ScienceSoft MITRE Windows Integration App User Guide
ScienceSoft MITRE Windows Integration App User Guide
www.scnsoft.com
QRadar SIEM: Admin Guide
ADMIN GUIDE
Table of Contents
Overview.....................................................................................................................................3
Supported Versions ...................................................................................................................3
Extension Installation ................................................................................................................3
Downloading Extension ............................................................................................................... 3
Installing Extension ..................................................................................................................... 4
App Description .........................................................................................................................4
Rules overview ........................................................................................................................... 4
Rules structure ........................................................................................................................... 5
Application side .......................................................................................................................... 6
Prerequisites ..............................................................................................................................7
Configuring WinCollect Agent ....................................................................................................... 8
Configuring Sysmon.................................................................................................................... 9
Usage........................................................................................................................................10
Add legitimate Windows Users and Machine (host) ........................................................................ 10
Map rules to MITRE Techniques via Use Case Manager (Optional) .................................................. 10
- Manually ........................................................................................................................... 10
- Automatically ..................................................................................................................... 11
Troubleshooting .......................................................................................................................12
Appendix A: Release notes......................................................................................................13
Appendix B: Custom Properties ..............................................................................................14
Appendix C: Custom Rules......................................................................................................15
Overview
MITRE Windows Integration App tactics by ScienceSoft are based on the logs provided by a Microsoft Sysmon
tool that is configured in a certain way.
System Monitor (Sysmon) is a Windows system service and device driver that, once installed on a system,
remains resident across system reboots to monitor and log system activity to the Windows event log. It
provides detailed information about process creations, network connections, and changes to file creation time.
By collecting the events it generates using Windows Event Collection or SIEM agents and subsequently
analyzing them, you can identify malicious or anomalous activity and understand how intruders and malware
operate on your network.
While massively tested and tuned, some rules are disabled by default to prevent potential false-positives on
the production SIEM environment, so make sure to enable them after the Sysmon configuration is done.
IMPORTANT: This complimentary application is a part of the full set of the MITRE Windows Integration App
created by ScienceSoft. You can request this package as a commercial product along with the professional
services support for Sysmon configuration and troubleshooting at [email protected].
Supported Versions
Supported QRadar versions are:
7.3.2 GA and higher
NOTE: this solution is developed by ScienceSoft and is not supported by IBM. You can request your own
custom QRadar application to be developed via the following email address: [email protected].
Extension Installation
The current application is distributed as a QRadar extension. In order to install it, please follow the steps below:
Downloading Extension
Go to https://exchange.xforce.ibmcloud.com/hub
Log in using your IBMid
Filter by Type: Custom Rule
Installing Extension
Log in to the QRadar UI
Go to Admin tab
Open Extensions Management
Click Add button
Select Install immediately checkbox, click Browse button, locate the extension file downloaded
from IBM App Exchange, and click Add button
Confirm all the steps and wait for installation to finish. This may take a while.
Close Extensions Management window, press Ctrl+F5 to fully reload QRadar UI.
Deploy changes if requested by QRadar
App Description
Rules overview
To get the list of MITRE ATT&CK rules please follow the steps below.
Go to Offense tab
Click Rules link
Rules structure
Click any MITRE ATT&CK group rule for more details.
IMPORTANT: In order to make MITRE ATT&CK rules to trigger, you must configure Sysmon for every rule
you are interested in. The Notes section of every rule contains a detailed configuration to be performed.
Please scroll down the Notes section to review the whole configuration guide for the rule.
The following wizard page shows the CRE event that will be generated when the rule triggers. Event Name
field contains the unique id and name of MITRE ATT&CK tactics. Event Description field contains a short
description.
Application side
The application has the following tabs:
Authentication token – with this tab you automatically map the MITRE ATT&CK rules with Use Case
Manager. Check Usage paragraph of this guide.
Hints – contains description and short instruction how to configure a Sysmon service.
Sysmon Rules – a text form where you can copy or download all Sysmon queries related to this rules
set.
Prerequisites
The following software versions are required for proper configuration of audit settings and forwarding to IBM
QRadar:
WinCollect Agent 7.2.8 or higher
Sysmon 12.03 or higher
To verify if Sysmon is present and running on your Windows host, verify these steps:
With powershell (as admin):
get-service sysmon*
With GUI:
Open run menu, type Win + R
Type in opened window: services.msc
Find Sysmon or Sysmon64, verify if it installed and running
With GUI:
Open run menu, type Win + R
Type in opened window: services.msc
Find WinCollect, verify if it installed and running
Configuring Sysmon
Sysmon is a free solution initially developed by Mark Russinovich and Thomas Garnier from former Winternals
Software company and currently maintained by Microsoft. The tool is designed to extend the current logging
capabilities in Windows to aid in understanding and detecting attackers by behavior. It was developed originally
for internal use at Microsoft.
All of the events generated by Sysmon are saved in Microsoft-Windows-Sysmon/Operational EventLog in
order to accommodate security products that already leverage the EventLog, and to make the events easier
to view and collect.
