ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK

ATT&CKing the Sentinel
Deploying a threat hunting capability on Azure Sentinel using Sysmon
and MITRE ATT&CK
Hi there!
e
Edoardo Gerosa
Vigilant Service Lead @ Deloitte AG
Consulted at banks, pharmaceuticals and tech companies
@netevert
github.com/netevert
edoardogerosa@deloitte.ch
Olaf Hartong
Blue Team Specialist Leader @ Deloitte NL
Consulted at banks, educational institutions and governmental organisations
@olafhartong
github.com/olafhartong
ohartong@deloitte.nl
Before we start
e
• DISCLAIMER: The tool presented is not a magic bullet. It will require tuning and real investigative work to be
truly effective in your environment
• Sentinel is still in public preview … much will change in the coming year
• Although we will talk about limitations of Sentinel in a threat hunting context, Microsoft has been proactive
in reaching out to us to collect feedback … credit where due
• We are not Azure Sentinel experts, we likely cannot answer all questions about the platform itself
What are we talking about
We’d like to share a tale of discovery and experimentation…
(which began with a misunderstanding)
What are we talking about
…that ended in yet another GitHub project
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon
and MITRE ATT&CK on Azure Sentinel
Why?
• The Endpoint is often used as an entry point into a network, whether it lives in the cloud or on-prem
• Endpoint Detection & Remediation (EDR) solutions are great, however often quite costly
• There is an alternative approach to the detection aspect, using an adversarial framework
• It allows you to leverage a data platform that is easy to deploy and, out of the box, quite powerful
Project background
Sentinel-ATT&CK borrows ideas from successful threat hunting projects
• A Sysmon configuration repository, set up
in a modular fashion for easy maintenance
• Helps generate tailored configurations
• Mapped to the MITRE ATT&CK framework
• Frequently updated based on threat
reports or new attacker techniques
• Splunk App providing an investigative
workflow approach for Threat Hunters
• Based on ML (Mandatory Learning) to help
hunters to get to know their environment
• No false positives are assumed, just triggers
• Supplies the user with tools to
contextualise and investigate these events
MITRE ATT&CK
A lightning overview
“ A framework for describing the behaviour of cyber
adversaries operating within enterprise networks ”
• Comprehensive library of "what to look for"
• Threat model & framework
• Library of attacker activity (TTPs) covering 245 techniques
➢ Windows: 211
➢ Linux: 126
➢ Mac: 145
Found @ https://attack.mitre.org
Sysmon
Another lightning overview
• Sysmon is a free, powerful host-level tracing tool, developed by a
small team of Microsoft employees
• Initially developed for internal use at Microsoft
• Sysmon uses a device driver and a service that runs in the
background and loads early in the boot process
• Monitors 22 events ranging from process creation, file timestamp
changes, network connections, registry events and DNS events
Why combine ATT&CK and Sysmon
12 ATT&CK data sources can be collected with Sysmon
Project background
Armed with these ideas we began experimenting
(with not a lot of success)
BEEP!
BEEP!
BEEP!
The platform
First impressions
Super fast deployment … goodbye 4-month SIEM implementation projects
The platform
Azure Sentinel contains a number of excellent features
1. An easy-to-use query language
• Kusto Query Language (KQL)
• Read only
• Used to access and query log analytics workspaces via API or Web App
2. Incident grouping
• Grouping over time periods (default 24h)
• Incident grouping by case with Sentinel Fusion to reduce alert fatigue
