PowerShell Base64 Encoded Invoke Keyword

Last updated on:

Rule name

Rule type

Log sources

MITRE ATT&CK tags

Severity

PowerShell Base64 Encoded Invoke Keyword

Standard

Windows

Defense Evasion: Obfuscated Files or Information (T1027), Execution: Command and Scripting Interpreter - PowerShell (T1059.001)

Trouble

About the rule

Rule Type

Standard

Rule Description

This detection identifies PowerShell commands that use Base64-encoded strings containing variants of the Invoke- keyword. Attackers often encode PowerShell commands to evade traditional defenses like antivirus tools and endpoint detection systems. The Invoke- prefix is common in post-exploitation tools like PowerSploit, Nishang, and Empire, used to trigger specific malicious actions such as credential dumping, payload delivery, or system reconnaissance.

Severity

Trouble

Rule journey

Attack chain scenario

Malicious installer uploaded → Victim executes with admin rights → Encoded PowerShell (-e) runs → Decodes to Invoke-Mimikatz → Credentials dumped

Impact

  • Credential compromise
  • System reconnaissance
  • Execution of additional payloads

Rule Requirement

Prerequisites

Process Creation Auditing

Via Windows Event Viewer (GPO)

  1. Open GPMC (gpmc.msc) using a domain admin account.
  2. Navigate to:
    Computer Configuration > Policies > Windows Settings > Security Settings > Advanced Audit Policy Configuration > Audit Policies > Detailed Tracking
  3. Enable:
    • Audit Process Creation
    • Audit Process Termination
      (Check “Success” box for both)
  4. For command-line logging:
    Go to:
    Computer Configuration > Administrative Templates > System > Audit Process Creation
    → Enable “Include command line in process creation events.”
  5. Create registry key (if missing):
    Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Microsoft-Windows-Security-Auditing/Operational

Using Sysmon

To set up process creation monitoring with Sysmon:

1.Download and install Sysmon from Microsoft Sysinternals.

2. Open a Command Prompt with administrator privileges.

3. Create or download a Sysmon configuration file that includes process creation monitoring. A basic example for capturing all process creations is:

<Sysmon>
<EventFiltering>
<ProcessCreate onmatch="exclude"/>
</EventFiltering>
</Sysmon>

4. Install Sysmon with your configuration file using the command:

sysmon.exe -i [configfile.xml] (Replace [configfile.xml] with your file's path and name).

5. Ensure a new registry key named "Microsoft-Windows-Sysmon/Operational" exists in the directory Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\. If not, create it.

Criteria

Action1: actionname = "Process started" AND (PROCESSNAME endswith "\powershell.exe,\pwsh.exe" OR ORIGINALFILENAME = "PowerShell.EXE,pwsh.dll") AND COMMANDLINE contains " -e" AND COMMANDLINE contains "SQBuAHYAbwBrAGUALQ,kAbgB2AG8AawBlAC0A,JAG4AdgBvAGsAZQAtA,SW52b2tlL,ludm9rZS,JbnZva2Ut" select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME

Detection

Execution Mode

realtime

Log Sources

Windows

MITRE ATT&CK

Defense Evasion: Obfuscated Files or Information (T1027), Execution: Command and Scripting Interpreter - PowerShell (T1059.001)

Security Standards

Enabling this rule will help you meet the security standard's requirement listed below:

NIST CSF DE.CM-1: Network and physical activities are monitored to detect anomalous events.

When this rule is triggered, you're notified of encoded PowerShell commands containing the term Invoke-. This enables you to configure command line auditing and monitor for -e, -enc.

Author

pH-T (Nextron Systems), Harjot Singh, @cyb3rjy0t

Future actions

Known False Positives

This rule might be triggered by legitimate administrative scripts that use Invoke- commands encoded for internal automation.

Next Steps

When this rule is triggered, the following measures can be implemented:

  1. Identification: Identify if the flagged event is a new incident or part of an existing incident.
  2. Analysis: Analyze the impact and extent of the incident to comprehend the severity of the attack using the Incident Workbench.
  3. Response: Respond promptly by initiating an automated workflow to interrupt the network connections and cease the malicious process.
  4. Audit PowerShell activities: Enable PowerShell Script Block Logging and Module Logging via Group Policy.

Mitigation

Mitigation ID

Mitigation Name

Mitigation description

M1049

Antivirus/Antimalware

Implement antivirus or antimalware scanning to isolate suspicious files.

M1045

Code Signing

Configure policies that allow PowerShell to execute only signed scripts.

M1042

Disable or Remove Feature or Program

Restrict or disable PowerShell on systems where it is not required.

M1038

Execution Prevention

Restrict the execution of scripts that contain sensitive language elements i.e., malicious codes using the PowerShell Constrained Language mode.

M1026

Privileged Account Management

Restrict privileges to execute PowerShell scripts to administrators and enforce limitations on the commands that can be executed via remote PowerShell sessions.

M1047

Audit

Enable detailed logging for process creation and command-line activity to capture crucial forensic data.

M1040

Behavior Prevention on Endpoint

On Windows 10 and newer, enable Attack Surface Reduction (ASR) rules to prevent potentially harmful scripts (like Visual Basic or JavaScript) from running if they originate from the internet or email.

M1017

User Training

Train users to close all browser sessions upon completion to prevent any potentially malicious extensions from continuing to operate in the background.