Skip to content

Hide Navigation Hide TOC

PowerShell Downgrade Attack - PowerShell (6331d09b-4785-4c13-980f-f96661356249)

Detects PowerShell downgrade attack by comparing the host versions with the actually used engine version 2.0

Cluster A Galaxy A Cluster B Galaxy B Level
PowerShell Downgrade Attack - PowerShell (6331d09b-4785-4c13-980f-f96661356249) Sigma-Rules PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2