Skip to content

Hide Navigation Hide TOC

PowerShell ADRecon Execution (bf72941a-cba0-41ea-b18c-9aca3925690d)

Detects execution of ADRecon.ps1 for AD reconnaissance which has been reported to be actively used by FIN7

Cluster A Galaxy A Cluster B Galaxy B Level
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern PowerShell ADRecon Execution (bf72941a-cba0-41ea-b18c-9aca3925690d) Sigma-Rules 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2