Wednesday, January 24, 2024

AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365


A Powershell module to run threat hunting playbooks on data from Azure and O365 for Cloud Forensics purposes.


Getting Started

1. Check that you have the right O365 Permissions

The following roles are required in Exchange Online, in order to be able to have read only access to the UnifiedAuditLog: View-Only Audit Logs or Audit Logs.

These roles are assigned by default to the Compliance Management role group in Exchange Admin Center.

NOTE: if you are a security analyst, incident responder or threat hunter and your organization is NOT giving you read-only access to these audit logs, you need to seriously question what their detection and response strategy is!

More information:

NOTE: your admin can verify these requirements by running Get-ManagementRoleEntry "*\Search-UnifiedAuditLog" in your Azure tenancy cloud shell or local powershell instance connected to Azure.


2. Ensure ExchangeOnlineManagement v2 PowerShell Module is installed

Please make sure you have ExchangeOnlineManagement (EXOv2) installed. You can find instructions on the web or go directly to my little KB on how to do it at the soc analyst scrolls


3. Either Clone the Repo or Install AzureHunter from the PSGallery

3.1 Cloning the Repo
  1. Clone this repository
  2. Import the module Import-Module .\source\AzureHunter.psd1

3.2 Install AzureHunter from the PSGallery

All you need to do is:

Install-Module AzureHunter -Scope CurrentUser
Import-Module AzureHunter

What is the UnifiedAuditLog?

The unified audit log contains user, group, application, domain, and directory activities performed in the Microsoft 365 admin center or in the Azure management portal. For a complete list of Azure AD events, see the list of RecordTypes.

The UnifiedAuditLog is a great source of cloud forensic information since it contains a wealth of data on multiple types of cloud operations like ExchangeItems, SharePoint, Azure AD, OneDrive, Data Governance, Data Loss Prevention, Windows Defender Alerts and Quarantine events, Threat intelligence events in Microsoft Defender for Office 365 and the list goes on and on!


AzureHunter Data Consistency Checks

AzureHunter implements some useful logic to ensure that the highest log density is mined and exported from Azure & O365 Audit Logs. In order to do this, we run two different operations for each cycle (batch):

  1. Automatic Window Time Reduction: this check ensures that the time interval is reduced to the optimal interval based on the ResultSizeUpperThreshold parameter which by default is 20k. This means, if the amounts of logs returned within your designated TimeInterval is higher than ResultSizeUpperThreshold, then an automatic adjustment will take place.
  2. Sequential Data Check: are returned Record Indexes sequentially valid?



Usage

Ensure you connect to ExchangeOnline

It's recommended that you run Connect-ExchangeOnline before running any AzureHunter commands. The program checks for an active remote session and attempts to connect but some versions of Powershell don't allow this and you need to do it yourself regardless.


Run AzureHunter

AzureHunter has two main commands: Search-AzureCloudUnifiedLog and Invoke-HuntAzureAuditLogs.

The purpose of Search-AzureCloudUnifiedLog is to implement a complex logic to ensure that the highest percentage of UnifiedAuditLog records are mined from Azure. By default, it will export extracted and deduplicated records to a CSV file.

The purpose of Invoke-HuntAzureAuditLogs is to provide a flexible interface into hunting playbooks stored in the playbooks folder. These playbooks are designed so that anyone can contribute with their own analytics and ideas. So far, only two very simple playbooks have been developed: AzHunter.Playbook.Exporter and AzHunter.Playbook.LogonAnalyser. The Exporter takes care of exporting records after applying de-duplication and sorting operations to the data. The LogonAnalyser is in beta mode and extracts events where the Operations property is UserLoggedIn. It is an example of what can be done with the playbooks and how easy it is to construct one.

When running Search-AzureCloudUnifiedLog, you can pass in a list of playbooks to run per log batch. Search-AzureCloudUnifiedLog will pass on the batch to the playbooks via Invoke-HuntAzureAuditLogs.

Finally Invoke-HuntAzureAuditLogs can, be used standalone. If you have an export of UnifiedAuditLog records, you can load them into a Powershell Array and pass them on to this command and specify the relevant playbooks.


Example 1 | Run search on Azure UnifiedAuditLog and extract records to CSV file (default behaviour)
Search-AzureCloudUnifiedLog -StartDate "2020-03-06T10:00:00" -EndDate "2020-06-09T12:40:00" -TimeInterval 12 -AggregatedResultsFlushSize 5000 -Verbose

This command will:

  • Search data between the dates in StartDate and EndDate
  • Implement a window of 12 hours between these dates, which will be used to sweep the entire length of the time interval (StartDate --> EndDate). This window will be automatically reduced and adjusted to provide the maximum amount of records within the window, thus ensuring higher quality of output. The time window slides sequentially until reaching the EndDate.
  • The AggregatedResultsFlushSize parameter speficies the batches of records that will be processed by downstream playbooks. We are telling AzureHunter here to process the batch of records once the total amount reaches 5000. This way, you can get results on the fly, without having to wait for hours until a huge span of records is exported to CSV files.

Example 2 | Run Hunting Playbooks on CSV File

We assume that you have exported UnifiedAuditLog records to a CSV file, if so you can then do:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.LogonAnalyser'

You can run more than one playbook by separating them via commas, they will run sequentially:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.Exporter', 'AzHunter.Playbook.LogonAnalyser'

Why?

Since the aftermath of the SolarWinds Supply Chain Compromise many tools have emerged out of deep forges of cyberforensicators, carefully developed by cyber blacksmith ninjas. These tools usually help you perform cloud forensics in Azure. My intention with AzureHunter is not to bring more noise to this crowded space, however, I found myself in the need to address some gaps that I have observed in some of the tools in the space (I might be wrong though, since there is a proliferation of tools out there and I don't know them all...):

  1. Azure cloud forensic tools don't usually address the complications of the Powershell API for the UnifiedAuditLog. This API is very unstable and inconsistent when exporting large quantities of data. I wanted to develop an interface that is fault tolerant (enough) to address some of these issues focusing solely on the UnifiedAuditLog since this is the Azure artefact that contains the most relevant and detailed activity logs for users, applications and services.
  2. Azure cloud forensic tools don't usually put focus on developing extensible Playbooks. I wanted to come up with a simple framework that would help the community create and share new playbooks to extract different types of meaning off the same data.

If, however, you are looking for a more feature rich and mature application for Azure Cloud Forensics I would suggest you check out the excellent work performed by the cyber security experts that created the following applications:

I'm sure there is a more extensive list of tools, but these are the ones I could come up with. Feel free to suggest some more.


Why Powershell?
  1. I didn't want to re-invent the wheel
  2. Yes the Powershell interface to Azure's UnifiedAuditLog is unstable, but in terms of time-to-production it would have taken me an insane amount of hours to achieve the same thing writing a whole new interface in languages such as .NET, Golang or Python to achieve the same objectives. In the meanwhile, the world of Cyber Defense and Response does not wait!

TODO
  • Specify standard playbook metadata attributes that need to be present so that AzureHunter can leverage them.
  • Allow for playbooks to specify dependencies on other playbooks so that one needs to be run before the other. Playbook chaining could produce interesting results and avoid code duplication.
  • Develop Pester tests and Coveralls results.
  • Develop documentation in ReadTheDocs.
  • Allow for the specification of playbooks in SIGMA rule standard (this might require some PR to the SIGMA repo)

More Information

For more information


Credits


Related articles

  1. Android Hack Tools Github
  2. Hacking Tools Windows 10
  3. Hacking Tools Windows
  4. Hacking Tools For Games
  5. Hacker Tools For Windows
  6. Hack App
  7. Hacker Tools Software
  8. Android Hack Tools Github
  9. Pentest Tools
  10. Hacking Tools Free Download
  11. Install Pentest Tools Ubuntu
  12. Nsa Hack Tools Download
  13. Hack Tools For Ubuntu
  14. Hacker Tools For Windows
  15. Android Hack Tools Github
  16. Hack Website Online Tool
  17. Best Hacking Tools 2020
  18. Hacker Tools Software
  19. Best Hacking Tools 2020
  20. Hacker Security Tools
  21. Hack Website Online Tool
  22. What Are Hacking Tools
  23. Hacker
  24. Hacking Tools And Software
  25. Pentest Tools For Windows
  26. Install Pentest Tools Ubuntu
  27. Hacking Tools Software
  28. Hacking Tools Free Download
  29. Pentest Tools Open Source
  30. Pentest Tools
  31. Pentest Reporting Tools
  32. Hacking Tools Download
  33. Pentest Tools Download
  34. Wifi Hacker Tools For Windows
  35. Hack Tools For Pc
  36. Hacking Tools
  37. Pentest Tools Port Scanner
  38. Pentest Tools Github
  39. Hacking Tools For Windows
  40. Hacking App
  41. Hack Rom Tools
  42. Ethical Hacker Tools
  43. Install Pentest Tools Ubuntu
  44. Pentest Tools
  45. Pentest Tools Review
  46. Nsa Hack Tools Download
  47. Bluetooth Hacking Tools Kali
  48. Hacking Tools Hardware
  49. Hacker Tools
  50. Pentest Tools List
  51. Hacker Tools Free
  52. Hacker Tools For Mac
  53. Pentest Tools Windows
  54. Hack Tools For Pc
  55. Hack Tools Online
  56. Hacker Tools Apk Download
  57. Hacking Tools Mac
  58. Pentest Tools For Ubuntu
  59. Hacker Tools 2019
  60. Hack Tools For Games
  61. Pentest Tools For Windows
  62. Pentest Tools Online
  63. Hacking Tools And Software
  64. Pentest Reporting Tools
  65. Hacking Apps
  66. Beginner Hacker Tools
  67. Hack Website Online Tool
  68. Hack App
  69. How To Install Pentest Tools In Ubuntu
  70. Best Pentesting Tools 2018
  71. Pentest Tools Github
  72. Hacker Tools Online
  73. Free Pentest Tools For Windows
  74. How To Make Hacking Tools
  75. Hack Rom Tools
  76. Pentest Tools For Android
  77. Hacking Tools Windows 10
  78. Hacking Tools Kit
  79. Hack And Tools
  80. Pentest Tools For Android
  81. Hacking Tools Software
  82. Best Hacking Tools 2019
  83. Hacker Tools Windows
  84. Ethical Hacker Tools
  85. Physical Pentest Tools
  86. Usb Pentest Tools
  87. Pentest Tools Linux
  88. Hacking Tools For Kali Linux
  89. Bluetooth Hacking Tools Kali
  90. Hacker Tool Kit
  91. Wifi Hacker Tools For Windows
  92. Pentest Tools For Mac
  93. Pentest Tools
  94. Hacker Tools Free Download
  95. Hacking Tools Name
  96. Pentest Tools For Mac
  97. Hacking Tools Pc
  98. Pentest Tools Url Fuzzer
  99. How To Install Pentest Tools In Ubuntu
  100. Hacking Tools Download
  101. Pentest Tools Url Fuzzer
  102. Hacker Tools 2020
  103. Pentest Tools Nmap
  104. Ethical Hacker Tools
  105. Hacking Tools Github
  106. Hacking Tools For Kali Linux
  107. Nsa Hack Tools
  108. Pentest Tools Windows
  109. Pentest Tools For Android
  110. New Hack Tools
  111. Pentest Tools For Mac
  112. Hacking Tools For Games
  113. Pentest Tools Find Subdomains
  114. Usb Pentest Tools
  115. Pentest Tools Website
  116. Hack Website Online Tool
  117. Hack Tools For Windows
  118. What Are Hacking Tools
  119. Growth Hacker Tools
  120. Hack Rom Tools
  121. Pentest Tools Find Subdomains
  122. Nsa Hack Tools Download
  123. Hacker Tools For Windows
  124. Hacking Tools Github
  125. Hacking Tools Name
  126. Pentest Tools Framework
  127. Hack Tools For Ubuntu
  128. Pentest Box Tools Download
  129. Hacker Tools Github
  130. Hacking Tools And Software
  131. Hacking Tools For Beginners
  132. Easy Hack Tools
  133. Hacking Tools For Windows
  134. Hack And Tools
  135. Pentest Tools Bluekeep
  136. Nsa Hack Tools

No comments:

Post a Comment