domingo, 4 de junho de 2023

AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365


A Powershell module to run threat hunting playbooks on data from Azure and O365 for Cloud Forensics purposes.


Getting Started

1. Check that you have the right O365 Permissions

The following roles are required in Exchange Online, in order to be able to have read only access to the UnifiedAuditLog: View-Only Audit Logs or Audit Logs.

These roles are assigned by default to the Compliance Management role group in Exchange Admin Center.

NOTE: if you are a security analyst, incident responder or threat hunter and your organization is NOT giving you read-only access to these audit logs, you need to seriously question what their detection and response strategy is!

More information:

NOTE: your admin can verify these requirements by running Get-ManagementRoleEntry "*\Search-UnifiedAuditLog" in your Azure tenancy cloud shell or local powershell instance connected to Azure.


2. Ensure ExchangeOnlineManagement v2 PowerShell Module is installed

Please make sure you have ExchangeOnlineManagement (EXOv2) installed. You can find instructions on the web or go directly to my little KB on how to do it at the soc analyst scrolls


3. Either Clone the Repo or Install AzureHunter from the PSGallery

3.1 Cloning the Repo
  1. Clone this repository
  2. Import the module Import-Module .\source\AzureHunter.psd1

3.2 Install AzureHunter from the PSGallery

All you need to do is:

Install-Module AzureHunter -Scope CurrentUser
Import-Module AzureHunter

What is the UnifiedAuditLog?

The unified audit log contains user, group, application, domain, and directory activities performed in the Microsoft 365 admin center or in the Azure management portal. For a complete list of Azure AD events, see the list of RecordTypes.

The UnifiedAuditLog is a great source of cloud forensic information since it contains a wealth of data on multiple types of cloud operations like ExchangeItems, SharePoint, Azure AD, OneDrive, Data Governance, Data Loss Prevention, Windows Defender Alerts and Quarantine events, Threat intelligence events in Microsoft Defender for Office 365 and the list goes on and on!


AzureHunter Data Consistency Checks

AzureHunter implements some useful logic to ensure that the highest log density is mined and exported from Azure & O365 Audit Logs. In order to do this, we run two different operations for each cycle (batch):

  1. Automatic Window Time Reduction: this check ensures that the time interval is reduced to the optimal interval based on the ResultSizeUpperThreshold parameter which by default is 20k. This means, if the amounts of logs returned within your designated TimeInterval is higher than ResultSizeUpperThreshold, then an automatic adjustment will take place.
  2. Sequential Data Check: are returned Record Indexes sequentially valid?



Usage

Ensure you connect to ExchangeOnline

It's recommended that you run Connect-ExchangeOnline before running any AzureHunter commands. The program checks for an active remote session and attempts to connect but some versions of Powershell don't allow this and you need to do it yourself regardless.


Run AzureHunter

AzureHunter has two main commands: Search-AzureCloudUnifiedLog and Invoke-HuntAzureAuditLogs.

The purpose of Search-AzureCloudUnifiedLog is to implement a complex logic to ensure that the highest percentage of UnifiedAuditLog records are mined from Azure. By default, it will export extracted and deduplicated records to a CSV file.

The purpose of Invoke-HuntAzureAuditLogs is to provide a flexible interface into hunting playbooks stored in the playbooks folder. These playbooks are designed so that anyone can contribute with their own analytics and ideas. So far, only two very simple playbooks have been developed: AzHunter.Playbook.Exporter and AzHunter.Playbook.LogonAnalyser. The Exporter takes care of exporting records after applying de-duplication and sorting operations to the data. The LogonAnalyser is in beta mode and extracts events where the Operations property is UserLoggedIn. It is an example of what can be done with the playbooks and how easy it is to construct one.

When running Search-AzureCloudUnifiedLog, you can pass in a list of playbooks to run per log batch. Search-AzureCloudUnifiedLog will pass on the batch to the playbooks via Invoke-HuntAzureAuditLogs.

Finally Invoke-HuntAzureAuditLogs can, be used standalone. If you have an export of UnifiedAuditLog records, you can load them into a Powershell Array and pass them on to this command and specify the relevant playbooks.


