Skip to content

Hide Navigation Hide TOC

Potential PowerShell Downgrade Attack (b3512211-c67e-4707-bedc-66efc7848863)

Detects PowerShell downgrade attack by comparing the host versions with the actually used engine version 2.0

Cluster A Galaxy A Cluster B Galaxy B Level
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Potential PowerShell Downgrade Attack (b3512211-c67e-4707-bedc-66efc7848863) Sigma-Rules 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2