Skip to content

Hide Navigation Hide TOC

Remote PowerShell Sessions Network Connections (WinRM) (13acf386-b8c6-4fe0-9a6e-c4756b974698)

Detects basic PowerShell Remoting (WinRM) by monitoring for network inbound connections to ports 5985 OR 5986

Cluster A Galaxy A Cluster B Galaxy B Level
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Remote PowerShell Sessions Network Connections (WinRM) (13acf386-b8c6-4fe0-9a6e-c4756b974698) Sigma-Rules 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2