🔏
RootGuard
HomeSOC OperationsIncident ResponseWindows ForensicsLinux ForensicsKQL Investigations
  • Welcome
    • RootGuard
      • Who Am I?
        • Professional Profile
  • Resources Hub
    • Blogs
      • Articles
        • Safeguarding SMEs: The Strategic Importance of a Security Operations Center (SOC)
      • Posts
        • Roadmap to Becoming a Cybersecurity Specialist
        • Starting a Career in Cybersecurity
        • A Guide to Landing Your First Cybersecurity Analyst Role
        • Moving from Intermediate to Expert Incident Responder
  • SOC Operations
    • Introduction
      • Development Resources
        • SOC Analysts Roadmap
        • Becoming A SOC Analyst
        • SOC Analysts Prep Interview Questions
    • Essential Skills
      • Critical Windows EventIDs to Monitor
    • Junior Analyst Skills
      • Splunk Use Cases
      • KQL Use Cases
        • Reconnaissance (TA0043)
        • Initial Access (TA0001)
        • Execution (TA0002)
        • Persistence (TA0003)
        • Privilege Escalation (TA0004)
        • Defence Evasion (TA0005)
        • Credential Access (TA0006)
        • Discovery (TA0007)
        • Lateral Movement (TA0008)
        • Collection (TA0009)
        • Command and Control (TA0011)
        • Exfiltration (TA0010)
        • Impact (TA0040)
      • Investigating Common Attacks
        • Domain Dominance Attacks - Detection & Analysis
        • Investigating a Suspected AD FS Distributed Key Management (DKM) Attack
        • Authentication From Suspicious DeviceName
        • Identifying Interactive or RemoteInteractive Session From Service Account
        • Identifying Split or Part Archive File Transfers
        • Detect Potential Cleartext Credentials in Command Line
        • Detecting Command Line Interpreters Launched via Scheduled Tasks
        • Detecting Files Containing Potentially Sensitive Data
        • Detecting DeviceNetworkEvents From Windows Processes and Domains by TLD
        • Detecting Silent cmd.exe Execution With Redirected STDERR & STDOUT
        • Detecting Low Prevalence DLL Loaded From Process In User Downloads Directory
        • Detecting Virtual Drive Mounted From Archive
        • Identify Execution of Script From User's Downloads Folder
        • Identify Potential RDP Tunneled Sessions
        • Identify Instances of PowerShell Invoke-WebRequest, IWR or Net.WebClient
        • Identify Processes Launched by PowerShell Remoting (WSMProvHost.exe)
        • Detect DeviceNetworkEvents for LOLBAS with Download or Upload Functions
        • Detect Execution of PSEXESVC via Remote Systems
        • Identify Suspicious String in Service Creation ImagePath
        • Identify File with Double Extensions
        • Detect Potential Cleartext Credentials in Commandline
        • Detect When Large Number of Files Downloaded From OneDrive or SharePoint
        • Identify and Investigate Phishing Attacks with KQL
      • PowerShell for SecOps
        • Powershell Remoting
        • Reconnaissance Discovery
        • Initial Access Discovery
        • Execution Discovery
        • Persistence Discovery
        • Privilege Escalation Discovery
        • Defence Evasion Discovery
        • Credential Access Discovery
        • Discovery
        • Lateral Movement Discovery
        • Collection Discovery
        • Command & Control (C2) Discovery
        • Exfiltration Discovery
        • Impact Discovery
      • Packet Analysis (pcap)
        • Tcpdump
        • Tcpdump (Intermediate)
        • Tshark
        • Ngrep
      • Investigating Suspicious Emails Using KQL
    • Intermediate and Advanced Skills
      • Investigate Using MITRE ATT&CK Methodology
        • Reconnaissance (TA0043) Techniques
        • Resource Development (TA0042) Techniques
        • Initial Access (TA0001) Techniques
        • Command Execution (TA0002) Techniques
        • Persistence (TA0003) Techniques
        • Privilege Escalation (TA0004) Techniques
        • Defence Evasion (TA0005) Techniques
        • Credential Access (TA0006) Techniques
        • Discovery (TA0007) Techniques
        • Lateral Movement (TA0008) Techniques
        • Collection (TA0009) Techniques
        • Command and Control (C2) (TA0011) Techniques
        • Exfiltration (TA0010) Techniques
        • Impact (TA0040) Techniques
    • Vulnerability Management
    • Malware Analysis
  • DFIR
    • Incident Response
      • Incident Triage
        • Triage Types and Processes
        • PowerShell for Detection and Analysis
          • Malware or Compromise Investigation