Download an installation file from Microsoft. The tool supports 64-bit and 32-bit systems and uses a single
command line tool for installation and configuration management. Extract it to any folder and run a command:
sysmon64.exe –I sysmon.xml
Sample of configuration:
<Sysmon schemaversion="4.22">
<EventFiltering>
<RuleGroup name="" groupRelation="or">
<FileCreate onmatch="include">
<Rule groupRelation="or">
<TargetFilename name="T1170" condition="end with">.hta</TargetFilename>
</Rule>
</RuleGroup>
</EventFiltering>
</Sysmon>
NOTE: You can easily install and configure both WinCollect Agent and Sysmon in an automated mode on
multiple windows hosts using required XPath and Sysmon configuration with IBM-validated professional
solution called QWAD QWAD WinCollect Assisted Deployment available on IBM App Exchange.
Usage
Add legitimate Windows Users and Machine (host)
Most of the rules do have the following test defined in rule logic:
and NOT when any of User are contained in any of MITRE: Windows Users Whitelist
- AlphaNumeric (Ignore Case)
and NOT when any of Machine ID (custom) are contained in any of MITRE: Windows Machines Whitelist
- AlphaNumeric (Ignore Case)
Add legitimate user names to the MITRE: Windows Users Whitelist and MITRE: Windows Machines
Whitelist reference sets in order to avoid false-positive offenses.
NOTE: Please refer to Appendix C for complete list of rules available in this package.
- Manually
To map techniques click ATT&CK™ Action button on the main page of Use Case Manager and select Import.
Click an upload icon and select a map file with .json extension, then click Import.
You can download a mapping json file from Application. Open MITRE Windows App interface. Move to Hints
tab, then click Download Mapping File button.
- Automatically
Login to QRadar UI
Go to Admin tab
Create new Authorized Service
Open the MITRE Windows Integration App interface
On the initial run you’ll be presented with a configuration field to enter Authorization Token
Enter Authorization Token generated on previous step (1)
Press Save button to save configuration
After that the app will once map all rules from it. Check the status bar to be sure that has happened.
Troubleshooting
This application is provided “as-is”. You can provide any suggestions how to make it better and request
professional services support for Sysmon configuration and troubleshooting at [email protected].
In section <ImageLoad
onmatch="include"> add following lines:
<ImageLoaded name="T1053"
condition="end
with">taskschd.dll</ImageLoaded>
In section <FileCreate
onmatch="include"> add following lines:
<TargetFilename name="T1053"
condition="begin
with">C:\Windows\SysWOW64\Tasks</T
argetFilename>
<TargetFilename name="T1053"
condition="begin
with">C:\Windows\system32\Tasks</Tar
getFilename>
<TargetFilename name="T1053"
condition="begin
with">C:\Windows\Tasks\</TargetFilena
me>
Machines Whitelist -
AlphaNumeric
AND NOT when any of
Username are contained in any
of MITRE: Windows Users
Whitelist - AlphaNumeric
MITRE.WIN.T1056.001.RULE when the event(s) were This is rule based on Sysmon
Input Capture: Keylogging detected by one or more of configuration. Following options should
Microsoft Windows Security be enable:
Event Log
AND when the event matches In section <RegistryEvent
Event ID is any of [12 or 13 or onmatch="include"> add following lines:
14] <TargetObject name="T1056.001"
AND when the event matches condition="contains">\SOFTWARE\Micro
Sysmon Rule Name (custom) is soft\Windows\CurrentVersion\Capability
any of T1056 AccessManager\ConsentStore\hunmanIn
AND NOT when any of Machine terfaceDevice</TargetObject>
ID (custom) are contained in
any of MITRE: Windows Get more Windows MITRE rules:
Machines Whitelist - https://www.scnsoft.com/services/securi
AlphaNumeric ty/siem/windows-mitre-attack-rules
AND NOT when any of
Username are contained in any
of MITRE: Windows Users
Whitelist - AlphaNumeric
MITRE.WIN.T1059.006.RULE when the event(s) were This is rule based on Sysmon
Command and Scripting detected by one or more of configuration. Following options should
Interpreter: Python Microsoft Windows Security be enable:
Event Log
AND when the event matches In section <ProcessCreate
Event ID is any of [1] onmatch="include"> add following lines:
AND when the event matches <Image name="T1059.006"
Sysmon Rule Name (custom) is condition="image">python.exe</Image>
any of T1059
AND NOT when any of Machine Get more Windows MITRE rules:
ID (custom) are contained in https://www.scnsoft.com/services/securi
any of MITRE: Windows ty/siem/windows-mitre-attack-rules
Machines Whitelist -
AlphaNumeric
AND NOT when any of
Username are contained in any
of MITRE: Windows Users
Whitelist - AlphaNumeric
MITRE.WIN.T1059.007.RULE when the event(s) were This is rule based on Sysmon
Command and Scripting detected by one or more of configuration. Following options should
Interpreter: Microsoft Windows Security be enable:
JavaScript/JScript Event Log
AND when the event matches In section <ProcessCreate
Event ID is any of [1] onmatch="include"> add following lines:
AND when the event matches <Image name="T1059.007"
Sysmon Rule Name (custom) is condition="image">cscript.exe</Image>
AlphaNumeric
AND NOT when any of
Username are contained in any
of MITRE: Windows Users
Whitelist - AlphaNumeric
MITRE.WIN.T1558.001.RULE when the event(s) were No action required.
