Invoke-Obfuscation Via Use Clip - Security

Detects Obfuscated Powershell via use Clip.exe in Scripts

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation Via Use Clip - Security
 2id: 1a0a2ff1-611b-4dac-8216-8a7b47c618a6
 3related:
 4    - id: 63e3365d-4824-42d8-8b82-e56810fefa0c
 5      type: derived
 6status: test
 7description: Detects Obfuscated Powershell via use Clip.exe in Scripts
 8references:
 9    - https://github.com/SigmaHQ/sigma/issues/1009 # (Task29)
10author: Nikita Nazarov, oscd.community
11date: 2020/10/09
12modified: 2022/11/29
13tags:
14    - attack.defense_evasion
15    - attack.t1027
16    - attack.execution
17    - attack.t1059.001
18logsource:
19    product: windows
20    service: security
21    definition: The 'System Security Extension' audit subcategory need to be enabled to log the EID 4697
22detection:
23    selection:
24        EventID: 4697
25        ServiceFileName|contains: '(Clipboard|i'
26    condition: selection
27falsepositives:
28    - Unknown
29level: high

References

Related rules

to-top