Invoke-Obfuscation COMPRESS OBFUSCATION - System

Detects Obfuscated Powershell via COMPRESS OBFUSCATION

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation COMPRESS OBFUSCATION - System
 2id: 175997c5-803c-4b08-8bb0-70b099f47595
 3status: test
 4description: Detects Obfuscated Powershell via COMPRESS OBFUSCATION
 5references:
 6    - https://github.com/SigmaHQ/sigma/issues/1009 # (Task 19)
 7author: Timur Zinniatullin, oscd.community
 8date: 2020/10/18
 9modified: 2022/11/29
10tags:
11    - attack.defense_evasion
12    - attack.t1027
13    - attack.execution
14    - attack.t1059.001
15logsource:
16    product: windows
17    service: system
18detection:
19    selection:
20        Provider_Name: 'Service Control Manager'
21        EventID: 7045
22        ImagePath|contains|all:
23            - 'new-object'
24            - 'text.encoding]::ascii'
25            - 'readtoend'
26        ImagePath|contains:
27            - ':system.io.compression.deflatestream'
28            - 'system.io.streamreader'
29    condition: selection
30falsepositives:
31    - Unknown
32level: medium

References

Related rules

to-top