GithubHelp home page GithubHelp logo

otrf / threathunter-playbook Goto Github PK

View Code? Open in Web Editor NEW
3.9K 370.0 796.0 33.67 MB

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

License: MIT License

Python 92.95% YARA 7.05%
threat-hunting sysmon hunting-campaigns hypothesis hunting dfir hunter mitre-attack-db mitre

threathunter-playbook's Introduction

The Threat Hunter Playbook

Binder License: MIT Twitter Open_Threat_Research Community Open Source Love

The Threat Hunter Playbook is a community-driven, open source project to share detection logic, adversary tradecraft and resources to make detection development more efficient. All the detection documents in this project follow the structure of MITRE ATT&CK categorizing post-compromise adversary behavior in tactical groups and are available in the form of interactive notebooks. The use of notebooks not only allow us to share text, queries and expected output, but also code to help others run detection logic against pre-recorded security datasets locally or remotely through BinderHub cloud computing environments.

Goals

  • Expedite the development of techniques an hypothesis for hunting campaigns.
  • Help security researchers understand patterns of behavior observed during post-exploitation.
  • Share resources to validate analytics locally or remotely through cloud computing environments for free.
  • Map pre-recorded datasets to adversarial techniques.
  • Accelerate infosec learning through open source resources.

Author

Roberto Rodriguez @Cyb3rWard0g

Official Committers

  • Jose Luis Rodriguez @Cyb3rPandaH is adding his expertise in data science to it.

Acknowledgements

threathunter-playbook's People

Contributors

2xyo avatar anotterdev avatar bfuzzy avatar cyb3rpandah avatar cyb3rward0g avatar dim0x69 avatar gameface22 avatar icthieves avatar malwaresoup avatar megan201296 avatar mp-blue avatar vspoon avatar w0rk3r avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

threathunter-playbook's Issues

Issue on page /notebooks/windows/07_discovery/WIN-190826010110.html

While reading the playbook page for Remote SCM handle failures, I noticed that while every SQL query on the page is filtering out SubjectLogonID 0x3e4, the Sigma rules appear to be inverted to only show results where SubjectLogonID=0x3e4, which from my understanding of the article seems to be backwards.

Both referenced Sigma rules are written this way: https://github.com/OTRF/ThreatHunter-Playbook/blob/master/signatures/sigma/win_scm_database_privileged_operation.yml
and https://github.com/OTRF/ThreatHunter-Playbook/blob/master/signatures/sigma/win_scm_database_handle_failure.yml

Relevant snippet:

detection:
    selection: 
        EventID: 4674
        ObjectType: 'SC_MANAGER OBJECT'
        ObjectName: 'servicesactive'
        PrivilegeList: 'SeTakeOwnershipPrivilege'
        SubjectLogonId: "0x3e4"
    condition: selection

Possible change:

detection:
    selection: 
        EventID: 4674
        ObjectType: 'SC_MANAGER OBJECT'
        ObjectName: 'servicesactive'
        PrivilegeList: 'SeTakeOwnershipPrivilege'
    filter:
        SubjectLogonId: "0x3e4"
    condition: selection and not filter

RegistryEvent Details element is not supported in Sysmon 3.40 config schema

T0000_wmimplant.xml has the following rule which is not supported:
<Details condition="is">Win32_OSRecoveryConfiguration</Details>

Due to a design flaw in the Sysmon 3.40 schema, the Details element is not supported. A viable replacement for this rule would be the following:
<TargetObject condition="contains">SYSTEM\CurrentControlSet\Control\CrashControl</TargetObject>

Issue on page /pre-hunt/data_documentation.html

Hey Roberto,

thanks for all the references!
The page mentioned above references this file, but the link is dead.

The sentence in question is "Translate useful fields to a YAML file as shown here."

Furthermore, in the section References, there is an ) too much.

Thanks again!
Matthias

Update License to MIT

Current: GPLv3
Proposed: MIT

Collaboration of the project is expanding and GPLv3 is not compatible with other ones that make it easier to collaborate.

T1015 - Accessibility Features - Possible Fix to Current Hunt

So I've been examining this hunt/detection and I have attempted to recreate the conditions for this hunt and while doing so I have encountered a possible incorrect logic presented in this hunt.
I may be wrong and if so I'd be happy to learn how to get the desired result.

TL: DR;
1.ParentImage OR ParentProcessName are not the Accessibility program (as suggested in the hunt), but rather the process "winlogon.exe"
2.ParentProcessName is not a field that exists in the event 4688 - "Creator Process Name" is, and only exists since Win10 according to this:
https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventid=4688

What I used:

The scenario is this:
I used IFEO to set cmd.exe as a debugger to sethc.exe, then, I used the Sticky-Keys, and other methods to invoke sethc.exe and while reviewing the logs (both Evt and Sysmon) none of them contains the had sethc.exe as a parent of cmd.exe

In addition, if those accessibility features do have a debugger set to them, The analytic proposed shouldn't work since it won't execute the accessibility program.

Am I missing something?
If you need additional details I'd be happy to provide,
looking forward to your answer,
Sahar.

Dockerfile question

Hi, just want to say I am not familiar with jupyter noebook so this is more of a question than an issue at this point. Dockerfile build was successful without errors, looks like the default is to 8888. Able to connect fine, but it just looks like a blank jupyter instance. Am I missing something, I was expecting notebooks etc to all be populated, not sure what to expect. Is there more getting started documentation?

Contact

Cyb3rWard0g, how can I contact you directly regarding this project?

Additional msbuild.exe detection

I believe there could be an additional item which might be easier (with potentially less noise) for bypass_whitelisting_msbuild.md.

I am thinking of Sysmon Event ID =3 with Image=msbuild.exe. My environment contains a significant amount of Event ID =1 since we work in a development environment.

Typo In T1117_regsvr32.xml Rule

Hi CyberWard0g,

I found a typo in the T1117_regsvr32.xml rule

Line 7 C:\Windows\System\32\regsvr32.exe

should read

C:\Windows\System32\regsvr32.exe

Superb resources, HELK and ThreatHunter-Playbook, many thanks for sharing

Dave

Update Sigma Reference Links to Sigma Project

Several rules were created here and contributed to the Sigma project. Initially the idea was to keep the rules in this repo and at the same time contribute them to Sigma. However, we never got around to update the links to the sigma project.

Example:

Update references to OSSEM project in Pre-Hunt Activities

OSSEM is not organized by:

  • OSSEM Data Dictionaries (DD)
  • OSSEM Common Data Model (CDM)
  • OSSEM Detection Model (DM)

The Threat Hunter Playbook is pointing to the OSSEM project only. We need to update the links to the respective GitHub sub-modules.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.