security onion conference - 2015

20
#SOCAugusta @DefensiveDepth Sysmon & Security Onion

Upload: defensivedepth

Post on 07-Jan-2017

24.005 views

Category:

Technology


1 download

TRANSCRIPT

Page 1: Security Onion Conference - 2015

#SOCAugusta @DefensiveDepth

Sysmon & Security Onion

Page 2: Security Onion Conference - 2015

• Why?

• Sysmon

• Detection Techniques

Roadmap

Page 3: Security Onion Conference - 2015

-Sysinternal’s Tool (released 8/14, current v3.1)

-Installed as a Windows Service, logs:-Process creation with full command line-Parent Process with full command line-Hash of process image file (SHA1 + more)-Network Connections, tied to process-Loaded Drivers & DLLs (sigs & hashes)-File Creation Time+More!

Sysmon

Page 4: Security Onion Conference - 2015

Sysmon

Page 5: Security Onion Conference - 2015

sysmon.exe –i -acceptuela

Sysmon - Deployment

Page 6: Security Onion Conference - 2015

Sysmon – Filtering

Page 7: Security Onion Conference - 2015

Sysmon – Collection & Parsing

Page 8: Security Onion Conference - 2015

Real-Time Alerting:OSSEC + SGUIL/ELSA

Historical/Investigation:ELSA

Detection

Page 9: Security Onion Conference - 2015

-Image Locationsvchost.exe System32/syswow64

-Run Assvchost.exe Local System, Network Service, Local Service

-Parent Processsvchost.exe Services.exe

-How many instances?svchost.exe 5+

-Othersvchost.exe -k “param”

Detection:Process Abnormalities

Page 10: Security Onion Conference - 2015

Poweliks• Image: dllhost.exe

• Command Line: none• ParentImage: Powershell.exe

• Command Line: /Processid:{}• ParentImage: svchost.exe

Detection:Process Abnormalities

Page 11: Security Onion Conference - 2015

-cmd.exe, powershell.exe, at.exe

-Context Specific!

Detection:Abnormal Application Usage

Page 12: Security Onion Conference - 2015

Detection:Abnormal Application Usage

Page 13: Security Onion Conference - 2015

Detection:Suspicious Application Usage

Page 14: Security Onion Conference - 2015

-OSSEC CDB List Lookup

-IOCs

-Sysinternal’s PsExec (Context Specific!)

-2011 – 2014 Hashes

Detection:Hash Lookups

Page 15: Security Onion Conference - 2015

-Certain apps that should never initiate connections?

-Processes initiating connections on 80/443?

Detection:Network Connections

Page 16: Security Onion Conference - 2015

Detection:Process Injection

Page 17: Security Onion Conference - 2015

Detection:Loaded Drivers

Page 18: Security Onion Conference - 2015

-Plan & Filter Events

-Event Forwarding - Finicky

Visibility!

Running in Production

Page 19: Security Onion Conference - 2015

-Rulesets (Sysmon + OSSEC)-Process Abnormalities-Abnormal Applications-Network Connections-Process Injections outside of norm

-Loading Drivers outside of norm

Future Work

Page 20: Security Onion Conference - 2015

Questions or Comments?

[email protected]

@DefensiveDepth

Sysmon & Security Onion