Invoke-Obfuscation RUNDLL LAUNCHER - System

Detects Obfuscated Powershell via RUNDLL LAUNCHER

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation RUNDLL LAUNCHER - System
 2id: 11b52f18-aaec-4d60-9143-5dd8cc4706b9
 3status: test
 4description: Detects Obfuscated Powershell via RUNDLL LAUNCHER
 5references:
 6    - https://github.com/SigmaHQ/sigma/issues/1009 # (Task 23)
 7author: Timur Zinniatullin, oscd.community
 8date: 2020/10/18
 9modified: 2022/11/29
10tags:
11    - attack.defense_evasion
12    - attack.t1027
13    - attack.execution
14    - attack.t1059.001
15logsource:
16    product: windows
17    service: system
18detection:
19    selection:
20        Provider_Name: 'Service Control Manager'
21        EventID: 7045
22        ImagePath|contains|all:
23            - 'rundll32.exe'
24            - 'shell32.dll'
25            - 'shellexec_rundll'
26            - 'powershell'
27    condition: selection
28falsepositives:
29    - Unknown
30level: medium

References

Related rules

to-top