Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

output RDP connection from Localcomputer #51

Closed
hitenkoku opened this issue Sep 23, 2021 · 4 comments
Closed

output RDP connection from Localcomputer #51

hitenkoku opened this issue Sep 23, 2021 · 4 comments
Assignees
Labels
invalid This doesn't seem right

Comments

@hitenkoku
Copy link
Collaborator

#14 で実装されたRDPのコネクションはlocal computerは表示されないはずが、表示されてしまっている

PS > .\WELA.ps1 -LogFile ..\testfiles\Test.evtx -LogonTimeline
██╗ ██╗███████╗██╗ █████╗
██║ ██║██╔════╝██║ ██╔══██╗
██║ █╗ ██║█████╗ ██║ ███████║
██║███╗██║██╔══╝ ██║ ██╔══██║
╚███╔███╔╝███████╗███████╗██║ ██║
╚══╝╚══╝ ╚══════╝╚══════╝╚═╝ ╚═╝
New Era of Windows Event Log Analyzer!
by Yamato Security

サービスアカウント、ローカルシステム、マシンアカウント等の不要なイベントを省いて、ログオンタイムラインを作成します。
少々お待ち下さい。

ファイル名 = ..\testfiles\Test.evtx
ファイルサイズ = 1.07 MB
想定処理時間:0時0分6秒

処理時間:0時0分0秒

タイムゾーン ログオン時間 ログオフ時間 経過時間 タイプ 認証 ターゲットユーザ 管理者 送信元のホスト名 送信元のIPア
ドレス


UTC+09:00 2021-08-16 16:07:19.78 10 - RemoteInteractive - defaultuser0 False - LOCAL
UTC+09:00 2021-08-16 16:08:15.38 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-08-16 16:09:39.70 7 - Unlock - User False -
UTC+09:00 2021-08-16 16:15:14.38 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-08-16 16:15:34.56 7 - Unlock - User False -
UTC+09:00 2021-08-16 18:07:43.44 10 - RemoteInteractive - User False -
UTC+09:00 2021-08-17 02:15:25.57 7 - Unlock - User False -
UTC+09:00 2021-08-17 04:22:11.85 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-08-17 04:42:52.30 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-09-22 20:15:39.08 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-09-22 21:12:55.91 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-09-22 21:46:17.57 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-09-22 22:24:05.40 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-09-22 23:10:34.92 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-09-22 23:14:38.76 10 - RemoteInteractive - User False - LOCAL
UTC+09:00 2021-09-22 23:15:40.14 7 - Unlock - User False - 192.168.5...
UTC+09:00 2021-09-22 23:21:22.32 7 - Unlock - User False - LOCAL
UTC+09:00 2021-09-22 23:22:25.81 7 - Unlock - User False - 192.168.5...
UTC+09:00 2021-09-22 23:44:39.32 7 - Unlock - User False - LOCAL
UTC+09:00 2021-09-23 00:25:31.22 7 - Unlock - User False - 192.168.5...
UTC+09:00 2021-09-23 00:26:51.89 7 - Unlock - User False - LOCAL

ログオンイベントの合計: 21
ログイベントのデータ削減率: 0%
フィルタ済のログオンイベント: 21

タイプ 0 システムログオン(端末の起動時間): 0
タイプ 2 インタラクティブログオン (例:コンソール、VNC等) (注意:認証情報がメモリに格納されて、盗まれる危険性がある。): 0
タイプ 3 ネットワークログオン (例:SMB共有、netコマンド、rpcclient、psexec、winrm等々): 0
タイプ 4 バッチログオン (例:スケジュールされたタスク): 0
タイプ 5 サービスログオン: 0
タイプ 7 ロック解除(またはRDPの再接続)のログオン: 9
タイプ 8 平文のネットワークログオン (例:IISのBasic認証)(注意:ハッシュ化されていないパスワードが使用されている。): 0
タイプ 9 新しい認証情報でのログオン (例:「runas /netonly」のコマンド)(注意:認証情報がメモリに格納されて、盗まれる危険性がある。): 0
タイプ 10 リモートインタラクティブのログオン (例:RDP) (注意:認証情報がメモリに格納されて、盗まれる危険性がある。): 12
タイプ 11 キャッシュされた認証情報によるインタラクティブログオン (例:DCに接続できない場合): 0
タイプ 12 キャッシュされた認証情報によるリモートインタラクティブログオン (例:キャッシュされた認証情報によるRDP、Microsoftライブアカウントの使用): 0
タイプ 13 キャッシュされた認証情報によるロック解除のログオン (例:DCに接続できない場合のロック解除またはRDP再接続): 0
その他のタイプのログオン: 0

@hitenkoku hitenkoku added the bug Something isn't working label Sep 23, 2021
@hitenkoku hitenkoku self-assigned this Sep 23, 2021
@hitenkoku
Copy link
Collaborator Author

$outputThisEventの初期化漏れが原因

@hitenkoku
Copy link
Collaborator Author

hitenkoku commented Sep 23, 2021

ac597c9 でのマージのコンフリクト解消時に誤って削除していた模様。

@hitenkoku
Copy link
Collaborator Author

以下の通り、 9a8a806 で対処できていることを確認済み

PS C:\Users\User\Desktop\WELA> .\WELA.ps1 -LogFile "C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" -LogonTimeline
██╗ ██╗███████╗██╗ █████╗
██║ ██║██╔════╝██║ ██╔══██╗
██║ █╗ ██║█████╗ ██║ ███████║
██║███╗██║██╔══╝ ██║ ██╔══██║
╚███╔███╔╝███████╗███████╗██║ ██║
╚══╝╚══╝ ╚══════╝╚══════╝╚═╝ ╚═╝
New Era of Windows Event Log Analyzer!
by Yamato Security

Creating a logon timeline excluding noisy events such as service, system and machine account local logons.
Please be patient.

File Name: C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx
File Size: 1.00 MB
Estimated processing time: 0 hours 0 minutes 6 seconds

Processing time: 0 hours 0 minutes 0 seconds.

Timezone Logon Time Logoff Time Elapsed Time Type Auth Target User Admin Source Workstation Source IP Address Source Port Process Name


UTC-08:00 2021-08-16 00:09:39.70 7 - Unlock - User False - - -
UTC-08:00 2021-08-16 00:15:34.56 7 - Unlock - User False - - -
UTC-08:00 2021-08-16 02:07:43.44 10 - RemoteInteractive - User False - - -
UTC-08:00 2021-08-16 10:15:25.57 7 - Unlock - User False - - -
UTC-08:00 2021-09-22 07:15:40.14 7 - Unlock - User False - 192.168.56.102 - -
UTC-08:00 2021-09-22 07:22:25.81 7 - Unlock - User False - 192.168.56.102 - -
UTC-08:00 2021-09-22 08:25:31.22 7 - Unlock - User False - 192.168.56.102 - -

Total logon event records: 24
Log event data reduction: 70.8%
Total filtered logons: 7

Type 0 System Logons (System runtime): 0
Type 2 Interactive Logons (Ex: Console logon, VNC) (Dangerous: Credentials in memory): 0
Type 3 Network Logons (Ex: SMB Share, net command, rpcclient, psexec, winrm): 0
Type 4 Batch Logons (Ex: Scheduled Tasks): 0
Type 5 Service Logons: 0
Type 7 Screen Unlock (and RDP reconnect) Logons: 6
Type 8 NetworkCleartext Logons (Ex: IIS Basic Auth)(Dangerous: plaintext password used for authentication): 0
Type 9 NewCredentials Logons (Ex: runas /netonly command)(Dangerous: Credentials in memory): 0
Type 10 RemoteInteractive Logons (Ex: RDP) (Dangerous: Credentials in memory): 1
Type 11 CachedInteractive/Cached Credentials Logons (Ex: Cannot connect to DC for authentication): 0
Type 12 CachedRemoteInteractive (Ex: RDP with cached credentials, Microsoft Live Accounts): 0
Type 13 CachedUnlocked Logons (Ex: Unlock or RDP reconnect without authenticated to DC): 0
Other Type Logons: 0

@hitenkoku hitenkoku added invalid This doesn't seem right and removed bug Something isn't working labels Sep 29, 2021
hitenkoku added a commit that referenced this issue Nov 2, 2021
* create framework
separate util function #28

* create SIGMA Rule Read Framework #28

* create framework add ntlm logon sigma rule test
Fixes #28

* fix rule stack #28

* add detection call fix other script call #28

* erase duplicate proceess

* fix add-rule template & erase debug print #28

* add SIGMA Powershell Code(not adjust WELA)

* add SIGMA rule adjust WELA Framwork #28

* add SIGMA rule translated WELA Framework #28

* add SIGMA rule translated WELA Framework #28

* moved categorize folder

* adjust multi rule

* fix detected message

* checked powershell category rules #28

* fix error

* moved dir checked process creation category #28

* checked rules and adjust multi rules #28

* moved SIGMA rule to category directory #28

* fixed  lacked rule copy  #28

* fixed lacked rule copy #28

* fixed lacked rule copy #28

* fixed head comment out

* fixed head comment out

* fixed lacked if case

* fixed lacked rule copy #28

* fixed lacked rule copy #28

* replace sigmac powershell convert result

* fixed lacked rule copy #28

* fixed lackedrule copy #28

* fixed sigmac translate error #28

* fix lacked copy rule #28

* fixed lacked copy rule #28

* fixed lacked copy rule#28

* fixed lacked copy rule #28

* unification detectedMessage variable expresstion

* unification detectedMessage variable expression

* change format to multi detect rules #28

* fixed syntax error #28

* add param and help #28

* erased duplicate file to not execute same detection check

* fix output detail to Rules/SIGMA #21 #28

* erase unnecessary liveanalysys parameter  #28

* erase unnecessary liveanalysys param #28

* due to remove liveanalysys argument from add-rule

* added DeepBlueCLI Util Function #30

* add DeepBlueCLI Rule(4688-ProcessCreate) #30

* add DeepBlueCLI Rule(4672-AdminAccountAccessAllAlert)#30

* add DeepBlueCLI Rule(4720-ProcessCreate) #30

* add providename condition and fix error #30

* fix index to creator and fix func check-command argumentation #30

* fixed multi record process #30

* fixed adjust multi record #30

* fixed adjust multi record in 4688DeepblueRule #30

* add DeepBlueCLI RULE(4728_4732_4756) #30

* remove unnecessary foreach

* add DeepBlueCLI Rule(4625)

* rename 4625

* fixed lacked extension 4625

* erased unnecessary if

* add DeepBlueCLI Rule(4673 Security) #30

* add DeepBlueCLI Rule(4674 Security) #30

* add  4624 and 4628 password spray attack WELA Rule

* fix file name

* fix filename and event ID in passwordsprayattack

* adjust argument dateformat

* add DeepBlueCLI Rule(1102 Security) #30

* fix typo

* fixed where object search providername #30

* add DeepBlueCLI Rule(7045 System) and add argument in util.ps1 #30

* add DeepBlueCLI Rule(104 System) #30

* add DeepBlueCLI Rule(7030 System) #30

* add DeepBlueCLI Rule(7036 System) #30

* add DeepBlueCLI Rule(7040 System) #30

* add DeepBlueCLI Rule(2 Application) #30

* erase omission of copied data

* add DeepBlueCLI Rule(8003 Applocker) #30

* fix detected message

* add DeepBlueCLI Rule(8004 Applocker) #30

* add DeepBlueCLI Rule(4103 PowerShell) #30

* add DeepBlueCLI Rule(4104 PowerShell) #30

* filename changed and add DeepBlueCLI Rule(4104 PowerShell) #30

* add DeepBlueCLI Rule(7 Sysmon) #30

* change scope when execute rule #21 #28 #30

* fix syntax error #21 #28

* erased unnecessary module load #21 #28 #30

* remove duplicate process when resolve conflict merge main

merge log 17f4f13

* fix autoformatter change

* fix autoformat

* remove unnecessary global variable #28

* fix autoformatting

* add parameter to scriptblock

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix Wrong Filter WELA-Rules #30
change ProviderName to LogName

* fix single escape sequence

* fix single escape sequence in SIGMA:process_create/sysmon/wmi_event

* fix detect output format

* fix argumentation in detect function on Rules #21 #28 #30

* add contributors accounts

* fix UseDetectRule output color

* fix function call error

* add Get-WinEvent exception warning output #48

* fix if statement condition

* add DeepBlueCLI ResultObject and check-command function add servicecmd and obj #30

* erase test output

* fix error when SaveOutput is Null #49

* fix rulename and detected message in 7045-servicecreated

* comment out output executing rule name

* change scope of detectedMessage and ruleName on WELA-Rule(DeepBlueCLI) and SIGMA #28

WELA-Rule:All Completed
SIGMA :20 Completed

* change scope detectedMessage SIGMA and duplicate detectedMessage on SIGMA and WELA-Rule #21 #28 #30

WELA-Rule:All Completed
SIGMA: All Completed

* lacked DeepBlueCLI Result object #30

* add  recurse property to Logdirectory file search

* add regexes and whitelites and error fix on utils.ps1 #30

- add regexes and whitelist
- fix error check when commandline is null

* fix event variable is wrong #30

* erase debug output

* fix output format & add ruleName and detectedMessage multi detect pattern in rule #21 #28 #30

* fix error

- lacked variable call to set_item method
- lacked converting firstdetecttime to DateTime type

* fixed for loop

* Fixed saveoutput case  #49

* changed no output executerule case of UseDetectRules is 0 #28

* removed debug output

* changed no output executerule case of UseDetectRules is 0 #28

* fix LogonTimeline outputflag lacked initialize  in WELA #51

* fix cmdlet is not verb

* get rid of lint warn #37

* fix case of 0 divine in LogonTimeline #52

* output change no match logon record #53

- add output case of no match in get-winevent

- removed output logon output when LogonEvents count is 0

* output filename in EventIDStatistics mode #54

* removed duplicate filesize output #54

* fix output header evtx files in LogDirectory in EventIDStatistics mode #55

* changed Output Format on DeepBlueCLI Rule #30

* fixed powershell invoke deepbluecli rule logname wrong #30

* fixed lacked count on DeepblueCLI Rule(4625) #30

* erase debug output

* fixed error occuring module import error

* commented converted powershell

* fix rule import argument

* fixed rule singlequote error

* fix double quote lack error

* commented converted powershell

* fixed lacked get-winevent remove

* fixed lack of convert escape sequence in match

* fix result output write-host to write-output

* fix output rule import errror to write-host

* fix lacked arg in write-output when output empty row

* adapt formatter

* Feature/add remote computer live analysis #31 (#56)

* Add_RDP_analysis_#14

* Add RemoteLiveAnalysis function

* Add remote machine analysis

* Add Help Messages

* Update subtitle

* Remove the process of checking the execution-policy.

Co-authored-by: Tanaka Zakku <71482215+YamatoSecurity@users.noreply.github.com>

* adapt formatter

* fix rule condition

change match to eq

* used  arraylist add method

* remove unnecessary process

* fixed check comand return

* fixed error output condition case of logfile specified and not liveanalysys is false

* fixed detection process due sorted difference from DeepBlueCLI

* fixed lacked argument call check-command

* adapt formatter

* add DeepBlueCLI passspray detection logic

* fixed passwordguess detection logic #28

* moved show-contributors to utils.ps1

* default servicecd value set

* fixed lacked initialize

* fixed null result output

* fixed typo fixed

* AV to read SIGMA mimikatz Rule

* add IDs

* fixed mimikatz detecion check script blocked by AMSI

* fixed  result is null exection case

* fixed not exist registory value error

* fixed read template ps1 file

* fixed process view #28

* fixed null check

* fixed match rule

Co-authored-by: ogino <59769602+oginoPmP@users.noreply.github.com>
Co-authored-by: Tanaka Zakku <71482215+YamatoSecurity@users.noreply.github.com>
@hitenkoku
Copy link
Collaborator Author

対応完了。マージ済みの為クローズする

hitenkoku added a commit that referenced this issue Nov 3, 2021
* create framework
separate util function #28

* create SIGMA Rule Read Framework #28

* create framework add ntlm logon sigma rule test
Fixes #28

* fix rule stack #28

* add detection call fix other script call #28

* erase duplicate proceess

* fix add-rule template & erase debug print #28

* add SIGMA Powershell Code(not adjust WELA)

* add SIGMA rule adjust WELA Framwork #28

* add SIGMA rule translated WELA Framework #28

* add SIGMA rule translated WELA Framework #28

* moved categorize folder

* adjust multi rule

* fix detected message

* checked powershell category rules #28

* fix error

* moved dir checked process creation category #28

* checked rules and adjust multi rules #28

* moved SIGMA rule to category directory #28

* fixed  lacked rule copy  #28

* fixed lacked rule copy #28

* fixed lacked rule copy #28

* fixed head comment out

* fixed head comment out

* fixed lacked if case

* fixed lacked rule copy #28

* fixed lacked rule copy #28

* replace sigmac powershell convert result

* fixed lacked rule copy #28

* fixed lackedrule copy #28

* fixed sigmac translate error #28

* fix lacked copy rule #28

* fixed lacked copy rule #28

* fixed lacked copy rule#28

* fixed lacked copy rule #28

* unification detectedMessage variable expresstion

* unification detectedMessage variable expression

* change format to multi detect rules #28

* fixed syntax error #28

* add param and help #28

* erased duplicate file to not execute same detection check

* fix output detail to Rules/SIGMA #21 #28

* erase unnecessary liveanalysys parameter  #28

* erase unnecessary liveanalysys param #28

* due to remove liveanalysys argument from add-rule

* added DeepBlueCLI Util Function #30

* add DeepBlueCLI Rule(4688-ProcessCreate) #30

* add DeepBlueCLI Rule(4672-AdminAccountAccessAllAlert)#30

* add DeepBlueCLI Rule(4720-ProcessCreate) #30

* add providename condition and fix error #30

* fix index to creator and fix func check-command argumentation #30

* fixed multi record process #30

* fixed adjust multi record #30

* fixed adjust multi record in 4688DeepblueRule #30

* add DeepBlueCLI RULE(4728_4732_4756) #30

* remove unnecessary foreach

* add DeepBlueCLI Rule(4625)

* rename 4625

* fixed lacked extension 4625

* erased unnecessary if

* add DeepBlueCLI Rule(4673 Security) #30

* add DeepBlueCLI Rule(4674 Security) #30

* add  4624 and 4628 password spray attack WELA Rule

* fix file name

* fix filename and event ID in passwordsprayattack

* adjust argument dateformat

* add DeepBlueCLI Rule(1102 Security) #30

* fix typo

* fixed where object search providername #30

* add DeepBlueCLI Rule(7045 System) and add argument in util.ps1 #30

* add DeepBlueCLI Rule(104 System) #30

* add DeepBlueCLI Rule(7030 System) #30

* add DeepBlueCLI Rule(7036 System) #30

* add DeepBlueCLI Rule(7040 System) #30

* add DeepBlueCLI Rule(2 Application) #30

* erase omission of copied data

* add DeepBlueCLI Rule(8003 Applocker) #30

* fix detected message

* add DeepBlueCLI Rule(8004 Applocker) #30

* add DeepBlueCLI Rule(4103 PowerShell) #30

* add DeepBlueCLI Rule(4104 PowerShell) #30

* filename changed and add DeepBlueCLI Rule(4104 PowerShell) #30

* add DeepBlueCLI Rule(7 Sysmon) #30

* change scope when execute rule #21 #28 #30

* fix syntax error #21 #28

* erased unnecessary module load #21 #28 #30

* remove duplicate process when resolve conflict merge main

merge log 17f4f13

* fix autoformatter change

* fix autoformat

* remove unnecessary global variable #28

* fix autoformatting

* add parameter to scriptblock

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix Wrong Filter WELA-Rules #30
change ProviderName to LogName

* fix single escape sequence

* fix single escape sequence in SIGMA:process_create/sysmon/wmi_event

* fix detect output format

* fix argumentation in detect function on Rules #21 #28 #30

* add contributors accounts

* fix UseDetectRule output color

* fix function call error

* add Get-WinEvent exception warning output #48

* fix if statement condition

* add DeepBlueCLI ResultObject and check-command function add servicecmd and obj #30

* erase test output

* fix error when SaveOutput is Null #49

* fix rulename and detected message in 7045-servicecreated

* comment out output executing rule name

* change scope of detectedMessage and ruleName on WELA-Rule(DeepBlueCLI) and SIGMA #28

WELA-Rule:All Completed
SIGMA :20 Completed

* change scope detectedMessage SIGMA and duplicate detectedMessage on SIGMA and WELA-Rule #21 #28 #30

WELA-Rule:All Completed
SIGMA: All Completed

* lacked DeepBlueCLI Result object #30

* add  recurse property to Logdirectory file search

* add regexes and whitelites and error fix on utils.ps1 #30

- add regexes and whitelist
- fix error check when commandline is null

* fix event variable is wrong #30

* erase debug output

* fix output format & add ruleName and detectedMessage multi detect pattern in rule #21 #28 #30

* fix error

- lacked variable call to set_item method
- lacked converting firstdetecttime to DateTime type

* fixed for loop

* Fixed saveoutput case  #49

* changed no output executerule case of UseDetectRules is 0 #28

* removed debug output

* changed no output executerule case of UseDetectRules is 0 #28

* fix LogonTimeline outputflag lacked initialize  in WELA #51

* fix cmdlet is not verb

* get rid of lint warn #37

* fix case of 0 divine in LogonTimeline #52

* output change no match logon record #53

- add output case of no match in get-winevent

- removed output logon output when LogonEvents count is 0

* output filename in EventIDStatistics mode #54

* removed duplicate filesize output #54

* fix output header evtx files in LogDirectory in EventIDStatistics mode #55

* changed Output Format on DeepBlueCLI Rule #30

* fixed powershell invoke deepbluecli rule logname wrong #30

* fixed lacked count on DeepblueCLI Rule(4625) #30

* erase debug output

* fixed error occuring module import error

* commented converted powershell

* fix rule import argument

* fixed rule singlequote error

* fix double quote lack error

* commented converted powershell

* fixed lacked get-winevent remove

* fixed lack of convert escape sequence in match

* fix result output write-host to write-output

* fix output rule import errror to write-host

* fix lacked arg in write-output when output empty row

* adapt formatter

* Feature/add remote computer live analysis #31 (#56)

* Add_RDP_analysis_#14

* Add RemoteLiveAnalysis function

* Add remote machine analysis

* Add Help Messages

* Update subtitle

* Remove the process of checking the execution-policy.

Co-authored-by: Tanaka Zakku <71482215+YamatoSecurity@users.noreply.github.com>

* adapt formatter

* fix rule condition

change match to eq

* used  arraylist add method

* remove unnecessary process

* fixed check comand return

* fixed error output condition case of logfile specified and not liveanalysys is false

* fixed detection process due sorted difference from DeepBlueCLI

* fixed lacked argument call check-command

* adapt formatter

* add DeepBlueCLI passspray detection logic

* fixed passwordguess detection logic #28

* moved show-contributors to utils.ps1

* default servicecd value set

* fixed lacked initialize

* fixed null result output

* fixed typo fixed

* AV to read SIGMA mimikatz Rule

* add IDs

* fixed mimikatz detecion check script blocked by AMSI

* fixed  result is null exection case

* fixed not exist registory value error

* fixed read template ps1 file

* fixed process view #28

* fixed null check

* fixed match rule

* fixed match contents #21

* comment out debug write-out statement

Co-authored-by: ogino <59769602+oginoPmP@users.noreply.github.com>
Co-authored-by: Tanaka Zakku <71482215+YamatoSecurity@users.noreply.github.com>
YamatoSecurity added a commit that referenced this issue Dec 24, 2021
* create framework
separate util function #28

* create SIGMA Rule Read Framework #28

* create framework add ntlm logon sigma rule test
Fixes #28

* fix rule stack #28

* add detection call fix other script call #28

* erase duplicate proceess

* fix add-rule template & erase debug print #28

* add SIGMA Powershell Code(not adjust WELA)

* add SIGMA rule adjust WELA Framwork #28

* add SIGMA rule translated WELA Framework #28

* add SIGMA rule translated WELA Framework #28

* moved categorize folder

* adjust multi rule

* fix detected message

* checked powershell category rules #28

* fix error

* moved dir checked process creation category #28

* checked rules and adjust multi rules #28

* moved SIGMA rule to category directory #28

* fixed  lacked rule copy  #28

* fixed lacked rule copy #28

* fixed lacked rule copy #28

* fixed head comment out

* fixed head comment out

* fixed lacked if case

* fixed lacked rule copy #28

* fixed lacked rule copy #28

* replace sigmac powershell convert result

* fixed lacked rule copy #28

* fixed lackedrule copy #28

* fixed sigmac translate error #28

* fix lacked copy rule #28

* fixed lacked copy rule #28

* fixed lacked copy rule#28

* fixed lacked copy rule #28

* unification detectedMessage variable expresstion

* unification detectedMessage variable expression

* change format to multi detect rules #28

* fixed syntax error #28

* add param and help #28

* erased duplicate file to not execute same detection check

* fix output detail to Rules/SIGMA #21 #28

* erase unnecessary liveanalysys parameter  #28

* erase unnecessary liveanalysys param #28

* due to remove liveanalysys argument from add-rule

* added DeepBlueCLI Util Function #30

* add DeepBlueCLI Rule(4688-ProcessCreate) #30

* add DeepBlueCLI Rule(4672-AdminAccountAccessAllAlert)#30

* add DeepBlueCLI Rule(4720-ProcessCreate) #30

* add providename condition and fix error #30

* fix index to creator and fix func check-command argumentation #30

* fixed multi record process #30

* fixed adjust multi record #30

* fixed adjust multi record in 4688DeepblueRule #30

* add DeepBlueCLI RULE(4728_4732_4756) #30

* remove unnecessary foreach

* add DeepBlueCLI Rule(4625)

* rename 4625

* fixed lacked extension 4625

* erased unnecessary if

* add DeepBlueCLI Rule(4673 Security) #30

* add DeepBlueCLI Rule(4674 Security) #30

* add  4624 and 4628 password spray attack WELA Rule

* fix file name

* fix filename and event ID in passwordsprayattack

* adjust argument dateformat

* add DeepBlueCLI Rule(1102 Security) #30

* fix typo

* fixed where object search providername #30

* add DeepBlueCLI Rule(7045 System) and add argument in util.ps1 #30

* add DeepBlueCLI Rule(104 System) #30

* add DeepBlueCLI Rule(7030 System) #30

* add DeepBlueCLI Rule(7036 System) #30

* add DeepBlueCLI Rule(7040 System) #30

* add DeepBlueCLI Rule(2 Application) #30

* erase omission of copied data

* add DeepBlueCLI Rule(8003 Applocker) #30

* fix detected message

* add DeepBlueCLI Rule(8004 Applocker) #30

* add DeepBlueCLI Rule(4103 PowerShell) #30

* add DeepBlueCLI Rule(4104 PowerShell) #30

* filename changed and add DeepBlueCLI Rule(4104 PowerShell) #30

* add DeepBlueCLI Rule(7 Sysmon) #30

* change scope when execute rule #21 #28 #30

* fix syntax error #21 #28

* erased unnecessary module load #21 #28 #30

* remove duplicate process when resolve conflict merge main

merge log 17f4f13

* fix autoformatter change

* fix autoformat

* remove unnecessary global variable #28

* fix autoformatting

* add parameter to scriptblock

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix single escape sequence

* fix Wrong Filter WELA-Rules #30
change ProviderName to LogName

* fix single escape sequence

* fix single escape sequence in SIGMA:process_create/sysmon/wmi_event

* fix detect output format

* fix argumentation in detect function on Rules #21 #28 #30

* add contributors accounts

* fix UseDetectRule output color

* fix function call error

* add Get-WinEvent exception warning output #48

* fix if statement condition

* add DeepBlueCLI ResultObject and check-command function add servicecmd and obj #30

