Thursday, January 25, 2024

AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365


A Powershell module to run threat hunting playbooks on data from Azure and O365 for Cloud Forensics purposes.


Getting Started

1. Check that you have the right O365 Permissions

The following roles are required in Exchange Online, in order to be able to have read only access to the UnifiedAuditLog: View-Only Audit Logs or Audit Logs.

These roles are assigned by default to the Compliance Management role group in Exchange Admin Center.

NOTE: if you are a security analyst, incident responder or threat hunter and your organization is NOT giving you read-only access to these audit logs, you need to seriously question what their detection and response strategy is!

More information:

NOTE: your admin can verify these requirements by running Get-ManagementRoleEntry "*\Search-UnifiedAuditLog" in your Azure tenancy cloud shell or local powershell instance connected to Azure.


2. Ensure ExchangeOnlineManagement v2 PowerShell Module is installed

Please make sure you have ExchangeOnlineManagement (EXOv2) installed. You can find instructions on the web or go directly to my little KB on how to do it at the soc analyst scrolls


3. Either Clone the Repo or Install AzureHunter from the PSGallery

3.1 Cloning the Repo
  1. Clone this repository
  2. Import the module Import-Module .\source\AzureHunter.psd1

3.2 Install AzureHunter from the PSGallery

All you need to do is:

Install-Module AzureHunter -Scope CurrentUser
Import-Module AzureHunter

What is the UnifiedAuditLog?

The unified audit log contains user, group, application, domain, and directory activities performed in the Microsoft 365 admin center or in the Azure management portal. For a complete list of Azure AD events, see the list of RecordTypes.

The UnifiedAuditLog is a great source of cloud forensic information since it contains a wealth of data on multiple types of cloud operations like ExchangeItems, SharePoint, Azure AD, OneDrive, Data Governance, Data Loss Prevention, Windows Defender Alerts and Quarantine events, Threat intelligence events in Microsoft Defender for Office 365 and the list goes on and on!


AzureHunter Data Consistency Checks

AzureHunter implements some useful logic to ensure that the highest log density is mined and exported from Azure & O365 Audit Logs. In order to do this, we run two different operations for each cycle (batch):

  1. Automatic Window Time Reduction: this check ensures that the time interval is reduced to the optimal interval based on the ResultSizeUpperThreshold parameter which by default is 20k. This means, if the amounts of logs returned within your designated TimeInterval is higher than ResultSizeUpperThreshold, then an automatic adjustment will take place.
  2. Sequential Data Check: are returned Record Indexes sequentially valid?



Usage

Ensure you connect to ExchangeOnline

It's recommended that you run Connect-ExchangeOnline before running any AzureHunter commands. The program checks for an active remote session and attempts to connect but some versions of Powershell don't allow this and you need to do it yourself regardless.


Run AzureHunter

AzureHunter has two main commands: Search-AzureCloudUnifiedLog and Invoke-HuntAzureAuditLogs.

The purpose of Search-AzureCloudUnifiedLog is to implement a complex logic to ensure that the highest percentage of UnifiedAuditLog records are mined from Azure. By default, it will export extracted and deduplicated records to a CSV file.

The purpose of Invoke-HuntAzureAuditLogs is to provide a flexible interface into hunting playbooks stored in the playbooks folder. These playbooks are designed so that anyone can contribute with their own analytics and ideas. So far, only two very simple playbooks have been developed: AzHunter.Playbook.Exporter and AzHunter.Playbook.LogonAnalyser. The Exporter takes care of exporting records after applying de-duplication and sorting operations to the data. The LogonAnalyser is in beta mode and extracts events where the Operations property is UserLoggedIn. It is an example of what can be done with the playbooks and how easy it is to construct one.

When running Search-AzureCloudUnifiedLog, you can pass in a list of playbooks to run per log batch. Search-AzureCloudUnifiedLog will pass on the batch to the playbooks via Invoke-HuntAzureAuditLogs.

Finally Invoke-HuntAzureAuditLogs can, be used standalone. If you have an export of UnifiedAuditLog records, you can load them into a Powershell Array and pass them on to this command and specify the relevant playbooks.


Example 1 | Run search on Azure UnifiedAuditLog and extract records to CSV file (default behaviour)
Search-AzureCloudUnifiedLog -StartDate "2020-03-06T10:00:00" -EndDate "2020-06-09T12:40:00" -TimeInterval 12 -AggregatedResultsFlushSize 5000 -Verbose

This command will:

  • Search data between the dates in StartDate and EndDate
  • Implement a window of 12 hours between these dates, which will be used to sweep the entire length of the time interval (StartDate --> EndDate). This window will be automatically reduced and adjusted to provide the maximum amount of records within the window, thus ensuring higher quality of output. The time window slides sequentially until reaching the EndDate.
  • The AggregatedResultsFlushSize parameter speficies the batches of records that will be processed by downstream playbooks. We are telling AzureHunter here to process the batch of records once the total amount reaches 5000. This way, you can get results on the fly, without having to wait for hours until a huge span of records is exported to CSV files.

Example 2 | Run Hunting Playbooks on CSV File

We assume that you have exported UnifiedAuditLog records to a CSV file, if so you can then do:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.LogonAnalyser'

You can run more than one playbook by separating them via commas, they will run sequentially:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.Exporter', 'AzHunter.Playbook.LogonAnalyser'

Why?

Since the aftermath of the SolarWinds Supply Chain Compromise many tools have emerged out of deep forges of cyberforensicators, carefully developed by cyber blacksmith ninjas. These tools usually help you perform cloud forensics in Azure. My intention with AzureHunter is not to bring more noise to this crowded space, however, I found myself in the need to address some gaps that I have observed in some of the tools in the space (I might be wrong though, since there is a proliferation of tools out there and I don't know them all...):

  1. Azure cloud forensic tools don't usually address the complications of the Powershell API for the UnifiedAuditLog. This API is very unstable and inconsistent when exporting large quantities of data. I wanted to develop an interface that is fault tolerant (enough) to address some of these issues focusing solely on the UnifiedAuditLog since this is the Azure artefact that contains the most relevant and detailed activity logs for users, applications and services.
  2. Azure cloud forensic tools don't usually put focus on developing extensible Playbooks. I wanted to come up with a simple framework that would help the community create and share new playbooks to extract different types of meaning off the same data.

If, however, you are looking for a more feature rich and mature application for Azure Cloud Forensics I would suggest you check out the excellent work performed by the cyber security experts that created the following applications:

I'm sure there is a more extensive list of tools, but these are the ones I could come up with. Feel free to suggest some more.


Why Powershell?
  1. I didn't want to re-invent the wheel
  2. Yes the Powershell interface to Azure's UnifiedAuditLog is unstable, but in terms of time-to-production it would have taken me an insane amount of hours to achieve the same thing writing a whole new interface in languages such as .NET, Golang or Python to achieve the same objectives. In the meanwhile, the world of Cyber Defense and Response does not wait!

TODO
  • Specify standard playbook metadata attributes that need to be present so that AzureHunter can leverage them.
  • Allow for playbooks to specify dependencies on other playbooks so that one needs to be run before the other. Playbook chaining could produce interesting results and avoid code duplication.
  • Develop Pester tests and Coveralls results.
  • Develop documentation in ReadTheDocs.
  • Allow for the specification of playbooks in SIGMA rule standard (this might require some PR to the SIGMA repo)