Example 1 | Run search on Azure UnifiedAuditLog and extract records to CSV file (default behaviour)
Search-AzureCloudUnifiedLog -StartDate "2020-03-06T10:00:00" -EndDate "2020-06-09T12:40:00" -TimeInterval 12 -AggregatedResultsFlushSize 5000 -Verbose

This command will:

  • Search data between the dates in StartDate and EndDate
  • Implement a window of 12 hours between these dates, which will be used to sweep the entire length of the time interval (StartDate --> EndDate). This window will be automatically reduced and adjusted to provide the maximum amount of records within the window, thus ensuring higher quality of output. The time window slides sequentially until reaching the EndDate.
  • The AggregatedResultsFlushSize parameter speficies the batches of records that will be processed by downstream playbooks. We are telling AzureHunter here to process the batch of records once the total amount reaches 5000. This way, you can get results on the fly, without having to wait for hours until a huge span of records is exported to CSV files.

Example 2 | Run Hunting Playbooks on CSV File

We assume that you have exported UnifiedAuditLog records to a CSV file, if so you can then do:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.LogonAnalyser'

You can run more than one playbook by separating them via commas, they will run sequentially:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.Exporter', 'AzHunter.Playbook.LogonAnalyser'

Why?

Since the aftermath of the SolarWinds Supply Chain Compromise many tools have emerged out of deep forges of cyberforensicators, carefully developed by cyber blacksmith ninjas. These tools usually help you perform cloud forensics in Azure. My intention with AzureHunter is not to bring more noise to this crowded space, however, I found myself in the need to address some gaps that I have observed in some of the tools in the space (I might be wrong though, since there is a proliferation of tools out there and I don't know them all...):

  1. Azure cloud forensic tools don't usually address the complications of the Powershell API for the UnifiedAuditLog. This API is very unstable and inconsistent when exporting large quantities of data. I wanted to develop an interface that is fault tolerant (enough) to address some of these issues focusing solely on the UnifiedAuditLog since this is the Azure artefact that contains the most relevant and detailed activity logs for users, applications and services.
  2. Azure cloud forensic tools don't usually put focus on developing extensible Playbooks. I wanted to come up with a simple framework that would help the community create and share new playbooks to extract different types of meaning off the same data.

If, however, you are looking for a more feature rich and mature application for Azure Cloud Forensics I would suggest you check out the excellent work performed by the cyber security experts that created the following applications:

I'm sure there is a more extensive list of tools, but these are the ones I could come up with. Feel free to suggest some more.


Why Powershell?
  1. I didn't want to re-invent the wheel
  2. Yes the Powershell interface to Azure's UnifiedAuditLog is unstable, but in terms of time-to-production it would have taken me an insane amount of hours to achieve the same thing writing a whole new interface in languages such as .NET, Golang or Python to achieve the same objectives. In the meanwhile, the world of Cyber Defense and Response does not wait!

TODO
  • Specify standard playbook metadata attributes that need to be present so that AzureHunter can leverage them.
  • Allow for playbooks to specify dependencies on other playbooks so that one needs to be run before the other. Playbook chaining could produce interesting results and avoid code duplication.
  • Develop Pester tests and Coveralls results.
  • Develop documentation in ReadTheDocs.
  • Allow for the specification of playbooks in SIGMA rule standard (this might require some PR to the SIGMA repo)

More Information

For more information


Credits


More articles
  1. Hacker Tools 2020
  2. Hack And Tools
  3. Hacker Tools 2019
  4. Hack Tools Mac
  5. Hacking Tools Pc
  6. Hacking Tools For Mac
  7. Hacker Tools For Ios
  8. Hacker Tools 2020
  9. Bluetooth Hacking Tools Kali
  10. Top Pentest Tools
  11. Hacker Tools Github
  12. Pentest Tools Bluekeep
  13. Best Hacking Tools 2020
  14. Pentest Tools Url Fuzzer
  15. Hack Tools
  16. Hack Tools 2019
  17. Hack Tools For Mac
  18. Hack Tools Mac
  19. Hack Tool Apk No Root
  20. Hacking Tools Name
  21. Hacking App
  22. Usb Pentest Tools
  23. Pentest Tools List
  24. Pentest Tools Online
  25. Hack Tools Online
  26. Hacking Tools For Kali Linux
  27. Pentest Tools Linux
  28. Pentest Tools Framework
  29. Pentest Tools Github
  30. Growth Hacker Tools
  31. Pentest Tools Website
  32. Pentest Tools Online
  33. Hacker Security Tools
  34. Physical Pentest Tools
  35. Best Hacking Tools 2020
  36. Pentest Tools Review
  37. Hacker Search Tools
  38. Hacking Tools Kit
  39. Pentest Tools Framework
  40. Install Pentest Tools Ubuntu
  41. Pentest Reporting Tools
  42. Hack App
  43. Hacking Tools Software
  44. Easy Hack Tools
  45. Hack Tools
  46. Hacking Tools Mac
  47. Wifi Hacker Tools For Windows
  48. Hack App
  49. Hacker Tools Free
  50. Android Hack Tools Github
  51. Pentest Tools Website Vulnerability
  52. Free Pentest Tools For Windows
  53. Pentest Tools Subdomain
  54. Nsa Hack Tools Download
  55. Ethical Hacker Tools
  56. Tools Used For Hacking
  57. Hack Tools For Pc
  58. Hacking Tools For Windows
  59. Pentest Tools
  60. Hacking Tools Download
  61. Nsa Hacker Tools
  62. Pentest Tools Android
  63. Pentest Box Tools Download
  64. Hacker Search Tools
  65. Hacking Tools And Software
  66. Hack Tools For Ubuntu
  67. New Hacker Tools
  68. Hacking Tools Name
  69. Top Pentest Tools
  70. Hacking Tools For Windows Free Download
  71. Hacking Tools For Pc
  72. Hacker Tools For Mac
  73. What Is Hacking Tools
  74. Hack Tools For Windows
  75. Blackhat Hacker Tools
  76. Underground Hacker Sites
  77. Pentest Automation Tools
  78. Hacker Tools List
  79. Hacker Tools 2020
  80. Pentest Reporting Tools
  81. Hacker Tools Free Download
  82. How To Make Hacking Tools
  83. What Is Hacking Tools
  84. World No 1 Hacker Software
  85. Hacker Hardware Tools
  86. Hacker Tools For Windows
  87. Pentest Tools Open Source
  88. Pentest Tools Linux
  89. Hack Tools For Games
  90. Pentest Tools For Ubuntu
  91. Ethical Hacker Tools
  92. Pentest Tools Github
  93. Pentest Tools Tcp Port Scanner
  94. Hacking Tools Github
  95. Hacking Tools Kit
  96. Nsa Hack Tools
  97. Hacker Tools For Ios
  98. Top Pentest Tools
  99. Pentest Tools For Mac
  100. Pentest Tools For Android
  101. Hacker Tools Windows
  102. Hacker Tools 2020
  103. Hacker Search Tools
  104. Hacker Tools Hardware
  105. Hacker Tools 2019
  106. Hack Tool Apk
  107. Hacking Tools Usb
  108. Usb Pentest Tools
  109. Hack Tools Online
  110. Pentest Box Tools Download
  111. Pentest Tools For Android
  112. Nsa Hack Tools Download
  113. Hacking Tools For Windows
  114. Hack Tools For Pc
  115. New Hacker Tools
  116. Hackers Toolbox
  117. Hacker Tools 2020
  118. Tools 4 Hack
  119. Hacker Tools Linux
  120. Android Hack Tools Github
  121. Pentest Tools Alternative
  122. Hack Tools For Games
  123. Hacker Tools List
  124. Game Hacking
  125. Hacker Tools Free
  126. Hacking Tools Online
  127. Easy Hack Tools
  128. What Is Hacking Tools
  129. Hacker
  130. Pentest Tools Github
  131. Hacking Tools Name
  132. Best Hacking Tools 2020
  133. Pentest Tools Find Subdomains
  134. Hacking Tools Free Download
  135. Hacker Hardware Tools
  136. Hacking Tools For Mac
  137. Hacker Tools Free Download
  138. Hack Tools Github
  139. Hacker Tools Windows
  140. Hacking Tools Download
  141. Termux Hacking Tools 2019
  142. Hack Tools
  143. Hacker Tools 2020
  144. Pentest Tools Download
  145. Hacker Hardware Tools
  146. Hacking Tools Software
  147. Hacking Tools For Windows Free Download
  148. Github Hacking Tools
  149. Pentest Tools Website
  150. Pentest Tools Free
  151. Hack Tools Mac
  152. New Hack Tools
  153. Beginner Hacker Tools

Nenhum comentário:

Postar um comentário

Sua PRESENÇA Aqui!