• Ability to bake your own organisation’s machine learning models
3. Threat response automation with Logic Apps
• Large amount of connectors (SNOW, Jira, Outlook, AD etc.)
• Ability to develop custom connectors
• Easy to use playbook designer
The problem
Setting up an ATT&CK-based hunting capability in not straightforward
Two aspects currently stand in the way:
1. Limited log onboarding documentation, with Sysmon/Operational logs currently being hidden
The problem
Setting up an ATT&CK-based hunting capability in not straightforward
2. By default Sysmon log data is unparsed and presented as XML
… a parser is provided by Microsoft, but does not map to a datamodel
s
Other observations
Overview of additional observations made while experimenting
Additionally we identified the following two ATT&CK-specific gaps:
• No available dashboards leveraging ATT&CK
• No ATT&CK-based threat hunting notebooks
Other observations:
• Limited documentation
• Some features are (for the moment) hidden, like automated playbook execution and case grouping
• Advanced hunting features require some advanced skills (Python, Jupyter and data science modules)
• Inability to bulk import detection rules, it’s a highly manual process
• IAM controls not available (yet), anybody added to the workspace can access everything
• Cannot drill down from dashboards
The solution
Do it yourself!
An overview of the repository – found @ https://github.com/BlueTeamToolkit/sentinel-attack - PRs welcome!
Sysmon configuration
Sysmon can be configured to monitor for specific ATT&CK techniques
An XML configuration file is provided to configure Sysmon to collect specific ATT&CK technique data
The configuration file is easily installed with the command: “sysmon –c sysmonconfig.xml”
Sysmon parsing in Sentinel
How to parse Sysmon logs in Sentinel
Sentinel-ATT&CK provides a dedicated parser that maps log fields against the OSSEM log standard, found @
https://github.com/Cyb3rWard0g/OSSEM
Kusto karate
Using Kusto to execute precise hunts
• The repository provides 120 Kusto detection/hunting queries covering 156 ATT&CK techniques
• The combination of ATT&CK, Sysmon and the parser makes it possible to execute very clear and legible
hunting queries … taking you from this:
Kusto karate
Using Kusto to execute precise hunts
… to this:
Threat hunting dashboard
Providing ATT&CK telemetry across the network
The repository also provides an ATT&CK-based, threat hunting dashboard, that has the following features:
• Easily importable through a JSON file
• Provides ATT&CK data overviews over different timespans
• Shows the number of techniques executed mapped to the killchain
• Provides an overview of machines affected
• Shows the top ATT&CK techniques and commands executed
• Provides a time chart of ATT&CK techniques executed over time
Guidance
You’re not left alone
More importantly sentinel-ATT&CK provides comprehensive
guidance on how to install and leverage all features discussed
… and we plan to add more!
… we also write on Medium!
Let’s see it!
A lightning look at the platform
We'll showcase a live instance of Sentinel ATT&CK deployed on our Azure lab to
• Walk through the repository and dashboard
• Walk through the threat hunting Jupyter notebook
Q&A
Some questions to get started:
• Who has used Sentinel and what is their opinion of the platform?
• Who uses Sysmon as a process monitoring solution in their network and what is their opinion of the tool?
• What are some of the response activities that could be performed with Sentinel on compromised virtual
machines, especially considering the in-built SOAR capabilities of the platform?
IT’S OVER!
Thank you all for your attention, come talk to us!
Thank you for this amazing opportunity!
1 of 25

Recommended

SEIM-Microsoft Sentinel.pptx by
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxAmrMousa51
373 views34 slides
Microsoft Azure Sentinel by
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure SentinelBGA Cyber Security
5.9K views19 slides
Building a Next-Generation Security Operations Center (SOC) by
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
5.1K views22 slides
Threat Intelligence 101 - Steve Lodin - Submitted by
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
1.1K views48 slides
Microsoft Defender and Azure Sentinel by
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
2.8K views37 slides
Soc analyst course content by
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
270 views16 slides

More Related Content

What's hot

Strategy considerations for building a security operations center by
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
1.9K views16 slides
SOAR and SIEM.pptx by
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptxAjit Wadhawan
993 views12 slides
Next-Gen security operation center by
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
1.3K views20 slides
Rothke secure360 building a security operations center (soc) by
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
7.4K views41 slides
The Next Generation of Security Operations Centre (SOC) by
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
4.7K views26 slides
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili... by
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE - ATT&CKcon
3.3K views33 slides

What's hot(20)

Strategy considerations for building a security operations center by CMR WORLD TECH
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
CMR WORLD TECH1.9K views
Rothke secure360 building a security operations center (soc) by Ben Rothke
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
Ben Rothke7.4K views
The Next Generation of Security Operations Centre (SOC) by PECB
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
PECB 4.7K views
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili... by MITRE - ATT&CKcon
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE - ATT&CKcon3.3K views
SIEM presentation final by Rizwan S
SIEM presentation finalSIEM presentation final
SIEM presentation final
Rizwan S1.1K views
introduction to Azure Sentinel by Robert Crane
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
Robert Crane2.8K views
Effective Threat Hunting with Tactical Threat Intelligence by Dhruv Majumdar
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
Dhruv Majumdar363 views
Threat Hunting with Splunk by Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk9.2K views
Microsoft Defender for Endpoint by Cheah Eng Soon
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
Cheah Eng Soon2.5K views
Rothke rsa 2012 building a security operations center (soc) by Ben Rothke
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
Ben Rothke8.7K views
An introduction to SOC (Security Operation Center) by Ahmad Haghighi
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
Ahmad Haghighi22.5K views
WHY SOC Services needed? by manoharparakh
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
manoharparakh186 views
Threat Hunting by Splunk
Threat HuntingThreat Hunting
Threat Hunting
Splunk4.3K views
7 Steps to Build a SOC with Limited Resources by LogRhythm
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
LogRhythm109.6K views

Similar to ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK

IANS information security forum 2019 summary by
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summaryKarun Chennuri
44 views9 slides
Azure Sentinel Tips by
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips Mario Worwell
118 views9 slides
Threat detection with 0 cost by
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 costSecurity Bootcamp
943 views28 slides
Soc analyst course content v3 by
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3ShivamSharma909
266 views16 slides
Defcon through the_eyes_of_the_attacker_2018_slides by
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesMarina Krotofil
1.6K views128 slides
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum... by
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...Amazon Web Services
434 views40 slides

Similar to ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK(20)

IANS information security forum 2019 summary by Karun Chennuri
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summary
Karun Chennuri44 views
Defcon through the_eyes_of_the_attacker_2018_slides by Marina Krotofil
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
Marina Krotofil1.6K views
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum... by Amazon Web Services
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
ExpertsLiveNL - Post Breach Security with ATA or ATP by Tim De Keukelaere
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
Tim De Keukelaere246 views
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh by Matt Turner
Automated Cloud-Native Incident Response with Kubernetes and Service MeshAutomated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
Matt Turner28 views
Owasp joy of proactive security by Scott Behrens
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
Scott Behrens273 views
NVS_Sentinel by Mike Mihm
NVS_SentinelNVS_Sentinel
NVS_Sentinel
Mike Mihm28 views
For Business's Sake, Let's focus on AppSec by Lalit Kale
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale447 views
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40... by Amazon Web Services
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Amazon Web Services2.3K views
The Golden Rules - Detecting more with RSA Security Analytics by Demetrio Milea
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
Demetrio Milea1.6K views
MITRE AttACK framework it is time you took notice_v1.0 by Michael Gough
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
Michael Gough3.5K views
Regulated Reactive - Security Considerations for Building Reactive Systems in... by Ryan Hodgin
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Ryan Hodgin281 views
The Joy of Proactive Security by Andy Hoernecke
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
Andy Hoernecke3.6K views

More from CloudVillage

Build to Hack, Hack to Build by
Build to Hack, Hack to BuildBuild to Hack, Hack to Build
Build to Hack, Hack to BuildCloudVillage
4.6K views46 slides
Phishing in the cloud era by
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud eraCloudVillage
4.4K views33 slides
Mining Malevolence: Cryptominers in the Cloud by
Mining Malevolence: Cryptominers in the CloudMining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the CloudCloudVillage
4.1K views40 slides
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture by
Using Splunk or ELK for Auditing AWS/GCP/Azure Security postureUsing Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security postureCloudVillage
5.5K views41 slides
Battle in the Clouds - Attacker vs Defender on AWS by
Battle in the Clouds - Attacker vs Defender on AWSBattle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWSCloudVillage
4.2K views28 slides
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud by
Your Blacklist is Dead: Why the Future of Command and Control is the CloudYour Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the CloudCloudVillage
4.2K views25 slides

