Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Create a MISP event on a malware incident – static malware analysis #2

Closed
cudeso opened this issue Feb 15, 2023 · 0 comments
Closed
Assignees
Labels
needs triage This issue has been automatically labelled and needs further triage playbook:activity=3 Playbooks for activity 2 playbook:state=proposal A 'proposal' for a new playbook

Comments

@cudeso
Copy link
Collaborator

cudeso commented Feb 15, 2023

The title of the playbook

Create a MISP event on a malware incident – with sample

Purpose of the playbook

This playbook creates a MISP event on a malware incident (this can also be a phishing incident where there is an attachment instead of a link). The playbook sets default tags (taxonomies) and clusters on event and attributes. It asks the analyst to upload the sample to the Jupyter notebook (the exact implementation needs to be verified). The sample is attached to the MISP event and sent to a local instance of MWDBcore. Attributes are tagged with PAP or course-of-action matrix and enclosed in objects where needed. The playbook creates relationships between the objects. The playbook queries MISP events and the enabled OSINT feeds for matches with the sample details (hashes). The details of the malware sample (hashes) are queried at VirusTotal and OTX with the help of MISP modules. A query is done with Hashlookup. The hashes are added to a Watchlist at Azure Sentinel. A final report with a list of indicators is summarised in the playbook and sent to Mattermost or Slack or as an alert in TheHive or DFIR-IRIS (to be discussed for implementation).

External resources used by this playbook

MWDBcore, VirusTotal, OTX, Hashlookup, Mattermost (or Slack), TheHive (optional), DFIR-IRIS (optional)

Target audience

SOC, CSIRT

Breefly list the execution steps or workflow

No response

@cudeso cudeso added playbook:state=proposal A 'proposal' for a new playbook needs triage This issue has been automatically labelled and needs further triage labels Feb 15, 2023
@cudeso cudeso self-assigned this Feb 15, 2023
@cudeso cudeso added the playbook:activity=2 Playbooks for activity 2 label Mar 18, 2023
@cudeso cudeso closed this as completed in ba697ba Oct 30, 2023
@cudeso cudeso added playbook:activity=3 Playbooks for activity 2 and removed playbook:activity=2 Playbooks for activity 2 labels Dec 7, 2023
@cudeso cudeso changed the title Create a MISP event on a malware incident – with sample Create a MISP event on a malware incident – static malware analysis Dec 7, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
needs triage This issue has been automatically labelled and needs further triage playbook:activity=3 Playbooks for activity 2 playbook:state=proposal A 'proposal' for a new playbook
Projects
None yet
Development

No branches or pull requests

1 participant