Skip to content

Hide Navigation Hide TOC

Malicious PowerShell Scripts - PoshModule (41025fd7-0466-4650-a813-574aaacbe7f4)

Detects the execution of known offensive powershell scripts used for exploitation or reconnaissance

Cluster A Galaxy A Cluster B Galaxy B Level
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Malicious PowerShell Scripts - PoshModule (41025fd7-0466-4650-a813-574aaacbe7f4) Sigma-Rules 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2