Invoke-Obfuscation RUNDLL LAUNCHER - PowerShell Module

Detects Obfuscated Powershell via RUNDLL LAUNCHER

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation RUNDLL LAUNCHER - PowerShell Module
 2id: a23791fe-8846-485a-b16b-ca691e1b03d4
 3related:
 4    - id: e6cb92b4-b470-4eb8-8a9d-d63e8583aae0
 5      type: derived
 6status: test
 7description: Detects Obfuscated Powershell via RUNDLL LAUNCHER
 8references:
 9    - https://github.com/SigmaHQ/sigma/issues/1009 # (Task 23)
10author: Timur Zinniatullin, oscd.community
11date: 2020/10/18
12modified: 2022/11/29
13tags:
14    - attack.defense_evasion
15    - attack.t1027
16    - attack.execution
17    - attack.t1059.001
18logsource:
19    product: windows
20    category: ps_module
21    definition: 0ad03ef1-f21b-4a79-8ce8-e6900c54b65b
22detection:
23    selection_4103:
24        Payload|contains|all:
25            - 'rundll32.exe'
26            - 'shell32.dll'
27            - 'shellexec_rundll'
28            - 'powershell'
29    condition: selection_4103
30falsepositives:
31    - Unknown
32level: medium

References

Related rules

to-top