Skip to content

Releases: CrowdStrike/MISP-tools

Version 0.8.0

16 Jul 18:47
Compare
Choose a tag to compare

Version 0.8.0

This update provides some much needed updates to the misp_import.py script:

  • Introduced new classes: ConfigHandler, ImportHandler, and Loggers to better organize the code

    • ConfigHandler
      • Moved configuration/galaxy parsing and handling into the ConfigHandler class
      • Consolidated import settings into a single dictionary in ConfigHandler
      • Simplified the proxy and extra headers configuration in ConfigHandler
    • ImportHandler
      • Created the ImportHandler class to manage the import/deletion process
      • Moved the retrieve_tags() function into the ImportHandler class
      • Moved perform_local_cleanup() function into the ImportHandler class
    • Loggers
      • Utilized a dataclass handler for the two log streams (main/splash)
  • Simplified main: Utilized the new classes and helper functions to streamline the main function

    • Separated logging setup into its own function setup_logging()
    • Created a separate function to initialize the CrowdStrike API client create_intel_api_client()
    • Moved conditional argument checks into parse_command_line()
  • Other

    • Removed some commented-out code and unused imports
    • Removed unused argument (-l, --logfile)
    • Relocated banner printing operations into their own functions

New Contributors

Full Changelog: v0.7.4...v0.8.0

Version 0.7.4

17 May 06:10
Compare
Choose a tag to compare

This update adds the SAIGA adversary branch and closes #161.

Version 0.7.3

23 Jan 21:42
Compare
Choose a tag to compare

This release updates the following:

  • Moves galaxy malware family tag lookups to leverage an in-memory dataset created during application startup
  • Adds the Sphinx adversary branch
  • Resolves a lookup issue with Actor tags
  • Adds / Updates repository health files

Full Changelog: v0.7.2...v0.7.3

Version 0.7.2

15 Dec 16:48
Compare
Choose a tag to compare
  • Moves duplicate handling to leverage the PyMISP native solution. Closes #129. Closes #67.
    • All indicator attributes have been moved to flat attributes as opposed to object attributes.
  • Removes sightings integration.
  • Aligns all adversary (actors) to the MISP Threat Actor galaxy. CrowdStrike only actors are created and imported to this galaxy as part of this process.
    • These actors are removed when performing a delete.
  • Refactors taxonomic tagging to reduce the number of updates performed per attribute (indicator).
  • Refines indicator type and malware family events and reduces the amount of time to import. Closes #118. Closes #102.
  • Refines and expands Galaxy searches in an attempt to properly tag malware family indicators to the appropriate galaxy. Closes #134.
  • Adds a new parameter to the configuration file to allow developers to limit the date range for Malware Family event lookups. Closes #136.

Important

Due to taxonomic tagging changes, developers wanting to completely reimport data should remove all CrowdStrike data from their MISP instance (--obliterate or -ci -cr -ca) using the previous version before upgrading to the latest version and running a new import.

Version 0.7.0

28 Apr 13:45
Compare
Choose a tag to compare

Version 0.7.0

This update provides the following new functionality:

  • Maps CrowdStrike adversaries to the MISP Threat Actor galaxy. Existing adversaries are identified within the current galaxy, and new galaxy clusters are create for adversaries that are not present. These threat actors are removed as part of adversary delete operations.
  • Maps target sectors to the MISP Sector galaxy.
  • Maps target regions to the MISP Regions M49 galaxy.
  • Maps target countries to the MISP Countries galaxy.
  • Dramatically expands malware identification by looking up malware in additional MISP galaxies. The galaxy.ini file is still leveraged to override undesired matches by forcing a galaxy mapping.
  • Resolves the publishing issue for Malware / Indicator type events. Closes #123.

What's Changed

Full Changelog: v0.6.9...v0.7.0

Version 0.6.9

20 Apr 12:00
Compare
Choose a tag to compare

What's Changed

  • Version 0.6.9 by @jshcodes in #120
    • Adds PERSONA_NAME indicator type enumerator. Closes #112.
    • Resolves a tagging failure on the Known As object. Closes #111.
    • Restores custom indicator event tagging functionality. Closes #116.
    • Fixes boolean comparison issue resulting in sightings being tracked when disabled in the configuration file. Closes #101.
    • Adds custom HTTP headers to all API requests. Closes #119.
    • Adds proxy support for all API requests. Closes #14.

Full Changelog: v0.6.8...v0.6.9

Version 0.6.8

07 Feb 20:04
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.6.7...v0.6.8

Version 0.6.7

09 Jan 16:11
Compare
Choose a tag to compare

What's Changed

Functionality

  • Import / Delete indicators by type
  • no_hashes import functionality
  • Correlation fix (Report indicators)
  • Initial markdown report formatting
  • Annotation object removed from reports (This may be restored)
  • Big fixes

Full Changelog: v0.6.6...v0.6.7

Version 0.6.6

30 Dec 23:07
Compare
Choose a tag to compare

What's Changed

  • Adversary / Report dates are no longer showing the date of import as the event date. Relates to #70.
    • You can now import 20 years of adversary and report data.
  • Faster delete handling (paginating MISP lookups). Relates to #70.
  • Unnecessary correlations are disabled. Closes #80.
  • Local tag cleanup. Relates to #79.
  • Attribute tag verbosity control (-v argument). Closes #79.
  • max-age argument now works as expected. Closes #70.
  • Import or delete adversaries or reports of a specific type (new argument: -t or —type). Relates to #62.
    • Types can be mixed, Example:
    python3 misp_import.py -a -r -t csit,csa,spider,panda,bear
  • Publish on create (Reports / Adversaries) with the -p argument. Relates to #39.

Full Changelog: v0.6.5...v0.6.6

Version 0.6.5

16 Dec 06:41
Compare
Choose a tag to compare

This update resolves several null check issues and re-enables custom tagging for indicators.

Thanks to @cudeso and @ag-michael for their contributions!