Skip to content

Hide Navigation Hide TOC

Suspicious XOR Encoded PowerShell Command Line - PowerShell (812837bb-b17f-45e9-8bd0-0ec35d2e3bd6)

Detects suspicious powershell process which includes bxor command, alternative obfuscation method to b64 encoded commands.

Cluster A Galaxy A Cluster B Galaxy B Level
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Suspicious XOR Encoded PowerShell Command Line - PowerShell (812837bb-b17f-45e9-8bd0-0ec35d2e3bd6) Sigma-Rules 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2