PowerShell Special Characters Obfuscation

Created the Friday 12 January 2024. Updated 3 months, 2 weeks ago.

PowerShell scripts can be obfuscated using methods that encode commands exclusively with special characters. This technique aims to complicate analysis and potentially evade detection mechanisms.

Attackers frequently employ these tactics to hide the true functionalities of the script, making the analysis more challenging.


Technique Identifier

U0709

Technique Tags

PowerShell obfuscation


Detection Rules

Contributors

Additional Resources

External Links

The resources provided below are associated links that will give you even more detailed information and research on current evasion technique. It is important to note that, while these resources may be helpful, it is important to exercise caution when following external links. As always, be careful when clicking on links from unknown sources, as they may lead to malicious content.


Sleeping Alien

Subscribe to our Newsletter

Don't miss out on the latest and greatest updates from us! Subscribe to our newsletter and be the first to know about exciting content and future updates.