Skip to content

Hide Navigation Hide TOC

Suspicious PowerShell Encoded Command Patterns (b9d9cc83-380b-4ba3-8d8f-60c0e7e2930c)

Detects PowerShell command line patterns in combincation with encoded commands that often appear in malware infection chains

Cluster A Galaxy A Cluster B Galaxy B Level
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Suspicious PowerShell Encoded Command Patterns (b9d9cc83-380b-4ba3-8d8f-60c0e7e2930c) Sigma-Rules 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2