Lace Tempest PowerShell Launcher

Rule Info

Name
Lace Tempest PowerShell Launcher
Author
Nasreddine Bencherchali (Nextron Systems)
Description
Detects a PowerShell script used by Lace Tempest APT to launch their malware loader by exploiting CVE-2023-47246 as reported by SysAid Team
Date
2023-11-09 00:00:00
Modified
None
Id
37dc5463-f7e3-4f61-ad76-ba59cd02a651
Tags
attack.execution attack.t1059.001 detection.emerging_threats DEMO
Type
Community Rule

Rule History

Author
Title
Date
Commit
Nasreddine Bencherchali
Merge PR #4555 from @nasbench - New ET Rules Related To Lace Tempest / SysAid CVE-2023-47246 Exploitation
2023-11-10