Skip to content

Commit

Permalink
fix output format & add ruleName and detectedMessage multi detect pat…
Browse files Browse the repository at this point in the history
…tern in rule #21 #28 #30
  • Loading branch information
hitenkoku committed Sep 21, 2021
1 parent 89a5d90 commit 54850c8
Show file tree
Hide file tree
Showing 848 changed files with 4,170 additions and 3,995 deletions.
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_GPO_scheduledtasks.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {($_.ID -eq "5145" -and $_.message -match "ShareName.*\.*\SYSVOL" -and $_.message -match "RelativeTargetName.*.*ScheduledTasks.xml" -and ($_.message -match "Accesses.*.*WriteData.*" -or $_.message -match "Accesses.*.*%%4417.*")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {($_.ID -eq "5145" -and $_.message -match "ShareName.*\.*\SYSVOL" -and $_.message -match "RelativeTargetName.*.*ScheduledTasks.xml" -and ($_.message -match "Accesses.*.*WriteData.*" -or $_.message -match "Accesses.*.*%%4417.*")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
4 changes: 2 additions & 2 deletions Rules/SIGMA/builtin/win_account_backdoor_dcsync_rights.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
4 changes: 2 additions & 2 deletions Rules/SIGMA/builtin/win_account_discovery.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
4 changes: 2 additions & 2 deletions Rules/SIGMA/builtin/win_ad_object_writedac_access.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,9 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
Expand Down
3 changes: 2 additions & 1 deletion Rules/SIGMA/builtin/win_ad_user_enumeration.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,9 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_admin_rdp_login.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {($_.ID -eq "4624" -and $_.message -match "LogonType.*10" -and $_.message -match "AuthenticationPackageName.*Negotiate" -and $_.message -match "TargetUserName.*Admin.*") } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {($_.ID -eq "4624" -and $_.message -match "LogonType.*10" -and $_.message -match "AuthenticationPackageName.*Negotiate" -and $_.message -match "TargetUserName.*Admin.*") } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_admin_share_access.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {(($_.ID -eq "5140" -and $_.message -match "ShareName.*Admin$") -and -not ($_.message -match "SubjectUserName.*.*$")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {(($_.ID -eq "5140" -and $_.message -match "ShareName.*Admin$") -and -not ($_.message -match "SubjectUserName.*.*$")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {($_.ID -eq "4704" -and ($_.message -match ".*SeEnableDelegationPrivilege.*")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {($_.ID -eq "4704" -and ($_.message -match ".*SeEnableDelegationPrivilege.*")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_alert_ad_user_backdoors.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {(((((($_.ID -eq "4738" -and -not ($_.message -match "AllowedToDelegateTo.*-")) -and -not (-not AllowedToDelegateTo="*")) -or ($_.ID -eq "5136" -and $_.message -match "AttributeLDAPDisplayName.*msDS-AllowedToDelegateTo")) -or ($_.ID -eq "5136" -and $_.message -match "ObjectClass.*user" -and $_.message -match "AttributeLDAPDisplayName.*servicePrincipalName")) -or ($_.ID -eq "5136" -and $_.message -match "AttributeLDAPDisplayName.*msDS-AllowedToActOnBehalfOfOtherIdentity"))) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {(((((($_.ID -eq "4738" -and -not ($_.message -match "AllowedToDelegateTo.*-")) -and -not (-not AllowedToDelegateTo="*")) -or ($_.ID -eq "5136" -and $_.message -match "AttributeLDAPDisplayName.*msDS-AllowedToDelegateTo")) -or ($_.ID -eq "5136" -and $_.message -match "ObjectClass.*user" -and $_.message -match "AttributeLDAPDisplayName.*servicePrincipalName")) -or ($_.ID -eq "5136" -and $_.message -match "AttributeLDAPDisplayName.*msDS-AllowedToActOnBehalfOfOtherIdentity"))) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_alert_enable_weak_encryption.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {($_.ID -eq "4738" -and ($_.message -match ".*DES.*" -or $_.message -match ".*Preauth.*" -or $_.message -match ".*Encrypted.*") -and ($_.message -match ".*Enabled.*")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {($_.ID -eq "4738" -and ($_.message -match ".*DES.*" -or $_.message -match ".*Preauth.*" -or $_.message -match ".*Encrypted.*") -and ($_.message -match ".*Enabled.*")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_alert_lsass_access.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent | where {($_.ID -eq "1121" -and $_.message -match "Path.*.*\lsass.exe") } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent | where {($_.ID -eq "1121" -and $_.message -match "Path.*.*\lsass.exe") } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
4 changes: 2 additions & 2 deletions Rules/SIGMA/builtin/win_alert_mimikatz_keywords.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
