Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

threathunting dashbord is full of 0 #120

Open
zhjygit opened this issue Aug 10, 2023 · 12 comments
Open

threathunting dashbord is full of 0 #120

zhjygit opened this issue Aug 10, 2023 · 12 comments

Comments

@zhjygit
Copy link

zhjygit commented Aug 10, 2023

image
image
image

My sysmon and splunk both have the log of ID 3, however my threathunting dashboard is empty.
My work is as follows: upload csv files
image
Make a index of main from target PC:
image
Install necessary add-on as follows:
Punchcard Visualization
Force Directed Visualization
Sankey Diagram Visualization
Lookup File Editor

threathunting dashbord is full of 0, why?

@zhjygit
Copy link
Author

zhjygit commented Aug 12, 2023

I follow the youtube :https://www.youtube.com/watch?v=GVM8RRyQx7s
In search dashboard of threathunting is: sysmon (event_id=12 OR event_id=13 OR event_id=14) (registry_key_path="\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\Appinit_Dlls" OR registry_key_path="\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Windows\Appinit_Dlls")
image
In fact, I have changed the register value of target PC accroding to the savedsearches.conf.
image
Meanwhile, I update the savedsearches.conf file and restart the splunk.
image

And then, as above search dashbaord, I got a event on threathunting search log.
But, finally, my dashbord of thunthunting remains full of 0 as follows:
image
image

@dstaulcu
Copy link
Contributor

dstaulcu commented Aug 12, 2023 via email

@zhjygit
Copy link
Author

zhjygit commented Aug 12, 2023

rendering xml for sysmon?Change it in inputs.conf on PC of installled sysmon?
image
My inputs.conf path is
C:\Program Files\SplunkUniversalForwarder\etc\apps\SplunkUniversalForwarder\default

Is there other place to change for xml something?
My macro is as follows:
image

@dstaulcu
Copy link
Contributor

dstaulcu commented Aug 12, 2023 via email

@zhjygit
Copy link
Author

zhjygit commented Aug 12, 2023

C:\Program Files\SplunkUniversalForwarder\etc\apps\SplunkUniversalForwarder\default\inputs.conf

[WinEventLog://Microsoft-Windows-Sysmon/Operational]
disabled = false
renderXml = True
index = windows
source = WinEventLog:Microsoft-Windows-Sysmon/Operational

I add a inputs.conf as follows:
C:\Program Files\SplunkUniversalForwarder\etc\apps\SplunkUniversalForwarder\local\inputs.conf:
[WinEventLog://Microsoft-Windows-Sysmon/Operational]
disabled = false
renderXml = false
sourcetype = WinEventLog:Microsoft-Windows-Sysmon/Operational
index = threathunting

This two path in xxx\local and xxx\default, is it right? is it necessary of xxx\local\inputs.conf?

In splunk set options, how can I set the souretype? Is it necessary?
In splunk---managed---advanced-search----macro, there is no options of sourecetype, just soure.

In #106, so many guides about above, however, I cannot get data on threathunting dashboard with 0 and no activity.
image

After I search as follows:index="threathunting" OR index=windows| stats count, dc(EventCode), latest(_raw) by index, sourcetype, source
image
image

image

image

@dstaulcu
Copy link
Contributor

dstaulcu commented Aug 12, 2023 via email

@zhjygit
Copy link
Author

zhjygit commented Aug 13, 2023

Maybe,what you say above is extremely different with issue #106.
As you say, I delete the inputs.conf in path of xxx\local;
I delete the added spec on C:\Program Files\SplunkUniversalForwarder\etc\apps\SplunkUniversalForwarder\default\input.conf
image

And then, I install splunk add-on sysmon on target PC of win 10, like this:
image
As you said, I do nothing in the file of C:\Program Files\SplunkUniversalForwarder\etc\apps\Splunk_TA_microsoft_sysmon\default\inputs.conf

And then, I add a index for application Threathunting named windows:
image

And then, I do searh in Thearthunting search:Index=”” earliest=1 source=”sysmon” | stats count, latest(_raw), latest(_time) as latestEvent by index, source, sourcetype | eval latestEvent=strftime(latestEvent,”%c”)
image
Maybe, It should be:Index=”
” earliest=1 source=”sysmon” | stats count, latest(_raw), latest(_time) as latestEvent by index, source, sourcetype
image

Other screenshot is as follows:
image
image
image

Should I change the file of inputs.conf in the splunk server, as you know, my splunk server and target PC is two PC.

@dstaulcu
Copy link
Contributor

dstaulcu commented Aug 13, 2023 via email

@zhjygit
Copy link
Author

zhjygit commented Aug 14, 2023

In the demo video:https://www.youtube.com/watch?v=6tS8nz7sZMQ
image

However,In my splunk, there is no threathunting_file_summary on the dashboard of "about the app".
image
Is that the reason of no data on threathunting overview?

@dstaulcu
Copy link
Contributor

as your last screenshot shows, splunk add-on for sysmon is missing on the search head . Searches that put results in the threat_hunting_summary index depend on enrichments from the sysmon app as well as the windows app on the splunk server.

@zhjygit
Copy link
Author

zhjygit commented Aug 14, 2023

In the demo video:https://www.youtube.com/watch?v=6tS8nz7sZMQ

No use to stall the sysmon add-on.
I guess the mostly reason is about the index threathunting_file_summary, I can search log via "index=windows", however the threathunting index data and activity data is all 0, threathunting index data is from windows, how to resolve and finish it? savedsearches? props.conf?macro.conf? I have tried all this refering to related issues, however no use.

@dstaulcu
Copy link
Contributor

"No use to stall the sysmon add-on." - Can you clarify what you mean by this? Are you saying that you have already installed it or that you refuse to install it?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants