Invoke-Obfuscation Via Use Clip

Detects Obfuscated Powershell via use Clip.exe in Scripts

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation Via Use Clip
 2id: 1fc02cb5-8acf-4d2c-bf9c-a28b6e0ad851
 3related:
 4    - id: 63e3365d-4824-42d8-8b82-e56810fefa0c
 5      type: derived
 6description: Detects Obfuscated Powershell via use Clip.exe in Scripts
 7status: unsupported
 8author: Nikita Nazarov, oscd.community
 9date: 2020/10/09
10modified: 2022/04/26
11references:
12    - https://github.com/SigmaHQ/sigma/issues/1009 #(Task29)
13tags:
14    - attack.defense_evasion
15    - attack.t1027
16    - attack.execution
17    - attack.t1059.001
18logsource:
19    product: windows
20    category: driver_load
21detection:
22    selection:
23        ImagePath|contains: '(Clipboard|i'
24    condition: selection
25falsepositives:
26    - Unknown
27level: high```

References

Related rules

to-top