026 | Restrict privileges to execute PowerShell scripts to administrators and enforce limitations on the commands that can be executed via remote PowerShell sessions. |