More from CloudVillage(11)

Build to Hack, Hack to Build by CloudVillage
Build to Hack, Hack to BuildBuild to Hack, Hack to Build
Build to Hack, Hack to Build
CloudVillage4.6K views
Phishing in the cloud era by CloudVillage
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud era
CloudVillage4.4K views
Mining Malevolence: Cryptominers in the Cloud by CloudVillage
Mining Malevolence: Cryptominers in the CloudMining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the Cloud
CloudVillage4.1K views
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture by CloudVillage
Using Splunk or ELK for Auditing AWS/GCP/Azure Security postureUsing Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
CloudVillage5.5K views
Battle in the Clouds - Attacker vs Defender on AWS by CloudVillage
Battle in the Clouds - Attacker vs Defender on AWSBattle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWS
CloudVillage4.2K views
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud by CloudVillage
Your Blacklist is Dead: Why the Future of Command and Control is the CloudYour Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
CloudVillage4.2K views
Scaling Security in the Cloud With Open Source by CloudVillage
Scaling Security in the Cloud With Open SourceScaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open Source
CloudVillage4.1K views
Pragmatic Cloud Security Automation by CloudVillage
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security Automation
CloudVillage4.3K views
MozDef Workshop slide by CloudVillage
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slide
CloudVillage4.3K views
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid by CloudVillage
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridExploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
CloudVillage5.6K views
Keynote - Cloudy Vision: How Cloud Integration Complicates Security by CloudVillage
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
CloudVillage4.4K views

Recently uploaded

What is Whirling Hygrometer.pdf by
What is Whirling Hygrometer.pdfWhat is Whirling Hygrometer.pdf
What is Whirling Hygrometer.pdfIIT KHARAGPUR
11 views3 slides
sam_software_eng_cv.pdf by
sam_software_eng_cv.pdfsam_software_eng_cv.pdf
sam_software_eng_cv.pdfsammyigbinovia
5 views5 slides
Pull down shoulder press final report docx (1).pdf by
Pull down shoulder press final report docx (1).pdfPull down shoulder press final report docx (1).pdf
Pull down shoulder press final report docx (1).pdfComsat Universal Islamabad Wah Campus
12 views25 slides
NEW SUPPLIERS SUPPLIES (copie).pdf by
NEW SUPPLIERS SUPPLIES (copie).pdfNEW SUPPLIERS SUPPLIES (copie).pdf
NEW SUPPLIERS SUPPLIES (copie).pdfgeorgesradjou
15 views30 slides
Stone Masonry and Brick Masonry.pdf by
Stone Masonry and Brick Masonry.pdfStone Masonry and Brick Masonry.pdf
Stone Masonry and Brick Masonry.pdfMohammed Abdullah Laskar
21 views6 slides
zincalume water storage tank design.pdf by
zincalume water storage tank design.pdfzincalume water storage tank design.pdf
zincalume water storage tank design.pdf3D LABS
5 views1 slide

Recently uploaded(20)

What is Whirling Hygrometer.pdf by IIT KHARAGPUR
What is Whirling Hygrometer.pdfWhat is Whirling Hygrometer.pdf
What is Whirling Hygrometer.pdf
IIT KHARAGPUR 11 views
NEW SUPPLIERS SUPPLIES (copie).pdf by georgesradjou
NEW SUPPLIERS SUPPLIES (copie).pdfNEW SUPPLIERS SUPPLIES (copie).pdf
NEW SUPPLIERS SUPPLIES (copie).pdf
georgesradjou15 views
zincalume water storage tank design.pdf by 3D LABS
zincalume water storage tank design.pdfzincalume water storage tank design.pdf
zincalume water storage tank design.pdf
3D LABS5 views
MSA Website Slideshow (16).pdf by msaucla
MSA Website Slideshow (16).pdfMSA Website Slideshow (16).pdf
MSA Website Slideshow (16).pdf
msaucla64 views
Effect of deep chemical mixing columns on properties of surrounding soft clay... by AltinKaradagli
Effect of deep chemical mixing columns on properties of surrounding soft clay...Effect of deep chemical mixing columns on properties of surrounding soft clay...
Effect of deep chemical mixing columns on properties of surrounding soft clay...
AltinKaradagli6 views
fakenews_DBDA_Mar23.pptx by deepmitra8
fakenews_DBDA_Mar23.pptxfakenews_DBDA_Mar23.pptx
fakenews_DBDA_Mar23.pptx
deepmitra814 views
Advances in micro milling: From tool fabrication to process outcomes by Shivendra Nandan
Advances in micro milling: From tool fabrication to process outcomesAdvances in micro milling: From tool fabrication to process outcomes
Advances in micro milling: From tool fabrication to process outcomes
Literature review and Case study on Commercial Complex in Nepal, Durbar mall,... by AakashShakya12
Literature review and Case study on Commercial Complex in Nepal, Durbar mall,...Literature review and Case study on Commercial Complex in Nepal, Durbar mall,...
Literature review and Case study on Commercial Complex in Nepal, Durbar mall,...
AakashShakya1266 views
GDSC Mikroskil Members Onboarding 2023.pdf by gdscmikroskil
GDSC Mikroskil Members Onboarding 2023.pdfGDSC Mikroskil Members Onboarding 2023.pdf
GDSC Mikroskil Members Onboarding 2023.pdf
gdscmikroskil12 views
Machine Element II Course outline.pdf by odatadese1
Machine Element II Course outline.pdfMachine Element II Course outline.pdf
Machine Element II Course outline.pdf
odatadese18 views

ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK

  • 1. ATT&CKing the Sentinel Deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK
  • 2. Hi there! e Edoardo Gerosa Vigilant Service Lead @ Deloitte AG Consulted at banks, pharmaceuticals and tech companies @netevert github.com/netevert edoardogerosa@deloitte.ch Olaf Hartong Blue Team Specialist Leader @ Deloitte NL Consulted at banks, educational institutions and governmental organisations @olafhartong github.com/olafhartong ohartong@deloitte.nl
  • 3. Before we start e • DISCLAIMER: The tool presented is not a magic bullet. It will require tuning and real investigative work to be truly effective in your environment • Sentinel is still in public preview … much will change in the coming year • Although we will talk about limitations of Sentinel in a threat hunting context, Microsoft has been proactive in reaching out to us to collect feedback … credit where due • We are not Azure Sentinel experts, we likely cannot answer all questions about the platform itself
  • 4. What are we talking about We’d like to share a tale of discovery and experimentation… (which began with a misunderstanding)
  • 5. What are we talking about …that ended in yet another GitHub project Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel Why? • The Endpoint is often used as an entry point into a network, whether it lives in the cloud or on-prem • Endpoint Detection & Remediation (EDR) solutions are great, however often quite costly • There is an alternative approach to the detection aspect, using an adversarial framework • It allows you to leverage a data platform that is easy to deploy and, out of the box, quite powerful
  • 6. Project background Sentinel-ATT&CK borrows ideas from successful threat hunting projects • A Sysmon configuration repository, set up in a modular fashion for easy maintenance • Helps generate tailored configurations • Mapped to the MITRE ATT&CK framework • Frequently updated based on threat reports or new attacker techniques • Splunk App providing an investigative workflow approach for Threat Hunters • Based on ML (Mandatory Learning) to help hunters to get to know their environment • No false positives are assumed, just triggers • Supplies the user with tools to contextualise and investigate these events
  • 7. MITRE ATT&CK A lightning overview “ A framework for describing the behaviour of cyber adversaries operating within enterprise networks ” • Comprehensive library of "what to look for" • Threat model & framework • Library of attacker activity (TTPs) covering 245 techniques ➢ Windows: 211 ➢ Linux: 126 ➢ Mac: 145 Found @ https://attack.mitre.org
  • 8. Sysmon Another lightning overview • Sysmon is a free, powerful host-level tracing tool, developed by a small team of Microsoft employees • Initially developed for internal use at Microsoft • Sysmon uses a device driver and a service that runs in the background and loads early in the boot process • Monitors 22 events ranging from process creation, file timestamp changes, network connections, registry events and DNS events
  • 9. Why combine ATT&CK and Sysmon 12 ATT&CK data sources can be collected with Sysmon
  • 10. Project background Armed with these ideas we began experimenting (with not a lot of success) BEEP! BEEP! BEEP!
  • 11. The platform First impressions Super fast deployment … goodbye 4-month SIEM implementation projects
  • 12. The platform Azure Sentinel contains a number of excellent features 1. An easy-to-use query language • Kusto Query Language (KQL) • Read only • Used to access and query log analytics workspaces via API or Web App 2. Incident grouping • Grouping over time periods (default 24h) • Incident grouping by case with Sentinel Fusion to reduce alert fatigue • Ability to bake your own organisation’s machine learning models 3. Threat response automation with Logic Apps • Large amount of connectors (SNOW, Jira, Outlook, AD etc.) • Ability to develop custom connectors • Easy to use playbook designer
  • 13. The problem Setting up an ATT&CK-based hunting capability in not straightforward Two aspects currently stand in the way: 1. Limited log onboarding documentation, with Sysmon/Operational logs currently being hidden
  • 14. The problem Setting up an ATT&CK-based hunting capability in not straightforward 2. By default Sysmon log data is unparsed and presented as XML … a parser is provided by Microsoft, but does not map to a datamodel s
  • 15. Other observations Overview of additional observations made while experimenting Additionally we identified the following two ATT&CK-specific gaps: • No available dashboards leveraging ATT&CK • No ATT&CK-based threat hunting notebooks Other observations: • Limited documentation • Some features are (for the moment) hidden, like automated playbook execution and case grouping • Advanced hunting features require some advanced skills (Python, Jupyter and data science modules) • Inability to bulk import detection rules, it’s a highly manual process • IAM controls not available (yet), anybody added to the workspace can access everything • Cannot drill down from dashboards
  • 16. The solution Do it yourself! An overview of the repository – found @ https://github.com/BlueTeamToolkit/sentinel-attack - PRs welcome!
  • 17. Sysmon configuration Sysmon can be configured to monitor for specific ATT&CK techniques An XML configuration file is provided to configure Sysmon to collect specific ATT&CK technique data The configuration file is easily installed with the command: “sysmon –c sysmonconfig.xml”
  • 18. Sysmon parsing in Sentinel How to parse Sysmon logs in Sentinel Sentinel-ATT&CK provides a dedicated parser that maps log fields against the OSSEM log standard, found @ https://github.com/Cyb3rWard0g/OSSEM
  • 19. Kusto karate Using Kusto to execute precise hunts • The repository provides 120 Kusto detection/hunting queries covering 156 ATT&CK techniques • The combination of ATT&CK, Sysmon and the parser makes it possible to execute very clear and legible hunting queries … taking you from this:
  • 20. Kusto karate Using Kusto to execute precise hunts … to this:
  • 21. Threat hunting dashboard Providing ATT&CK telemetry across the network The repository also provides an ATT&CK-based, threat hunting dashboard, that has the following features: • Easily importable through a JSON file • Provides ATT&CK data overviews over different timespans • Shows the number of techniques executed mapped to the killchain • Provides an overview of machines affected • Shows the top ATT&CK techniques and commands executed • Provides a time chart of ATT&CK techniques executed over time
  • 22. Guidance You’re not left alone More importantly sentinel-ATT&CK provides comprehensive guidance on how to install and leverage all features discussed … and we plan to add more! … we also write on Medium!
  • 23. Let’s see it! A lightning look at the platform We'll showcase a live instance of Sentinel ATT&CK deployed on our Azure lab to • Walk through the repository and dashboard • Walk through the threat hunting Jupyter notebook
  • 24. Q&A Some questions to get started: • Who has used Sentinel and what is their opinion of the platform? • Who uses Sysmon as a process monitoring solution in their network and what is their opinion of the tool? • What are some of the response activities that could be performed with Sentinel on compromised virtual machines, especially considering the in-built SOAR capabilities of the platform?
  • 25. IT’S OVER! Thank you all for your attention, come talk to us! Thank you for this amazing opportunity!