T1059.001 PowerShell Mappings

Adversaries may abuse PowerShell commands and scripts for execution. PowerShell is a powerful interactive command-line interface and scripting environment included in the Windows operating system.(Citation: TechNet PowerShell) Adversaries can use PowerShell to perform a number of actions, including discovery of information and execution of code. Examples include the <code>Start-Process</code> cmdlet which can be used to run an executable and the <code>Invoke-Command</code> cmdlet which runs a command locally or on a remote computer (though administrator permissions are required to use PowerShell to connect to remote systems).

PowerShell may also be used to download and run executables from the Internet, which can be executed from disk or in memory without touching disk.

A number of PowerShell-based offensive testing tools are available, including Empire, PowerSploit, PoshC2, and PSAttack.(Citation: Github PSAttack)

PowerShell commands/scripts can also be executed without directly invoking the <code>powershell.exe</code> binary through interfaces to PowerShell's underlying <code>System.Management.Automation</code> assembly DLL exposed through the .NET framework and Windows Common Language Interface (CLI).(Citation: Sixdub PowerPick Jan 2016)(Citation: SilentBreak Offensive PS Dec 2015)(Citation: Microsoft PSfromCsharp APR 2014)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-17 Remote Access Protects T1059.001 PowerShell
AC-02 Account Management Protects T1059.001 PowerShell
AC-03 Access Enforcement Protects T1059.001 PowerShell
AC-05 Separation of Duties Protects T1059.001 PowerShell
AC-06 Least Privilege Protects T1059.001 PowerShell
CM-02 Baseline Configuration Protects T1059.001 PowerShell
CM-05 Access Restrictions for Change Protects T1059.001 PowerShell
CM-06 Configuration Settings Protects T1059.001 PowerShell
CM-08 System Component Inventory Protects T1059.001 PowerShell
IA-02 Identification and Authentication (organizational Users) Protects T1059.001 PowerShell
IA-08 Identification and Authentication (non-organizational Users) Protects T1059.001 PowerShell
IA-09 Service Identification and Authentication Protects T1059.001 PowerShell
RA-05 Vulnerability Monitoring and Scanning Protects T1059.001 PowerShell
SI-10 Information Input Validation Protects T1059.001 PowerShell
SI-16 Memory Protection Protects T1059.001 PowerShell
SI-02 Flaw Remediation Protects T1059.001 PowerShell
SI-03 Malicious Code Protection Protects T1059.001 PowerShell
SI-04 System Monitoring Protects T1059.001 PowerShell
SI-07 Software, Firmware, and Information Integrity Protects T1059.001 PowerShell
EOP-Antimalware-E3 Antimalware Technique Scores T1059.001 PowerShell
M365-DEF-ZAP-E3 Zero Hour Auto Purge Technique Scores T1059.001 PowerShell