Skip to content

Hide Navigation Hide TOC

Potential Suspicious PowerShell Keywords (1f49f2ab-26bc-48b3-96cc-dcffbc93eadf)

Detects potentially suspicious keywords that could indicate the use of a PowerShell exploitation framework

Cluster A Galaxy A Cluster B Galaxy B Level
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Potential Suspicious PowerShell Keywords (1f49f2ab-26bc-48b3-96cc-dcffbc93eadf) Sigma-Rules 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2