More Information

For more information


Credits


Read more


  1. Pentest Tools Url Fuzzer
  2. Game Hacking
  3. Hacker Tools For Ios
  4. Hack Tool Apk No Root
  5. Pentest Tools Url Fuzzer
  6. Hacking Tools Download
  7. Beginner Hacker Tools
  8. Hacking Tools Free Download
  9. Hack Apps
  10. Hacking Tools
  11. Termux Hacking Tools 2019
  12. Hack Tools For Ubuntu
  13. Hack Tools Github
  14. Growth Hacker Tools
  15. Hacking Tools For Kali Linux
  16. How To Make Hacking Tools
  17. Hacker Tools Github
  18. World No 1 Hacker Software
  19. Hacker Tools Apk Download
  20. How To Hack
  21. Hack Tool Apk
  22. Best Hacking Tools 2019
  23. Hacker Tools 2020
  24. Hacking Tools For Mac
  25. Hacker
  26. Pentest Tools Free
  27. Kik Hack Tools
  28. World No 1 Hacker Software
  29. Hacking Tools Hardware
  30. Pentest Automation Tools
  31. Pentest Tools List
  32. Hack Tools 2019
  33. Hacker Tools Apk Download
  34. Pentest Tools Online
  35. Pentest Recon Tools
  36. Best Hacking Tools 2020
  37. Best Pentesting Tools 2018
  38. Hacking Tools For Kali Linux
  39. Hacking Tools Hardware
  40. Best Hacking Tools 2019
  41. Pentest Tools Kali Linux
  42. How To Make Hacking Tools
  43. Easy Hack Tools
  44. How To Make Hacking Tools
  45. Pentest Tools Port Scanner
  46. Pentest Tools Website
  47. Game Hacking
  48. Hack Rom Tools
  49. Pentest Tools Website Vulnerability
  50. Hacking Apps
  51. Hacking Tools Free Download
  52. Hacker Tools List
  53. Hacking Tools Software
  54. Pentest Tools Port Scanner
  55. Hacker Tools Apk
  56. Pentest Tools Github
  57. Pentest Tools Nmap
  58. Pentest Tools Port Scanner
  59. Bluetooth Hacking Tools Kali
  60. Hacking Tools Usb
  61. How To Make Hacking Tools
  62. Hacking Tools Github
  63. Pentest Tools For Ubuntu
  64. Hacking Tools Github
  65. Hack Tools
  66. Easy Hack Tools
  67. Pentest Tools Linux
  68. Hacking Tools Kit
  69. Hacker
  70. How To Install Pentest Tools In Ubuntu
  71. Pentest Tools Find Subdomains
  72. Hacker Tools List
  73. Tools Used For Hacking
  74. Hack Tools For Mac
  75. Bluetooth Hacking Tools Kali
  76. Pentest Tools Apk
  77. Pentest Tools Website
  78. Pentest Reporting Tools
  79. Pentest Tools Bluekeep
  80. Hack Tools
  81. Pentest Tools For Mac
  82. Hacking Tools Free Download
  83. Hacker Tools Free Download
  84. Pentest Tools Nmap
  85. Pentest Tools Windows
  86. Pentest Box Tools Download
  87. Hacking Tools For Kali Linux
  88. Hacking Tools Name
  89. What Are Hacking Tools
  90. Hacking Tools Pc
  91. Hacking Tools For Pc
  92. Tools 4 Hack
  93. Pentest Tools Apk
  94. Pentest Tools Framework
  95. Bluetooth Hacking Tools Kali
  96. Pentest Tools Subdomain
  97. Hacker Tools List
  98. How To Make Hacking Tools
  99. Nsa Hacker Tools
  100. Tools Used For Hacking
  101. Pentest Tools Download
  102. Hacking Tools Kit
  103. Pentest Tools Find Subdomains
  104. Hacking Tools Download
  105. Pentest Tools Website Vulnerability
  106. Underground Hacker Sites
  107. Hackers Toolbox
  108. Hacker Tools For Ios
  109. Pentest Tools Online
  110. Tools Used For Hacking
  111. Tools Used For Hacking
  112. Pentest Tools For Mac
  113. Ethical Hacker Tools
  114. Hacking Tools Windows 10
  115. Hacking App
  116. Android Hack Tools Github
  117. Pentest Tools Tcp Port Scanner
  118. Hacker Tools For Ios
  119. Hacker Tools Hardware
  120. Physical Pentest Tools
  121. Hacker Tools Mac
  122. Hacking Tools Mac
  123. Hacking Tools Software
  124. Hak5 Tools
  125. Hackers Toolbox
  126. Hack Tools For Pc
  127. Pentest Tools Nmap
  128. Hacker Tools Free
  129. Pentest Tools List
  130. Ethical Hacker Tools
  131. Termux Hacking Tools 2019
  132. Hack Tools For Pc
  133. Pentest Tools For Android
  134. Pentest Tools Open Source
  135. Hacker Tools Github
  136. Growth Hacker Tools
  137. Hack Tools For Pc
  138. New Hack Tools
  139. Hacking Tools For Windows 7
  140. Pentest Tools For Mac
  141. How To Install Pentest Tools In Ubuntu
  142. How To Hack
  143. Hack Tools For Games
  144. Pentest Tools For Windows
  145. Black Hat Hacker Tools
  146. Hacking Tools Windows
  147. Pentest Tools Android
  148. Hacker Tools Windows
  149. Pentest Tools Android
  150. Hacker Tools Online
  151. Hacking Tools For Windows Free Download
  152. Tools 4 Hack
  153. Pentest Tools Website
  154. Hacking Tools Name
  155. Pentest Tools Free
  156. Pentest Tools For Windows
  157. Pentest Box Tools Download
  158. Hacker Tools List
  159. Hacking Tools 2020
  160. Hacking Tools Online
  161. Hacking Tools 2019
  162. Pentest Tools Download
  163. Hacker Tools For Windows
  164. Hacker Tools For Mac
  165. Hacker Tools For Mac
  166. Hacker
  167. Pentest Tools Subdomain
  168. Hacking Tools 2019
  169. Pentest Tools Tcp Port Scanner
  170. Hack Tools Online

No comments: