Sunday 28 January 2024

AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365


A Powershell module to run threat hunting playbooks on data from Azure and O365 for Cloud Forensics purposes.


Getting Started

1. Check that you have the right O365 Permissions

The following roles are required in Exchange Online, in order to be able to have read only access to the UnifiedAuditLog: View-Only Audit Logs or Audit Logs.

These roles are assigned by default to the Compliance Management role group in Exchange Admin Center.

NOTE: if you are a security analyst, incident responder or threat hunter and your organization is NOT giving you read-only access to these audit logs, you need to seriously question what their detection and response strategy is!

More information:

NOTE: your admin can verify these requirements by running Get-ManagementRoleEntry "*\Search-UnifiedAuditLog" in your Azure tenancy cloud shell or local powershell instance connected to Azure.


2. Ensure ExchangeOnlineManagement v2 PowerShell Module is installed

Please make sure you have ExchangeOnlineManagement (EXOv2) installed. You can find instructions on the web or go directly to my little KB on how to do it at the soc analyst scrolls


3. Either Clone the Repo or Install AzureHunter from the PSGallery

3.1 Cloning the Repo
  1. Clone this repository
  2. Import the module Import-Module .\source\AzureHunter.psd1

3.2 Install AzureHunter from the PSGallery

All you need to do is:

Install-Module AzureHunter -Scope CurrentUser
Import-Module AzureHunter

What is the UnifiedAuditLog?

The unified audit log contains user, group, application, domain, and directory activities performed in the Microsoft 365 admin center or in the Azure management portal. For a complete list of Azure AD events, see the list of RecordTypes.

The UnifiedAuditLog is a great source of cloud forensic information since it contains a wealth of data on multiple types of cloud operations like ExchangeItems, SharePoint, Azure AD, OneDrive, Data Governance, Data Loss Prevention, Windows Defender Alerts and Quarantine events, Threat intelligence events in Microsoft Defender for Office 365 and the list goes on and on!


AzureHunter Data Consistency Checks

AzureHunter implements some useful logic to ensure that the highest log density is mined and exported from Azure & O365 Audit Logs. In order to do this, we run two different operations for each cycle (batch):

  1. Automatic Window Time Reduction: this check ensures that the time interval is reduced to the optimal interval based on the ResultSizeUpperThreshold parameter which by default is 20k. This means, if the amounts of logs returned within your designated TimeInterval is higher than ResultSizeUpperThreshold, then an automatic adjustment will take place.
  2. Sequential Data Check: are returned Record Indexes sequentially valid?



Usage

Ensure you connect to ExchangeOnline

It's recommended that you run Connect-ExchangeOnline before running any AzureHunter commands. The program checks for an active remote session and attempts to connect but some versions of Powershell don't allow this and you need to do it yourself regardless.


Run AzureHunter

AzureHunter has two main commands: Search-AzureCloudUnifiedLog and Invoke-HuntAzureAuditLogs.

The purpose of Search-AzureCloudUnifiedLog is to implement a complex logic to ensure that the highest percentage of UnifiedAuditLog records are mined from Azure. By default, it will export extracted and deduplicated records to a CSV file.

The purpose of Invoke-HuntAzureAuditLogs is to provide a flexible interface into hunting playbooks stored in the playbooks folder. These playbooks are designed so that anyone can contribute with their own analytics and ideas. So far, only two very simple playbooks have been developed: AzHunter.Playbook.Exporter and AzHunter.Playbook.LogonAnalyser. The Exporter takes care of exporting records after applying de-duplication and sorting operations to the data. The LogonAnalyser is in beta mode and extracts events where the Operations property is UserLoggedIn. It is an example of what can be done with the playbooks and how easy it is to construct one.

When running Search-AzureCloudUnifiedLog, you can pass in a list of playbooks to run per log batch. Search-AzureCloudUnifiedLog will pass on the batch to the playbooks via Invoke-HuntAzureAuditLogs.

Finally Invoke-HuntAzureAuditLogs can, be used standalone. If you have an export of UnifiedAuditLog records, you can load them into a Powershell Array and pass them on to this command and specify the relevant playbooks.


Example 1 | Run search on Azure UnifiedAuditLog and extract records to CSV file (default behaviour)
Search-AzureCloudUnifiedLog -StartDate "2020-03-06T10:00:00" -EndDate "2020-06-09T12:40:00" -TimeInterval 12 -AggregatedResultsFlushSize 5000 -Verbose

This command will:

  • Search data between the dates in StartDate and EndDate
  • Implement a window of 12 hours between these dates, which will be used to sweep the entire length of the time interval (StartDate --> EndDate). This window will be automatically reduced and adjusted to provide the maximum amount of records within the window, thus ensuring higher quality of output. The time window slides sequentially until reaching the EndDate.
  • The AggregatedResultsFlushSize parameter speficies the batches of records that will be processed by downstream playbooks. We are telling AzureHunter here to process the batch of records once the total amount reaches 5000. This way, you can get results on the fly, without having to wait for hours until a huge span of records is exported to CSV files.

Example 2 | Run Hunting Playbooks on CSV File

We assume that you have exported UnifiedAuditLog records to a CSV file, if so you can then do:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.LogonAnalyser'

You can run more than one playbook by separating them via commas, they will run sequentially:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.Exporter', 'AzHunter.Playbook.LogonAnalyser'

Why?

Since the aftermath of the SolarWinds Supply Chain Compromise many tools have emerged out of deep forges of cyberforensicators, carefully developed by cyber blacksmith ninjas. These tools usually help you perform cloud forensics in Azure. My intention with AzureHunter is not to bring more noise to this crowded space, however, I found myself in the need to address some gaps that I have observed in some of the tools in the space (I might be wrong though, since there is a proliferation of tools out there and I don't know them all...):

  1. Azure cloud forensic tools don't usually address the complications of the Powershell API for the UnifiedAuditLog. This API is very unstable and inconsistent when exporting large quantities of data. I wanted to develop an interface that is fault tolerant (enough) to address some of these issues focusing solely on the UnifiedAuditLog since this is the Azure artefact that contains the most relevant and detailed activity logs for users, applications and services.
  2. Azure cloud forensic tools don't usually put focus on developing extensible Playbooks. I wanted to come up with a simple framework that would help the community create and share new playbooks to extract different types of meaning off the same data.

If, however, you are looking for a more feature rich and mature application for Azure Cloud Forensics I would suggest you check out the excellent work performed by the cyber security experts that created the following applications:

I'm sure there is a more extensive list of tools, but these are the ones I could come up with. Feel free to suggest some more.


Why Powershell?
  1. I didn't want to re-invent the wheel
  2. Yes the Powershell interface to Azure's UnifiedAuditLog is unstable, but in terms of time-to-production it would have taken me an insane amount of hours to achieve the same thing writing a whole new interface in languages such as .NET, Golang or Python to achieve the same objectives. In the meanwhile, the world of Cyber Defense and Response does not wait!

TODO
  • Specify standard playbook metadata attributes that need to be present so that AzureHunter can leverage them.
  • Allow for playbooks to specify dependencies on other playbooks so that one needs to be run before the other. Playbook chaining could produce interesting results and avoid code duplication.
  • Develop Pester tests and Coveralls results.
  • Develop documentation in ReadTheDocs.
  • Allow for the specification of playbooks in SIGMA rule standard (this might require some PR to the SIGMA repo)

More Information

For more information


Credits


Related news


  1. Hack Tools For Pc
  2. What Are Hacking Tools
  3. Pentest Tools Online
  4. Hacker Hardware Tools
  5. Pentest Tools Android
  6. Hacks And Tools
  7. Tools 4 Hack
  8. Hacker Tools Online
  9. Hacker Tools For Ios
  10. Pentest Tools For Mac
  11. Pentest Tools For Android
  12. Blackhat Hacker Tools
  13. Pentest Tools Apk
  14. Hack Rom Tools
  15. Hack App
  16. Hack App
  17. Hacker Tools For Pc
  18. Hack Tools Download
  19. Hack Tools For Ubuntu
  20. Pentest Tools Review
  21. Hacking Tools 2020
  22. Hacking Tools Github
  23. Pentest Tools For Mac
  24. Best Hacking Tools 2020
  25. Hack Tools
  26. Hack Tools
  27. Pentest Tools Url Fuzzer
  28. Pentest Tools Alternative
  29. Hacking Tools
  30. Pentest Tools Website Vulnerability
  31. Hack App
  32. Game Hacking
  33. Hacking App
  34. Pentest Box Tools Download
  35. Pentest Box Tools Download
  36. Growth Hacker Tools
  37. Top Pentest Tools
  38. Nsa Hack Tools
  39. Hack Website Online Tool
  40. Install Pentest Tools Ubuntu
  41. World No 1 Hacker Software
  42. Kik Hack Tools
  43. Free Pentest Tools For Windows
  44. Hacking Tools For Kali Linux
  45. Bluetooth Hacking Tools Kali
  46. Hack Tools Download
  47. Hacker Tools List
  48. Install Pentest Tools Ubuntu
  49. Hacks And Tools
  50. Ethical Hacker Tools
  51. Hacking Apps
  52. Hacker Tools Linux
  53. Usb Pentest Tools
  54. Hack Tools Online
  55. Pentest Tools Website
  56. Hacking Tools For Mac
  57. Beginner Hacker Tools
  58. Pentest Tools
  59. Hacking App
  60. Install Pentest Tools Ubuntu
  61. Hacker Tools List
  62. Hack Tool Apk No Root
  63. Free Pentest Tools For Windows
  64. Hacking Apps
  65. Pentest Tools Website
  66. Hacking Tools Usb
  67. Hack Tools Download
  68. Hacker Hardware Tools
  69. Hacker Search Tools
  70. Kik Hack Tools
  71. Pentest Tools Review
  72. Hacker
  73. Black Hat Hacker Tools
  74. Best Hacking Tools 2020
  75. Hacking Tools Pc
  76. Best Pentesting Tools 2018
  77. Pentest Tools Bluekeep
  78. Tools 4 Hack
  79. Pentest Tools List
  80. Pentest Tools Port Scanner
  81. Pentest Tools Free
  82. Hacker Tool Kit
  83. Hacking Tools For Pc
  84. Hack Tools For Pc
  85. Hacking Tools For Mac
  86. Hacking Tools Mac
  87. Pentest Tools Online
  88. Blackhat Hacker Tools
  89. Hacking Tools For Mac
  90. Pentest Tools Port Scanner
  91. Underground Hacker Sites
  92. Hacker Search Tools
  93. Tools For Hacker
  94. Black Hat Hacker Tools
  95. Pentest Tools Website Vulnerability
  96. Hackers Toolbox
  97. Android Hack Tools Github
  98. Pentest Tools For Android
  99. How To Install Pentest Tools In Ubuntu
  100. Hacker Tools Linux
  101. Hacker Techniques Tools And Incident Handling
  102. Hack Tools
  103. Hacking Tools And Software
  104. Usb Pentest Tools
  105. Pentest Tools Bluekeep
  106. Blackhat Hacker Tools
  107. Pentest Tools Nmap
  108. Hacker Tools 2019
  109. Pentest Tools Nmap
  110. Hacking Tools And Software
  111. Hacking Tools Online
  112. Hackers Toolbox
  113. Hack Tools
  114. How To Install Pentest Tools In Ubuntu
  115. Hacker Tools Github
  116. Hack Tools Download
  117. Hacker Tools For Windows
  118. New Hacker Tools
  119. Hacking Tools For Mac
  120. Hacker Techniques Tools And Incident Handling
  121. Hacking Apps
  122. Hacking Tools 2020
  123. Best Hacking Tools 2019
  124. Hacker Tools Github
  125. Pentest Tools Android
  126. Hacker Tools 2019
  127. Hack Tools Github
  128. Hacking Tools For Windows
  129. Hacker Tools Windows
  130. Hacker Tools List
  131. Hacking Tools Free Download
  132. Hacker Hardware Tools
  133. Pentest Reporting Tools
  134. Hacker Tools 2019
  135. Hacking Tools Usb
  136. Tools Used For Hacking
  137. Hacking Tools Name
  138. Pentest Tools List
  139. Pentest Tools Apk
  140. Install Pentest Tools Ubuntu
  141. Nsa Hack Tools Download
  142. Pentest Tools For Mac
  143. Hacking Tools For Windows 7
  144. Pentest Tools Framework
  145. Hack Tools For Mac
  146. Hacking Tools Name
  147. Nsa Hacker Tools
  148. Hack Tools Mac
  149. Blackhat Hacker Tools
  150. How To Install Pentest Tools In Ubuntu
  151. Best Pentesting Tools 2018
  152. Hacker Tools 2019
  153. Game Hacking
  154. Pentest Tools For Android
  155. Easy Hack Tools
  156. Pentest Tools For Mac
  157. Best Pentesting Tools 2018
  158. Hacking App
  159. Tools For Hacker
  160. Usb Pentest Tools
  161. Pentest Tools For Android
  162. Hack Tools For Mac
  163. Hacking Tools Pc
  164. Pentest Tools Find Subdomains
  165. Hacker Security Tools
  166. Pentest Tools Website Vulnerability
  167. Nsa Hacker Tools
  168. How To Make Hacking Tools
  169. Pentest Tools Alternative
  170. Hacking Tools
  171. Hack Tools Pc

0 comments:

Post a Comment