Steal or Forge Kerberos detected by one or more of
Tickets: Golden Ticket Microsoft Windows Security Get more Windows MITRE rules:
Event Log https://www.scnsoft.com/services/securi
AND when the event matches ty/siem/windows-mitre-attack-rules
Event ID is any of [4624 or 4672
or 4634]
AND when the event matches
"Target User Name" != "Logon
Account Name" AQL filter query
AND NOT when any of Machine
ID (custom) are contained in
any of MITRE: Windows
Machines Whitelist -
AlphaNumeric
AND NOT when any of
Username are contained in any
of MITRE: Windows Users
Whitelist - AlphaNumeric
MITRE.WIN.T1558.002.RULE when the event(s) were No action required.
Steal or Forge Kerberos detected by one or more of
Tickets: Silver Ticket Microsoft Windows Security Get more Windows MITRE rules:
Event Log https://www.scnsoft.com/services/securi
AND when the event matches ty/siem/windows-mitre-attack-rules
Event ID is any of [4624 or 4672
or 4634]
AND when the event matches
"Target User Name" != "Logon
Account Name" AQL filter query
AND NOT when any of Machine
ID (custom) are contained in
any of MITRE: Windows
Machines Whitelist -
AlphaNumeric
AND NOT when any of
Username are contained in any
of MITRE: Windows Users
Whitelist - AlphaNumeric
MITRE.WIN.T1558.003.RULE when the event(s) were No action required.
Steal or Forge Kerberos detected by one or more of
Tickets: Kerberoasting Microsoft Windows Security Get more Windows MITRE rules:
Event Log https://www.scnsoft.com/services/securi
AND when the event matches ty/siem/windows-mitre-attack-rules
Event ID is any of 4769
AND when the event matches
Ticket Encryption Type (custom)
is any of 0x17
AND NOT when any of Machine
ID (custom) are contained in
any of MITRE: Windows
Machines Whitelist -
AlphaNumeric
AND NOT when any of
Username are contained in any
of MITRE: Windows Users
Whitelist - AlphaNumeric
MITRE.WIN.T1562.002.RULE when the event(s) were This is rule based on Sysmon
Impair Defenses: Disable detected by one or more of configuration. Following options should
Windows Event Logging Microsoft Windows Security be enable:
Event Log
AND when the event matches In section <RegistryEvent
Event ID is any of [12 or 13 or onmatch="include"> add following lines:
14] <TargetObject name="T1562.002"
AND when the event matches condition="contains
Sysmon Rule Name (custom) is all">REGISTRY\MACHINE\SYSTEM\Contro
any of T1562 lSet001\Service\EventLog;MaxSize</Targ
AND NOT when any of Machine etObject>
ID (custom) are contained in <TargetObject name="T1562.002"
any of MITRE: Windows condition="contains
Machines Whitelist - all">REGISTRY\MACHINE\SYSTEM\Contro
AlphaNumeric lSet001\Service\EventLog;Retention</Tar
AND NOT when any of getObject>
Username are contained in any
of MITRE: Windows Users Get more Windows MITRE rules:
Whitelist - AlphaNumeric https://www.scnsoft.com/services/securi
ty/siem/windows-mitre-attack-rules
MITRE.WIN.T1563.002.RULE when the event(s) were This is rule based on Sysmon
Remote Service Session detected by one or more of configuration. Following options should
Hijacking: RDP Hijacking Microsoft Windows Security be enable:
Event Log
AND when the event matches In section <ProcessCreate
Event ID is any of [1] onmatch="include"> add following lines:
AND when the event matches <Image name="T1563.002"
Sysmon Rule Name (custom) is condition="image">tscon.exe</Image>
any of T1563 <CommandLine name="T1563.002"
AND NOT when any of Machine condition="contains any">cmd.exe
ID (custom) are contained in /k;cmd.exe /c</CommandLine>
any of MITRE: Windows
Machines Whitelist - Get more Windows MITRE rules:
AlphaNumeric https://www.scnsoft.com/services/securi
AND NOT when any of ty/siem/windows-mitre-attack-rules
Username are contained in any
of MITRE: Windows Users
Whitelist - AlphaNumeric
MITRE.WIN.T1574.010.RULE when the event(s) were This is rule based on Sysmon
Hijack Execution Flow: detected by one or more of configuration. Following options should
Microsoft Windows Security be enable: