HackTool - PurpleSharp Execution

Detects the execution of the PurpleSharp adversary simulation tool

Sigma rule (View on GitHub)

 1title: HackTool - PurpleSharp Execution
 2id: ff23ffbc-3378-435e-992f-0624dcf93ab4
 3status: test
 4description: Detects the execution of the PurpleSharp adversary simulation tool
 5references:
 6    - https://github.com/mvelazc0/PurpleSharp
 7author: Florian Roth (Nextron Systems)
 8date: 2021/06/18
 9modified: 2023/02/05
10tags:
11    - attack.t1587
12    - attack.resource_development
13logsource:
14    category: process_creation
15    product: windows
16detection:
17    selection_img:
18        - Image|contains: '\purplesharp'
19        - OriginalFileName: 'PurpleSharp.exe'
20    selection_cli:
21        CommandLine|contains:
22            - 'xyz123456.exe'
23            - 'PurpleSharp'
24    condition: 1 of selection_*
25falsepositives:
26    - Unlikely
27level: critical

References

Related rules

to-top