Invoke-Obfuscation COMPRESS OBFUSCATION - Security

Detects Obfuscated Powershell via COMPRESS OBFUSCATION

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation COMPRESS OBFUSCATION - Security
 2id: 7a922f1b-2635-4d6c-91ef-af228b198ad3
 3related:
 4    - id: 175997c5-803c-4b08-8bb0-70b099f47595
 5      type: derived
 6status: test
 7description: Detects Obfuscated Powershell via COMPRESS OBFUSCATION
 8references:
 9    - https://github.com/SigmaHQ/sigma/issues/1009 # (Task 19)
10author: Timur Zinniatullin, oscd.community
11date: 2020/10/18
12modified: 2022/11/29
13tags:
14    - attack.defense_evasion
15    - attack.t1027
16    - attack.execution
17    - attack.t1059.001
18logsource:
19    product: windows
20    service: security
21    definition: The 'System Security Extension' audit subcategory need to be enabled to log the EID 4697
22detection:
23    selection:
24        EventID: 4697
25        ServiceFileName|contains|all:
26            - 'new-object'
27            - 'text.encoding]::ascii'
28            - 'readtoend'
29        ServiceFileName|contains:
30            - 'system.io.compression.deflatestream'
31            - 'system.io.streamreader'
32    condition: selection
33falsepositives:
34    - Unknown
35level: medium

References

Related rules

to-top