Invoke-Obfuscation RUNDLL LAUNCHER - Security

Detects Obfuscated Powershell via RUNDLL LAUNCHER

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation RUNDLL LAUNCHER - Security
 2id: f241cf1b-3a6b-4e1a-b4f9-133c00dd95ca
 3related:
 4    - id: 11b52f18-aaec-4d60-9143-5dd8cc4706b9
 5      type: derived
 6status: test
 7description: Detects Obfuscated Powershell via RUNDLL LAUNCHER
 8references:
 9    - https://github.com/SigmaHQ/sigma/issues/1009 # (Task 23)
10author: Timur Zinniatullin, oscd.community
11date: 2020/10/18
12modified: 2022/11/29
13tags:
14    - attack.defense_evasion
15    - attack.t1027
16    - attack.execution
17    - attack.t1059.001
18logsource:
19    product: windows
20    service: security
21    definition: The 'System Security Extension' audit subcategory need to be enabled to log the EID 4697
22detection:
23    selection:
24        EventID: 4697
25        ServiceFileName|contains|all:
26            - 'rundll32.exe'
27            - 'shell32.dll'
28            - 'shellexec_rundll'
29            - 'powershell'
30    condition: selection
31falsepositives:
32    - Unknown
33level: medium

References

Related rules

to-top