LetsDefend Monitoring Alert

Suspicious Powershell Script Executed

Sep, 05, 2021, 12:43 PM

Event ID: 101

Event Time: Sep, 05, 2021, 12:43 PM

Rule Name: SOC153 - Suspicious Powershell Script Executed

Alert Type: Malware

MITRE Technique:
T1059.001 - Execution - Command and Scripting Interpreter: PowerShell,

Real World Example:This alert was generated from a real cyber attack.

Severity: High

Incident Responder

2024 © LetsDefend

45305 Catalina ct. Suite 150, Sterling VA 20166