Invoke-Obfuscation Via Use Rundll32 - System

Detects Obfuscated Powershell via use Rundll32 in Scripts

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation Via Use Rundll32 - System
 2id: 641a4bfb-c017-44f7-800c-2aee0184ce9b
 3status: test
 4description: Detects Obfuscated Powershell via use Rundll32 in Scripts
 5references:
 6    - https://github.com/SigmaHQ/sigma/issues/1009 # (Task30)
 7author: Nikita Nazarov, oscd.community
 8date: 2020/10/09
 9modified: 2022/11/29
10tags:
11    - attack.defense_evasion
12    - attack.t1027
13    - attack.execution
14    - attack.t1059.001
15logsource:
16    product: windows
17    service: system
18detection:
19    selection:
20        Provider_Name: 'Service Control Manager'
21        EventID: 7045
22        ImagePath|contains|all:
23            - '&&'
24            - 'rundll32'
25            - 'shell32.dll'
26            - 'shellexec_rundll'
27        ImagePath|contains:
28            - 'value'
29            - 'invoke'
30            - 'comspec'
31            - 'iex'
32    condition: selection
33falsepositives:
34    - Unknown
35level: high

References

Related rules

to-top