Invoke-Obfuscation Via Use Rundll32 - Security

Detects Obfuscated Powershell via use Rundll32 in Scripts

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation Via Use Rundll32 - Security
 2id: cd0f7229-d16f-42de-8fe3-fba365fbcb3a
 3related:
 4    - id: 641a4bfb-c017-44f7-800c-2aee0184ce9b
 5      type: derived
 6status: test
 7description: Detects Obfuscated Powershell via use Rundll32 in Scripts
 8references:
 9    - https://github.com/SigmaHQ/sigma/issues/1009 # (Task30)
10author: Nikita Nazarov, oscd.community
11date: 2020/10/09
12modified: 2022/11/29
13tags:
14    - attack.defense_evasion
15    - attack.t1027
16    - attack.execution
17    - attack.t1059.001
18logsource:
19    product: windows
20    service: security
21    definition: The 'System Security Extension' audit subcategory need to be enabled to log the EID 4697
22detection:
23    selection:
24        EventID: 4697
25        ServiceFileName|contains|all:
26            - '&&'
27            - 'rundll32'
28            - 'shell32.dll'
29            - 'shellexec_rundll'
30        ServiceFileName|contains:
31            - value
32            - invoke
33            - comspec
34            - iex
35    condition: selection
36falsepositives:
37    - Unknown
38level: high

References

Related rules

to-top