3 changes: 2 additions & 1 deletion Rules/SIGMA/builtin/win_alert_ruler.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,9 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent | where {(($_.message -match "Microsoft-Windows-AppLocker/MSI and Script" -or $_.message -match "Microsoft-Windows-AppLocker/EXE and DLL" -or $_.message -match "Microsoft-Windows-AppLocker/Packaged app-Deployment" -or $_.message -match "Microsoft-Windows-AppLocker/Packaged app-Execution") -and ($_.ID -eq "8004" -or $_.ID -eq "8007")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent | where {(($_.message -match "Microsoft-Windows-AppLocker/MSI and Script" -or $_.message -match "Microsoft-Windows-AppLocker/EXE and DLL" -or $_.message -match "Microsoft-Windows-AppLocker/Packaged app-Deployment" -or $_.message -match "Microsoft-Windows-AppLocker/Packaged app-Execution") -and ($_.ID -eq "8004" -or $_.ID -eq "8007")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
3 changes: 2 additions & 1 deletion Rules/SIGMA/builtin/win_apt_carbonpaper_turla.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,9 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
Expand Down
3 changes: 2 additions & 1 deletion Rules/SIGMA/builtin/win_apt_stonedrill.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,9 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
Expand Down
3 changes: 2 additions & 1 deletion Rules/SIGMA/builtin/win_apt_turla_service_png.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,9 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {($_.message -match "CommandLine.*.*.SettingContent-ms.*" -and -not (($_.message -match "FilePath.*.*immersivecontrolpanel.*"))) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {($_.message -match "CommandLine.*.*.SettingContent-ms.*" -and -not (($_.message -match "FilePath.*.*immersivecontrolpanel.*"))) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_atsvc_task.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {($_.ID -eq "5145" -and $_.message -match "ShareName.*\.*\IPC$" -and $_.message -match "RelativeTargetName.*atsvc" -and $_.message -match "Accesses.*.*WriteData.*") } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {($_.ID -eq "5145" -and $_.message -match "ShareName.*\.*\IPC$" -and $_.message -match "RelativeTargetName.*atsvc" -and $_.message -match "Accesses.*.*WriteData.*") } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_audit_cve.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Application | where {($_.message -match "Source.*Microsoft-Windows-Audit-CVE") } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Application | where {($_.message -match "Source.*Microsoft-Windows-Audit-CVE") } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_av_relevant_match.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Application | where {(($_.message -match ".*HTool-.*" -or $_.message -match ".*Hacktool.*" -or $_.message -match ".*ASP/Backdoor.*" -or $_.message -match ".*JSP/Backdoor.*" -or $_.message -match ".*PHP/Backdoor.*" -or $_.message -match ".*Backdoor.ASP.*" -or $_.message -match ".*Backdoor.JSP.*" -or $_.message -match ".*Backdoor.PHP.*" -or $_.message -match ".*Webshell.*" -or $_.message -match ".*Portscan.*" -or $_.message -match ".*Mimikatz.*" -or $_.message -match ".*WinCred.*" -or $_.message -match ".*PlugX.*" -or $_.message -match ".*Korplug.*" -or $_.message -match ".*Pwdump.*" -or $_.message -match ".*Chopper.*" -or $_.message -match ".*WmiExec.*" -or $_.message -match ".*Xscan.*" -or $_.message -match ".*Clearlog.*" -or $_.message -match ".*ASPXSpy.*") -and -not (($_.message -match ".*Keygen.*" -or $_.message -match ".*Crack.*"))) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Application | where {(($_.message -match ".*HTool-.*" -or $_.message -match ".*Hacktool.*" -or $_.message -match ".*ASP/Backdoor.*" -or $_.message -match ".*JSP/Backdoor.*" -or $_.message -match ".*PHP/Backdoor.*" -or $_.message -match ".*Backdoor.ASP.*" -or $_.message -match ".*Backdoor.JSP.*" -or $_.message -match ".*Backdoor.PHP.*" -or $_.message -match ".*Webshell.*" -or $_.message -match ".*Portscan.*" -or $_.message -match ".*Mimikatz.*" -or $_.message -match ".*WinCred.*" -or $_.message -match ".*PlugX.*" -or $_.message -match ".*Korplug.*" -or $_.message -match ".*Pwdump.*" -or $_.message -match ".*Chopper.*" -or $_.message -match ".*WmiExec.*" -or $_.message -match ".*Xscan.*" -or $_.message -match ".*Clearlog.*" -or $_.message -match ".*ASPXSpy.*") -and -not (($_.message -match ".*Keygen.*" -or $_.message -match ".*Crack.*"))) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
6 changes: 3 additions & 3 deletions Rules/SIGMA/builtin/win_camera_microphone_access.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Get-WinEvent -LogName Security | where {(($_.ID -eq "4657" -or $_.ID -eq "4656" -or $_.ID -eq "4663") -and ($_.message -match "ObjectName.*.*\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\microphone\NonPackaged.*" -or $_.message -match "ObjectName.*.*\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\webcam\NonPackaged.*")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message
# Get-WinEvent -LogName Security | where {(($_.ID -eq "4657" -or $_.ID -eq "4656" -or $_.ID -eq "4663") -and ($_.message -match "ObjectName.*.*\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\microphone\NonPackaged.*" -or $_.message -match "ObjectName.*.*\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\webcam\NonPackaged.*")) } | select TimeCreated,Id,RecordId,ProcessId,MachineName,Message

function Add-Rule {

Expand All @@ -16,10 +16,10 @@ function Add-Rule {
if ($result.Count -ne 0) {
Write-Host
Write-Host "Detected! RuleName:$ruleName";
Write-Host $result;
Write-Host $detectedMessage;
Write-Host $result;
Write-Host
}

};
. Search-DetectableEvents $args;
};
Expand Down
Loading

0 comments on commit 54850c8

Please sign in to comment.