          • Lateral Movement Discovery
        • Registry Analysis
        • Sysinternals Intrusion Analysis
        • PowerShell Intrusion Analysis
        • Velociraptor Intrusion Analysis
        • Zimmerman Tools Intrusion Analysis
      • KAPE Artifacts Analysis
      • Velociraptor Artifacts Analysis
      • Using The Unified Kill Chain Model to Analyse Individual Cyber Attacks
        • Phase 1 - Gaining an Initial Foothold
          • Gaining Access to the Network
          • Establishing a Foothold
          • Network Discovery
      • Response Strategies
        • Privilege Escalation Assessment
        • Command and Control Assessment
        • Command Execution Assessment
        • Defence Evasion Assessment
        • Detection Assessment
        • Discovery Assessment
        • Exfiltration Assessment
        • Initial Access Assessment
        • Initial Impact Assessment Techniques
        • Lateral Movement Assessment
        • Persistence Assessment
    • Windows Forensics
      • Evidence of Execution
      • Window Artifact Analysis
        • Account Usage
        • User Activity Tracking (Event Logs)
        • Program Execution
        • File and Folder Opening
        • File Download
        • Browser Usage
        • Deleted File or File Knowledge
        • External Device & USB Usage
    • Linux Forensics
      • Linux Commandline Basics
      • Host Compromise Assessment
    • KQL for Defender & Sentinel
      • MDO (Office)
      • MDI (Identity)
      • MDE (Endpoint)
    • Memory Forensics
      • Memory Forensics (Volatility 3)
    • Playbooks
      • First Responder DFIR Playbook
        • Device Isolation
        • Evidence Collection
          • Acquire Triage Image Using KAPE
          • Acquire Triage Data Using Velociraptor
          • Acquire Triage Data Using Powershell
          • Acquire Triage Memory Image
          • Acquire Image Using FTK
          • AXIOM Cyber Data Collection
        • Windows Forensic Artefacts
          • Application Execution
          • File & Folder Knowledge
          • External Device Usage
          • Network Activity
          • Windows Event Logs
        • Initial Analysis
          • Memory Analysis (Vol 3)
          • Axiom Cyber Examiner
  • Detection Engineering
    • AD Attack Detections & Mitigations
      • Kerberoasting
      • Authentication Server Response (AS-REP) Roasting
      • Password Spraying
      • MachineAccountQuota Compromise
      • Unconstrained Delegation
      • Password in Group Policy Preferences (GPP) Compromise
      • Active Directory Certificate Services (AD CS) Compromise
      • Golden Certificate
      • DCSync
      • Dumping ntds.dit
      • Golden Ticket
      • Silver Ticket
      • Golden Security Assertion Markup Language (SAML)
      • Microsoft Entra Connect Compromise
      • One-way Domain Trust Bypass
      • Security Identifier (SID) History Compromise
      • Skeleton Key
      • Active Directory Security Controls
      • Active Directory Events for Detecting Compromise
    • Attack Triage Playbooks (KQL Triage)
      • Windows Malware Detection Playbook
      • Linux Host Intrusion Detection Playbook (CLI)
      • Linux Intrusion Detection Playbook
      • Large-Scale Compromise Detection Playbook
      • Ransomware Detection Playbook
      • Phishing Email Compromise Detection Playbook
      • Scam Detection Playbook
      • Customer Phishing Detection Playbook
      • Insider Abuse Detection Playbook
      • Information Leakage Detection Playbook
      • Social Engineering Detection Playbook
      • Malicious Network Behaviour Detection Playbook
      • Windows Intrusion Detection Playbook
      • Vulnerability Detection Playbook
      • Business Email Compromise Detection Playbook
    • Process Execution (KQL Triage)
    • Threat Hunting
      • Hunting Ransomware Indicators
      • Hunting With KQL
        • Detecting Malware Infection (MITRE ATT&CK: T1566, T1059)
        • Discovery Activities (MITRE ATT&CK: T1016, T1083, T1046)
        • Credential Theft (MITRE ATT&CK: T1003, T1078)
        • Lateral Movement (MITRE ATT&CK: T1076, T1021)
        • Data Theft (MITRE ATT&CK: T1041, T1071)
        • Detecting CommandLine Executions (MITRE ATT&CK: T1059)
        • Windows Security Logs (Identity and Logon Activities)
      • Hunting With Splunk
Powered by GitBook
On this page
  • PowerShell MITRE-Based Incident Investigations
  • Benefits of Using PowerShell
  • Requirements
Edit on GitHub
  1. SOC Operations
  2. Junior Analyst Skills