* erase test output

* fix error when SaveOutput is Null #49

* fix rulename and detected message in 7045-servicecreated

* comment out output executing rule name

* change scope of detectedMessage and ruleName on WELA-Rule(DeepBlueCLI) and SIGMA #28

WELA-Rule:All Completed
SIGMA :20 Completed

* change scope detectedMessage SIGMA and duplicate detectedMessage on SIGMA and WELA-Rule #21 #28 #30

WELA-Rule:All Completed
SIGMA: All Completed

* lacked DeepBlueCLI Result object #30

* add  recurse property to Logdirectory file search

* add regexes and whitelites and error fix on utils.ps1 #30

- add regexes and whitelist
- fix error check when commandline is null

* fix event variable is wrong #30

* erase debug output

* fix output format & add ruleName and detectedMessage multi detect pattern in rule #21 #28 #30

* fix error

- lacked variable call to set_item method
- lacked converting firstdetecttime to DateTime type

* fixed for loop

* Fixed saveoutput case  #49

* changed no output executerule case of UseDetectRules is 0 #28

* removed debug output

* changed no output executerule case of UseDetectRules is 0 #28

* fix LogonTimeline outputflag lacked initialize  in WELA #51

* fix cmdlet is not verb

* get rid of lint warn #37

* fix case of 0 divine in LogonTimeline #52

* output change no match logon record #53

- add output case of no match in get-winevent

- removed output logon output when LogonEvents count is 0

* output filename in EventIDStatistics mode #54

* removed duplicate filesize output #54

* fix output header evtx files in LogDirectory in EventIDStatistics mode #55

* changed Output Format on DeepBlueCLI Rule #30

* fixed powershell invoke deepbluecli rule logname wrong #30

* fixed lacked count on DeepblueCLI Rule(4625) #30

* erase debug output

* fixed error occuring module import error

* commented converted powershell

* fix rule import argument

* fixed rule singlequote error

* fix double quote lack error

* commented converted powershell

* fixed lacked get-winevent remove

* fixed lack of convert escape sequence in match

* fix result output write-host to write-output

* fix output rule import errror to write-host

* fix lacked arg in write-output when output empty row

* adapt formatter

* Feature/add remote computer live analysis #31 (#56)

* Add_RDP_analysis_#14

* Add RemoteLiveAnalysis function

* Add remote machine analysis

* Add Help Messages

* Update subtitle

* Remove the process of checking the execution-policy.

Co-authored-by: Tanaka Zakku <71482215+YamatoSecurity@users.noreply.github.com>

* adapt formatter

* fix rule condition

change match to eq

* used  arraylist add method

* remove unnecessary process

* fixed check comand return

* fixed error output condition case of logfile specified and not liveanalysys is false

* fixed detection process due sorted difference from DeepBlueCLI

* fixed lacked argument call check-command

* adapt formatter

* add DeepBlueCLI passspray detection logic

* fixed passwordguess detection logic #28

* moved show-contributors to utils.ps1

* default servicecd value set

* fixed lacked initialize

* fixed null result output

* fixed typo fixed

* AV to read SIGMA mimikatz Rule

* add IDs

* fixed mimikatz detecion check script blocked by AMSI

* fixed  result is null exection case

* fixed not exist registory value error

* fixed read template ps1 file

* fixed process view #28

* fixed null check

* fixed match rule

* fixed match contents #21

* comment out debug write-out statement

Co-authored-by: ogino <59769602+oginoPmP@users.noreply.github.com>
Co-authored-by: Tanaka Zakku <71482215+YamatoSecurity@users.noreply.github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
invalid This doesn't seem right
Projects
None yet
Development

No branches or pull requests

1 participant