Invoke-Obfuscation Via Use MSHTA

Detects Obfuscated Powershell via use MSHTA in Scripts

Sigma rule (View on GitHub)

 1title: Invoke-Obfuscation Via Use MSHTA
 2id: ac20ae82-8758-4f38-958e-b44a3140ca88
 3status: test
 4description: Detects Obfuscated Powershell via use MSHTA in Scripts
 5references:
 6    - https://github.com/SigmaHQ/sigma/issues/1009   # (Task31)
 7author: Nikita Nazarov, oscd.community
 8date: 2020/10/08
 9modified: 2022/03/08
10tags:
11    - attack.defense_evasion
12    - attack.t1027
13    - attack.execution
14    - attack.t1059.001
15logsource:
16    category: process_creation
17    product: windows
18detection:
19    selection:
20        CommandLine|contains|all:
21            - 'set'
22            - '&&'
23            - 'mshta'
24            - 'vbscript:createobject'
25            - '.run'
26            - '(window.close)'
27    condition: selection
28falsepositives:
29    - Unknown
30level: high

References

Related rules

to-top