PowerShell for SecOps

PreviousIdentify and Investigate Phishing Attacks with KQLNextPowershell Remoting

Last updated 4 months ago

PowerShell MITRE-Based Incident Investigations

PowerShell is a powerful and versatile tool deeply integrated into the Windows operating system. It is a critical component in legitimate administrative tasks and malicious activities. For this reason, it plays a significant role in MITRE ATT&CK-based investigations, where adversary tactics, techniques, and procedures (TTPs) are analysed to understand and combat cyber threats.

The MITRE ATT&CK framework provides a comprehensive matrix of adversary behaviours, detailing how attackers exploit tools like PowerShell to achieve objectives such as privilege escalation, lateral movement, persistence, and data exfiltration. PowerShell’s extensive capabilities, including remote execution, automation, and interaction with Windows APIs, make it a favoured tool among attackers to execute malicious scripts stealthily.

For DFIR analysts, PowerShell investigations aligned with the MITRE ATT&CK framework help to identify and correlate specific techniques used during an attack. Examples include detecting command-line obfuscation (T1059.001), analysing script execution (T1569.002), and investigating scheduled tasks (T1053.005). By focusing on these techniques, analysts can uncover traces of attacker activity, map the kill chain, and develop a comprehensive understanding of the breach.

PowerShell’s dual nature as both an operational necessity and a security risk emphasises the importance of a structured, framework-driven approach to its investigation. Leveraging MITRE-based methodologies, DFIR professionals can systematically detect malicious use of PowerShell, implement targeted defences, and enhance an organisation’s security posture against advanced threats.

This section will cover the following areas with their dedicated subsections:

Benefits of Using PowerShell

  1. Comprehensive System Visibility: PowerShell provides deep visibility into Windows systems, enabling analysts to query, collect, and analyse data directly from endpoints. It supports inspecting processes, services, registry entries, event logs, and more, aligning well with tactics and techniques outlined in the MITRE ATT&CK framework.

  2. Automation and Efficiency: PowerShell scripts can automate repetitive investigation tasks, such as extracting artifacts, searching for indicators of compromise (IOCs), or correlating data from multiple sources. This reduces manual effort and speeds up the investigation process.

  3. Alignment with MITRE ATT&CK: PowerShell is effective in detecting and investigating many ATT&CK techniques, such as:

    • Execution (T1059.001): Monitoring suspicious PowerShell commands.

    • Credential Dumping (T1003): Identifying tools or techniques used to extract credentials.

    • Persistence (T1547): Inspecting startup scripts, scheduled tasks, or registry entries.

  4. Integration with SecOps Tools: PowerShell integrates seamlessly with incident response and SecOps tools like Microsoft Defender, Sysinternals, and Azure Sentinel, enabling analysts to gather forensic data or execute response actions (e.g., isolating a machine, killing malicious processes).

  5. Remote Investigation Capability: Using PowerShell Remoting (WinRM), SecOps teams can investigate and respond to incidents on remote systems, making it a powerful tool for large, distributed environments.

  6. Custom Detection Rules: PowerShell scripts can be tailored to detect specific TTPs or behaviours identified in MITRE, such as command-line obfuscation or encoded payloads.


Requirements

  1. Knowledge and Skills:

    • Proficiency in PowerShell scripting and familiarity with the MITRE ATT&CK framework.

    • Understanding Windows internals (e.g., registry, services, processes, event logs).

  2. Proper Permissions:

    • Administrative privileges may be required for specific tasks, such as accessing system logs, inspecting services, or collecting forensic artifacts.

  3. Endpoint Configuration:

    • PowerShell Logging: Enable detailed logging (Module Logging, Script Block Logging, and Transcription) to capture suspicious activities for investigation.

    • WinRM Configuration: Ensure that PowerShell Remoting is configured securely for remote investigations.

  4. Security Tools Integration:

    • Integration with tools like Microsoft Defender for Endpoint, Azure Sentinel, or SIEM solutions to fetch logs, detect alerts, or automate investigations.

  5. Safe Execution Environment:

    • Use a hardened administrative workstation to execute PowerShell commands to prevent tampering or compromise.

    • Deploy execution policies and code-signing practices to restrict the execution of untrusted scripts.

  6. Incident Response Playbooks:

    • Develop PowerShell-based playbooks for key SecOps tasks, such as process enumeration, IOC hunting, or network connection analysis, aligned with MITRE techniques.

  7. Monitoring and Alerts:

    • Implement monitoring for potentially malicious use of PowerShell, such as encoded commands, obfuscated scripts, or invocation of suspicious modules.


By effectively leveraging PowerShell, SecOps teams can significantly enhance their capability to detect, investigate, and respond to threats in accordance with the MITRE ATT&CK framework.

Powershell Remoting
Reconnaissance Discovery
Initial Access Discovery
Execution Discovery
Persistence Discovery
Privilege Escalation Discovery
Defence Evasion Discovery
Credential Access Discovery
Discovery
Lateral Movement Discovery
Collection Discovery
Command & Control (C2) Discovery
Exfiltration Discovery
Impact Discovery
Page cover image