nvijatov / BLUESPAWN

Windows-based Active Defense and EDR tool to empower Blue Teams

Home Page:https://ion28.github.io/BLUESPAWN/#layerURL=https%3A%2F%2Fion28.github.io%2FBLUESPAWN%2Fassets%2Fcoverage.json

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

BLUESPAWN

Actions Status Version License

Our Mission

BLUESPAWN helps blue teams monitor Windows systems in real-time against active attackers by detecting anomalous activity

What is BLUESPAWN

BLUESPAWN is an active defense and endpoint detection and response tool which means it can be used by defenders to quickly detect, identify, and eliminate malicious activity and malware across a network.

Why we made BLUESPAWN

We've created and open-sourced this for a number of reasons which include the following:

  • Move Faster: We wanted tooling specifically designed to quickly identify malicious activity on a system
  • Know our Coverage: We wanted to know exactly what our tools could detect and not rely on blackbox software as much (ie AV programs). This approach will help us to better focus our efforts on specific lines of effort and have confidence in the status of others.
  • Better Understanding: We wanted to better understand the Windows attack surface in order to defend it better
  • More Open-Source Blue Team Software: While there are many open-source Red Team Tools out there, the vast majority of some of the best Blue Team tools are closed-source (ie, AVs, EDRs, SysInternals, etc). We shouldn't need to rely on security through obscurity to prevent malicious actors (obviously very difficult, but something to strive for!)
  • Demonstrate Features of Windows API: We combed through a ton of Microsoft Documentation, StackOverflow Answers, and more to create this. Hopefully others may find some of the code useful.

Coverage of MITRE ATT&CK

Visit this map to see current coverage capabilities

Try out BLUESPAWN

Note: BLUESPAWN is under active alpha development, so many features may not work as expected yet and detections may be too narrow scope or generate lots of false positives.

  1. Download the latest release from this page
  2. Open an Administrative Command Prompt
  3. Run the following command to see the available options
.\BLUESPAWN.exe --help
  1. Run the following from an Administrative Powershell Prompt to trigger T1004 - Winlogon Helper DLL
Set-ItemProperty "HKCU:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\" "Shell" "explorer.exe, #{binary_to_execute}" -Force
  1. Run BLUESPAWN from the Administrative Command Prompt
.\BLUESPAWN.exe --hunt -l Cursory
  1. Restore the correct Winlogon Shell value via Powershell
Set-ItemProperty "HKCU:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\" "Shell" "explorer.exe" -Force

BLUESPAWN in Action

Lines of Effort

BLUESPAWN consists of 5 major modules as listed below. Several of these modules have submodules (which may not be created in the codebase yet) as listed below and all are in varying stages of planning, research, and development.

  • Hunt
    • Configuration & Settings
    • File System
    • Hunts
    • Processes
  • Monitor
    • ETW
    • File Monitor
    • Process Monitor
    • Registry Monitor
    • User Hooking
  • React
    • Reactions
  • BLUESPAWN (Program main)
  • Logging

Project Authors

Made with ❤️ by the UVA Cyber Defense Team Windows Group

Contributors

Thanks to all of the folks listed below for their contributions to BLUESPAWN!

  • Your name here!

Want to help? Take a look at the current issues, add ideas for new features, write some code, and create a pull request!

Special Thanks

We would like to provide a special thank you to the following projects that have helped us to build BLUESPAWN:

  • The MITRE's ATT&CK Project which has put together an amazing framework for which to consider, document, and categorize attacker tradercraft
  • Red Canary's Atomic Red Team Project which has been incredibly useful in helping to test the detections we are building
  • Microsoft's documentation and examples on the Windows API
  • The Japan Computer Emergency Response Team (JPCERT)'s Tool Analysis Result Sheet for its documentation of attacker behavior and correlation with detection opportunities

About

Windows-based Active Defense and EDR tool to empower Blue Teams

https://ion28.github.io/BLUESPAWN/#layerURL=https%3A%2F%2Fion28.github.io%2FBLUESPAWN%2Fassets%2Fcoverage.json

License:GNU General Public License v3.0


Languages

Language:C++ 95.4%Language:C 3.3%Language:C# 1.2%Language:Shell 0.1%Language:Pawn 0.0%