heroui logo

Invoke-Obfuscation RUNDLL LAUNCHER - PowerShell

Sigma Rules

View Source
Summary
The rule is designed to detect obfuscated PowerShell activity initiated via the RUNDLL launcher, which is typically used by attackers to execute malicious scripts while evading detection. This detection utilizes Script Block Logging in Windows, requiring it to be enabled for the rule to function effectively. Specifically, the detection looks for instances where the `rundll32.exe` executable is invoked alongside the `shell32.dll` library and a specific method call, `shellexec_rundll`, that indicates PowerShell is being executed. The presence of these keywords within the script block text collected by the logging mechanism signifies potential malicious activity, categorized under techniques of defense evasion and execution within the MITRE ATT&CK framework (T1027 and T1059.001 respectively). Overall, this rule serves as a proactive measure to identify and mitigate threats arising from obfuscated PowerShell executions.
Categories
  • Endpoint
  • Windows
  • macOS
Data Sources
  • Process
  • Script
  • Logon Session
Created: 2020-10-18