Microsoft (Windows) – SGBox Next Generation SIEM & SOAR https://www.sgbox.eu Next Generation SIEM & SOAR Wed, 30 Jul 2025 09:38:51 +0000 en-US hourly 1 https://wordpress.org/?v=6.8.1 https://www.sgbox.eu/wp-content/uploads/2025/02/cropped-SGBox-symbol-png-32x32.webp Microsoft (Windows) – SGBox Next Generation SIEM & SOAR https://www.sgbox.eu 32 32 Microsoft 365 (Office 365) – SGBox SIEM Integration Guide https://www.sgbox.eu/en/knowledge-base/microsoft-365-office-365-sgbox-siem-integration-guide/ Tue, 29 Jul 2025 07:23:58 +0000 https://www.sgbox.eu/?post_type=epkb_post_type_1&p=32653

Microsoft 365 (Office 365) – SGBox SIEM Integration Guide​

This Guide explains how to configure SGBox to make API calls to Microsoft 365 (previously called Office 365) with the purpose of collecting events in SGBox SIEM related to activities managed by Microsoft 365.

Requirements

To complete the tasks outlined in this guide, you’ll need the following:

  • Generate SGBox App in Microsoft 365.
  • Be sure that the SGBox Appliance can communicate with these addresses:
    • https://login.windows.net/
    • https://manage.office.com/api/v1.0/
  • Add a custom Host in SGBox for Microsoft 365.
  • Install and configure the Microsoft 365 API package.
  • Install and configure the Microsoft 365 package.

Generate SGBox App in Microsoft 365

In order to allow SGBox to connect via API to your Azure tenant and retrieve the Audit logs you need to create a new app for SGBox and assign the correct privileges.

For instructions on how to view logs in your Azure tenant and how to configure an external application to retrieve these logs using API calls, please open a ticket with SGBox support via the ticketing portal, with the ticket subject Microsoft 365 (Office 365) Application Configuration.

Add custom Host in SGBox for Microsoft 365

You must define a Host in SGBox to make sure that the logs collected from Microsoft 365 will be written into the SIEM, to achieve or analyze them.

  1. Go to SCM > Network > Host list.
  2. Click the button ➕ New Host.
  3. Insert “Microsoft365” or “Office365” in the Host field and Save the new host

Microsoft 365 (Office 365) – SGBox SIEM Integration Guide

Install and configure the Microsoft 365 API package

It is also necessary to install a Microsoft 365 API package in SGBox to deploy on the SIEM configuration used to obtain or analyze Microsoft 365 events.

  1. Go to SCM > Applications > Packages and download the package named Microsoft 365 (Office 365) API by click the button Install.
  2. Click Install to finish the installation.

Microsoft 365 (Office 365) – SGBox SIEM Integration Guide

Configure SGBox Playbooks for Microsoft 365

  1. Go to SCM > PB > Playbook and edit [OFFICE 365] Settings and starter.
  2. Edit node called O365 credentials and insert tenant, client_id, client_secret obtained during the step Generate SGBox App in Microsoft 365, save the changes on node by click Save button.
    1. Microsoft 365 (Office 365) – SGBox SIEM Integration Guide
  3. On every PB Subflow
    • [OFFICE 365] AzureActiveDirectory Audit
    • [OFFICE 365] DLP
    • [OFFICE 365] Exchange Audit
    • [OFFICE 365] General Audit
    • [OFFICE 365] SharePoint Audit
    • [OFFICE 365] Windows Defender
    • You must edit a node called Write log page and in the field choose from list choose “Microsoft365” previously defined in the Host list, save the changes on the node by clicking the Save button.
    • Microsoft 365 (Office 365) – SGBox SIEM Integration Guide
  4. Schedule the [OFFICE 365] Settings and starter PB by clicking the button with the clock icon 🕓 , set an appropriate time interval (not less than 5 minutes), save the change, to run Playbook, click the Execute button and choose Background run.

    If the API connection between Microsoft 365 and SGBox is working, a Green 🟢 icon will appear on the Status column and in the Host list for Microsoft365 host on the Last Log column will start showing the timestamp of the last data received from Microsoft 365 in SGBox.

    Notes, to check the availability of data collected by SGBox you can also refer to the Historical search page.In case the execution of PB gives an error, a Red icon 🔴 will be shown, In this case the advice is to better check the configuration part to make sure that there are no errors in the input of the parameters needed for the API connection, or, In case of further problems you can open a ticket to SGBox Support via ticketing portal

Analyzing collected data

  1. Go to SCM > Applications > Packages and download the package named Microsoft 365 (Office 365) by click the button Install
  2. During the Installation of the package in the field Select the hosts the package will be associated with choose “Microsoft365” previously defined in the Host list.
    1. Microsoft 365 (Office 365) – SGBox SIEM Integration Guide
  3. Click Install to finish the installation
  4. Go to LM > Configuration > Mapping > edit mapping called [O365] and in the field choose from list choose “Microsoft365” previously defined in the Host list, save the changes by click OK button, Confirm.
    1. Microsoft 365 (Office 365) – SGBox SIEM Integration Guide

 

 

 

 

 

In this way, after few minutes SGBox will begin to analyze the events it has collected, which will be searchable from the SGBox analysis pages (Class/Pattern analysis, Custom Report List, Dashboard).

]]>
Centralizing Windows Logs ( Forwarded Events ) https://www.sgbox.eu/en/knowledge-base/centralizing-windows-logs/ Wed, 05 Jun 2024 15:44:04 +0000 https://www.sgbox.eu/?post_type=epkb_post_type_1&p=24816

Centralizing Windows Logs (Forwarded Events)

You can use the tools in this article to centralize your Windows event logs from multiple servers and desktops. By properly administering your logs, you can track the health of your systems, keep your log files secure, and filter contents to find specific information. It is possible for a Windows server to forward its events to a collector server. In this scenario, the collector server becomes a central repository for Windows logs from other servers (called event sources) in the network. The stream of events from a source to a collector is called a subscription. This procedure demonstrates how to set it up. These steps work on Windows Server 2008 R2, Windows Server 2012, and Windows Server 2019. We are using two Active Directory Domain–joined Windows Server 2012 systems. The domain name is mytestdomain.com and both machines are registered with the domain.


Enable the Windows Remote Management Service

Windows Remote Management (WinRM) is a protocol for exchanging information across systems in your infrastructure. You must enable it on each of your source computers to exchange log files.

  • Remotely log into the source computer (MYTESTSQL) as a local or domain administrator.
  • Enable Windows Remote Management Service from a Command Prompt:
winrm quickconfig

If it is already running, a message similar to this example is displayed.

Centralizing Windows Logs ( Forwarded Events )



Configure the Windows Event Collector Service

You must enable the Windows Event Collector Service on your collector server to allow it to receive logs from your sources.

  • Remotely log into the collector computer (MYTESTSERVER) as a local or domain administrator.
  • Configure the Windows Event Collector Service from a Command Prompt:
wecutil qcin

 If prompted like the example, press y

Centralizing Windows Logs ( Forwarded Events )



Configure the Event Log Readers Group

By default, certain logs are restricted to administrators. This may cause problems when receiving logs from other systems. To avoid this, you can grant access to the collector computer by adding it to the Event Log Readers group.

  • Go back to the source computer (MYTESTSQL).
  • Open Server Manager.
  • Open Computer Management.
  • Expand Local Users and Groups node from the Navigation pane and select Groups.
  • Double-click Event Log Readers.
Centralizing Windows Logs ( Forwarded Events )


  • Click Add to open the Select Users, Computers, Service Accounts, or groups dialog
  • Click Object Types.
  • Check Computers and click OK.
 
Centralizing Windows Logs ( Forwarded Events )
 
  • Enter MYTESTSERVER as the object name and click Check Names. If the computer account is found, it is confirmed with an underline.
  • Click OK twice to close the dialog boxes.
 
Centralizing Windows Logs ( Forwarded Events )



Configure Windows Firewall

If the source computer is running Windows Firewall, ensure it allows Remote Event Log Management and Remote Event Monitor traffic.

Centralizing Windows Logs ( Forwarded Events )



Create a Subscription

Subscriptions define the relationship between a collector and a source. You can configure a collector to receive events from any number of sources (a source-initiated subscription), or specify a limited set of sources (a collector-initiated subscription). In this example, we create a collector-initiated subscription since we know which computer logs we want to receive.

  • Start the Event Viewer application on the collector server MYTESTSERVER.
  • Select Subscriptions from the Navigation pane
  • Click Create Subscription in the Actions pane.

 

Centralizing Windows Logs ( Forwarded Events )
 
  • On the Subscription Properties, enter the following as shown in the example:
    Subscription name: MYTESTSQL_EVENTS
    Description: Events from remote source server MYTESTSQL
    Destination log: Forwarded Events
    Select Collector initiated and click Select Computers to open the Computers dialog.
 
Centralizing Windows Logs ( Forwarded Events )
 
  • Click Add Domain Computers.
  • Enter MYTESTSQL as the object name and click Check Names. If the computer is found, it is confirmed with an underline.
  • Click OK.
 
Centralizing Windows Logs ( Forwarded Events )
 
  • Click OK to return to the Subscription Properties.
  • Click Select Events to open the Query Filter and enter the following to set the remote server to forward all application events from the last 24 hours:
    Logged: Last 24 hours
    Check all Event levels
    Select By log
    Event logs: Select Application from the drop-down list
 
Centralizing Windows Logs ( Forwarded Events )
 
  • Click OK to return to the Subscription Properties.
  • Click Advanced to open the Advanced Subscription Settings and enter the following:
    Select Machine Account
    Select Minimize Latency
    Protocol: HTTP
    Port: 5985
 
Centralizing Windows Logs ( Forwarded Events )
 
  • Click OK to return to the Subscription Properties.
  • Click OK to close.
 

The Subscription node in the collector computer event viewer now shows the new subscription.

Centralizing Windows Logs ( Forwarded Events )

Verify Events on Collector Computer

Select Forwarded Events from the Navigation pane on the collector computer.

Centralizing Windows Logs ( Forwarded Events )

The Computer column in the Details pane indicates the events are from the remote computer MYTESTSQL.MYTESTDOMAIN.COM. You can enable or disable the collector subscription by right-clicking on the subscription and choosing Disable. The status of the subscription is then shown as disabled in the main window. An active collector subscription does not mean it is succeeding. To see if the collector can connect to the source, right-click on the subscription and select Runtime Status. In this example, the collector can’t connect to the source. By default, it retries every five minutes.

Centralizing Windows Logs ( Forwarded Events )


If all is OK, Subscription Runtime Status shows a green tick with an active status.

Centralizing Windows Logs ( Forwarded Events )



Create a Custom View (Optional)

Once the events are forwarded, you can create custom views to see the consolidated events. For example, you might create a custom view for error events. This example creates a custom view for SQL Server–related messages. A collector computer may host thousands of records from dozens of servers. Using a custom view enables you to create order from an overload of information. 

]]>
SGBox Agent https://www.sgbox.eu/en/knowledge-base/sgbox-agent/ Thu, 22 Jun 2023 14:31:33 +0000 https://www.sgbox.it/sgbox/EN/?post_type=epkb_post_type_1&p=8838 Installation and Configuration

Requirements

To execeute correctly the Agent, the following software is required:

  • .NET Framework 4.0
  • Internet Explorer dll framework
  • Outgoing open port 443

Antivirus Consideration

We reported that some antivirus can interfere with the normal operation of the Agent (We have especially reported many cases with Sophos). Please be sure to insert an exception

  • Sophos

Preliminary Information

  • Agent Buffer: in case of the sgbox is offline, the agent will act as Buffer to store the logs until connection with the appliance is restored. The buffer store depend on the free disk space remaining.
  • Port used: the port used to communicate is the 443.
  • Communication type: SGBox Agent will communicate trough the Internet Explorer DCOM API.

Download

To install the agent you must to download the agent from the dedicated download section on SGBox Portal

Note, to download SGAgent, it is required to login or sign up on our portal and go to the Download SGBox Software section.

Installation Configuration

Extract the downloaded archive and run the setup

SGBox Agent

Click on “Next/Avanti” to continue with the installation

SGBox Agent

Browse the folder where you want install the agent

SGBox Agent

Edit the field “Server ip” with the IP or FQDN of your SGBox

SGBox Agent

You will be asked to confirm the data entered, click “Next/Avanti” to proceed with the installation.

SGBox Agent

Click on “Yes” to start with the installation

SGBox Agent

Click on “Close/Chiudi” to finish the installation

SGBox Agent

If the installation is correctly terminated a new service named “SGBoxTask Service” will be created

SGBox Agent

Log Retreive Configurations

Capture Logs from Standard Windows Event View

This section explain how to create a new configuration and command. A new command could be added in a same way to an existing configuration.

Log in to SGBox web interface. Go to LM > Configuration > Agents
SGBox Agent

Click on CLICK HERE TO CREATE NEW CONFIGURATION if you want create a new configuration or click on existing configuration if you want to edit it.
SGBox Agent

Enter o modify a name for the configuration and select GetEventLog to retrieve new information from Event Viewer.
SGBox Agent

Enter details of your command:

  • Name: a descriptive name of your command.
  • Description: brief description of your command ( not mandatory).
  • Frequency: how frequent these information will be sent to SGBox.
  • Log Name: the registry name. If it not present look the this section
  • Select o specify the Event ID. You can Select All events or -1 to tell the agent to send all events from the specified register.

SGBox Agent

You can add more commands to your configuration.
SGBox Agent

Drag & Drop your configuration to the target host and Save Changes.
SGBox Agent

Capture Logs from Operational (Application) Windows Event View

This section explain how to create a new configuration and command from a custom registry log. We’ll take the Terminal Service Registry as example. Here the details of the logs we want retrieve:
SGBox Agent

Se the previous section to specify a new command from a basic registry:
https://www.sgbox.it/sgbox/EN/knowledge-base/create-a-new-command/

Fist of all we need to find the exact name of the registry: Right click > Properties
SGBox Agent

SGBox Agent

A new command could be added in a same way to an existing configuration.

Log in to SGBox web interface. Go to LM > Configuration > Agents
SGBox Agent

Click on CLICK HERE TO CREATE NEW CONFIGURATION if you want create a new configuration or click on existing  configuration if you want to edit it.
SGBox Agent

Enter o modify a name for the configuration and select GetEventLog to retrieve new information from Event Viewer.

SGBox Agent

Enter details of your command:

  • Name: a descriptive name of your command.
  • Description: brief description of your command ( not mandatory).
  • Frequency: how frequent these information will be sent toSGBox.
  • Log Name: select ADD NEW
  • New Log Name: the registry name taken before.
  • Select o specify the Event ID. You can Select All events or -1 to tell the agent to send all events from the specified register.

SGBox Agent

You can add more commands to your configuration.
SGBox Agent

Drag & Drop your configuration to the target host and Save Changes.

Capture Logs from File/Folders (TailFolder method)

This section explain how to create a new configuration and the related command in order to retrieve logs from a specific folder.

Requirements

  • SGBox 5.0.2 or SGBox 4.2.7 is required.
  • At least SGAgent 3.2.7433.19116 is required .

Log in to SGBox web interface. Go to LM > Configuration > Agents
SGBox Agent

Click on CLICK HERE TO CREATE NEW CONFIGURATION if you want create a new configuration or click on existing  configuration if you want to edit it.
Enter a name and select TailFolder as command.
SGBox Agent

A new windows appears. Enter details of your command:

  • Name: a descriptive name of your command.
  • Description: brief description of your command ( not mandatory).
  • Frequency: how frequent these information will be sent to SGBox.
  • Directory Path: where how logs are located
  • File Name: Logs file name, also star expression could be used.
  • List Subdirectories: Use this flag if you want to look also logs located in the subdirectories.
  • Timestamp Pattern: a regex to find the correct timestamp of the logs.
  • Timestamp Format: Specify logs timestamp format.
  • Timezone: You can specify if the Timestamp is in Localtime or UTC.

SGBox Agent

ATTENTION: if the folder you are trying to monitor is inside C:/Windows/System32/ you need to use C:/Windows/sysnative/

Your command has been created. If you want you can add more commands to your configuration.
SGBox Agent
Click on Save Changes to save your configuration.

Drag & Drop your configuration to the target host and Save Changes.
SGBox Agent

When everything is configured you can see your logs in historical search
SGBox Agent

SGBox Agent

Configure File Integrity Monitoring

File Integrity Monitoring is new feature introduced with the last SGAgent version and it’s used to monitor files and shared folders. Using this feature you can monitor when a specific file is read, modified or deleted.

!Attention: File Integrity Monitoring is not File Auditing, you are not able to see the user that execute the action.

Requirements

  • SGBox 5.1.3 or higher.
  • SGAgent 3.4 or higher.

The FIM package can be installed from SCM>Applications>Packages: Click to install to download and install the package, then click on Run and select the hosts you want to monitor.
SGBox Agent

Go on LM>Configurations>Agents

In our example we create a specific configuration for this feature, but you can also create a new command on a existing configuration and modify it.
Click on “New Configuration” to create a new configuration and select CheckFolder.

SGBox Agent

A new window will appear to enter the command’s details:
SGBox Agent

    • Name: a descriptive name of your command.
    • Description: a short description of your command (not mandatory).
    • Frequency: how often this information will be sent to SGBox (60 sec suggested).
    • Directory Path: where the files or folders are located.
    • File Name: Name of the file (you can also use the star expression).
    • Check Subdirectories: Use this flag if you want to look at files located in sub directories as well.
    • File Integrity: Select the monitor mode* you want to use
    • Exclude files: you can specify some files to exclude for the monitor (not mandatory, regex supported)

Monitor Mode

  • Monitor Only: check the integrity when the PC and agent are running.
  • Monitor and store integrity: Store the integrity in a internal DB. Even if some operations on files are performed when the S.O or Agent are not running, the agent can identify them. Store large directories can seriously impact performance.

Click OK to save the command.
Click “Save Changes” to save your configuration.
SGBox Agent

Drag and drop your configuration to target host and click again on “Save Changes“.
SGBox Agent

When everything is set up you can see your logs in the historical search or from the “File Integrity Monitoring” dashboards.

FIM is very useful if you want to store critical configurations or backups.  It’s no suggested monitor all the C: storage. Here some interested folder to monitor:

C:\inetpub\wwwroot C:\Windows\Boot C:\Windows\System32\drivers\etc

Strict TLS connection with a Personal Certificate

Starting from version 3.7. it is possible configure the SGAgent to check the SGBox/Collector certificate before sending information.

Requirements:

  • SGAgent version 3.7
  • SGBox must have a valid certificate. Look this section.

After installed go in the installation directory. Default path is C:Files(x86)Agent** Open the file SGBoxTask.exe.config** as Administrator with a text editor like Notepad.

add the following entry after the connection strings: key=”IgnoreCertificate” value=”False”
SGBox Agent

Save the configuration and restart the SGBoxTask Service service.

Check the file SGBoxTaskLog.txt to verify that everything is ok.
Here an example of error:

220330 14.51.05 0000008 *** Error The underlying connection was closed: Could not establish trust relationship for the SSL/TLS secure channel. System at System.Net.HttpWebRequest.GetRequestStream(TransportContext& context) at System.Net.HttpWebRequest.GetRequestStream() at SGBoxTask.Utils.Internet.GenerateCommandRequest(String uri, String ApplicationId, String login, String password)

Here an example when it works:

220330 14.54.20 0000004 Starting ServiceSGBoxTask 220330 14.54.20 0000006 Starting Main 220330 14.54.20 0000006 Params 0A002700000D https://sgbox192.sgbox.it/sgbox/LM/dataxchange/cmd.php https://sgbox192.sgbox.it/sgbox/LM/dataxchange/send.php 220330 14.54.20 0000006 SleepTime 10 msec 220330 14.54.20 0000006 RandomStartTimer 2 sec RandomMinStartTimer 1 220330 14.54.20 0000006 Enable TLS 1, 1.1, 1.2 220330 14.54.20 0000006 Starting StartSendPacket 220330 14.54.20 0000006 Starting StartGetCommand

Uninstall

Prerequisites

Before Uninstall the Agent be sure that (for all users connected to the server):

  • All mmc.exe instance are closed
  • All services panel (services.msc) are closed
  • The Task Manager (and Process Explorer) is temporary closed
  • All Event Viewer instance are closed

To uninstall the Agent, you must go to “Add/Remove Programs”, then select the “SGBox Agent” and select “Uninstall”.

Reinstall Note: It is recommended, in case of agent reinstall, to full restart the machine before proceeding with the new install.

Manual Full Remove

To Full remove the Agent if anything goes wrong, you must check and remove these items:

  • Service: Stop and remove the service, you can use this Powershell command:
    get-service SGBoxTask | stop-service then on a cmd window sc delete SGBoxTask
  • Registry: Find and delete this Regsitry Key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SGBoxTask
  • Folders: Full Remove this Folder: C:\Program Files (x86)\SGBox Agent

Update Agent

To update the Agent you must completely uninstall the old version (we recommend also to reboot the machine if possible), then install the new version with the specific installer.

Silent/Unattended Mode

Install

In order to distribuite SGAgent in silent mode you have to type the follwing command:

SetupSGBox.msi /q ServerIP="192.168.xxx.xxx"

SGBox Agent

Uninstall

In order to uninstall SGAgent in silent mode you have to type following command:

msiexec /q /x {C09891C0-0E34-4873-A869-F9DC136E67C2}

SGBox Agent

Troubleshooting

The Agent is composed by:

  • A service: named SGBoxTask, must be set on automatic start and running
  • Default Installation folder: C:\Program Files (x86)\SGBox Agent – Main files and folders
  • SGBoxTask.exe: is the main executable file and service
  • SGBoxTaskLog.txt: the main log file of agent itself
  • SGBoxAgent.exe.config: configuration file for the agent
  • C:\programdata\SGBoxTask\Packet: the folder where packet ready to be send, or cached are stored

How to analyze Agent log

The main log file is: SGBoxTaskLog.txt If you have any sort of problem related to the agent, you can send this file to assistance to check the stream.

Some useful rows to check the correct comunication are:

  • Row with the command: GetCommand, the agent is checking the command to execute coming from LM -> Configuration -> Agents
  • Detected OLD Reqest xxx: SGAgent has identified a cached command that is not used and has been marked as inactive. It’s informational
  • Read Json … : the Json command received from SGBox – Sending File … : a final packet has been sended to SGBox

Check Service

To check the service is running you can from a CMD execute this command:

sc query SGBoxTask

If status equal to Running the service si correctly running, otherwise must be started or check the whole configuration.

Reconfigure IP on change appliance IP

Attention: this procedure is valid only on change IP and not when you are migrating to new appliance istance or a new major version

To change the query IP point for the agent go to the configuration file SGBoxTask.exe.config in the default folder and change these rows:

  • <add key="SGCommandUrl" value="https://<ip_to_change>/sgbox/LM/dataxchange/cmd.php" />
  • <add key="SGResponseUrl" value="https://<ip_to_change>/sgbox/LM/dataxchange/send.php" />

SGBoxTask.exe.config Definition

  • <CommandDelay>: Time interval in seconds between the request of new command configuration coming from SGBox
  • <MaxLogFileSize>: Max size of the log file SGBoxTaskLog.txt
  • <LogLevel>: SGagent log verbosity level for SGBoxTaskLog.txt
  • <SGCommandUrl>: Complete Url interrogation for command list coming from SGBox
  • <SGResponseUrl>: Complete Url where log is sended to SGBox
  • <PageSize>: Max size in bytes of the file sended to SGBox each time
  • <SleepTime>: Milliseconds of delay before send the file to SGBox
  • <MaxPacketFolderSize>: Max size of the whole log waiting to be sended (or cached)

Network Connectivity Checklist

If the agent is unable to communicate with the Appliance/Collector, please check these actions to be sure that the communication over network is correct:

  • Check that machine firewall does not block the requests
  • Check that Antivirus installed does not block the requests
  • Check that network device between machine and main gateway does not block or drop requests
  • Check that no GPO configuration can collide with the agent requests
  • Check that the machine is enabled with communication with at least SSL 1.3

]]>
ADE – Active Directory Engine https://www.sgbox.eu/en/knowledge-base/ade-active-directory-engine/ Thu, 05 May 2022 10:49:50 +0000 http://10.253.1.91/?post_type=epkb_post_type_1&p=7324

Introduction

ADE is a tool designed to constantly monitor your Active Directories status, determine the relative risk and warn when KPI thresholds are exceeded.
It is also capable to generate lists that can be used by other SGBox modules to achieve specific tasks such as event correlation, filtered reports, etc. The module generates some “system” lists by default as well as custom lists (1). This first release will enable only the basic function described above, but there is much more on the module roadmap: Group membership comparison between current values and historical snapshots, state and compliance reports, file system permission and many other. The module is deeply integrated with other SGBox modules and give the maximum visibility if used together with the Windows Audit and Windows File System Audit SGBox packages.

(1) Currently predefined lists are:

  • Domain Administrators lists
    • A Domain Administrator list for each AD Domain
    • A list containing the Administrators of all the defined AD Domains
    • A inactive Domain Administrator list for each AD Domain
    • A list containing inactive Administrators of all defined domains
  • Disabled Users lists
    • A disabled User list for each AD Domain
    • A list containing the disabled Users of all the defined AD Domains
    • A inactive User list for each AD Domain
    • A list containing the inactive Users of all the defined AD Domains

Requirements

The ADE module to communicate with Active Directory uses standard Microsoft protocols. Based on your LDAP service, you need to enable the port 389 (LDAP) or 636 (LDAPS), so you must have these ports open before configuring the module. To date, the ADE is not a multitenant module and can only collect data via a direct connection.

How to: First time configuration

When you access the module for the first time, the system initializes the environment and guides you to the configuration panel providing all the information needed for the “first time configuration”. There are 3 sections in the configuration panel, however for the 1st time configuration you can keep the defaults for the Common Parameters and the Alert Parameters sections and work on the Domain(s) Parameter ones.

You should start by configuring the first Active Directory domain you want to monitor, so please follow the instructions in the First Configuration Steps box (1).
It will be possible to add additional domains, by reloading the configuration page, after completing the 1st configuration steps.
Please note that no special permissions are needed for the service user you are defining here, a simple Domain Users membership will be enough.

Clicking on any of the info bullet (2) will show specific parameter information. You can click the i to get back to the First Configuration Steps list (3).

By clicking the blue chain icon, as described in step 2, the system will try to bind the AD with the supplied credentials and a little green chain will be show aside the user name, if the bind was successful. Otherwise a red chain will be shown.

ADE_1st_time_config-1024x444

How to: Configuration

As told above there are 3 configuration sections:

Common Parameters

In the “Common Parameters” section you can customize general options for the ADE module.
By clicking on any of the info bullet (1) you’ll get detailed information about the selected parameter (2)

ADE_common_config-1024x260

Domain(s) Parameters

Domain(s) Parameter section is composed by two sub-sections, the first is related to the AD domains to be monitored while the second allows to configure custom lists.

Domain(s) configuration

As for the “Common Parameters”, by clicking on any info bullet you’ll get detailed information about the selected parameter and, compared to the first configuration, you can see that it is possible to perform different actions (1).

ADE_domain_config-1024x225

  • Clicking the chain icon will verify supplied credentials binding the specified AD Domain.
  • Clicking the gear icon will run an on-demand information collection for all the configured AD domains and consequently refresh the extracted list with the updated information. This can be useful if you don’t want to wait for the hourly automated run to update AD information after an AD change.
  • Clicking the plus icon will add a new empty AD domain configuration tab.
  • Clicking the trash icon will let you to choose which domain to remove from monitoring.
    ADE_domain_remove-e1652092136767

Custom List(s) configuration

Custom List(s) allows you to create custom lists containing users recursively belonging to the specified group(s).
These list(s) can be useful in the Correlation module (LCE) or in the “Query” section, to spot specific events related to the users belonging to certain groups.

A detailed explanation on how to configure this option will be shown by clicking the info bullet (1).

ADE_domain_customlist-e1652092091283
Existing custom lists, if any, will be shown in the box on the left side (2) and new list can be created by filling the fields on the right (3).

Alert Parameters

In the “Alert Parameters” section you can customize some KPI settings and define the default e-mail recipients to which alert messages will be sent once a day.
As for all other parameters, by clicking on any of the info bullet you’ll get detailed information about the selected parameter.

ADE_alert_config-1024x322

Restore previous configuration

The system will take automatic configuration backups, each time a change is made, before to update the configuration itself. It is possible to restore previous configuration by clicking on the blue Safe icon.

ADE_config_restore_1-e1652099082803

A new panel will be displayed from which to choose the backup version to be restored.

ADE_config_restore_2-e1652099106771

How to: Dashboard

ADengine dashboard is composed by five main areas:
ADE_dash-1024x558

Risk graph area

This area contains the Relative Risk graph for the defined domains.  Assuming that if all the KPIs do not exceed the defined thresholds the overall risk is 0 (zero), the system calculates the relative risk level, KPI by KPI, by multiplying the risk associated with each KPI by the delta between the observed value and the defined threshold.

For example, if the risk associated to a KPI is 7, the observed value is 25 and the defined thresholds are 20 for the low threshold and 30 for the high one, the delta will be 25 – 20, so the daily risk for this KPI will be (25-20) * 7 = 35.
Then single KPI risk are summed together to give the daily risk level for that specific AD domain.

This is useful when, once you have identified your own domain baseline by opportunely trigger KPIs thresholds, to graphically spot issues. You’ll receive a daily alert e-mail about the exceeded thresholds also.

Domain Tabs area

This area contains one tab for each defined domain, clicking on a domain tab will switch to the domain specific dashboard from which you can configure domain KPIs.

KPI area

Here are shown all the KPIs with their most recent value

KPI Status area

In the KPI status area you can see the result of the analisys for each KPI:

  • Severity column graphically shows which KPI threshold has been exceeded.
  • Last check column contains the date time of the last analysis run.
  • Risk column contains the KPI related Risk.
  • Current threshold column graphically shows the KPI defined threshold value.
  • Alert recipients column shows the recipient list where KPI alerts will eventually be sent.
  • Active column shows if the KPI will or will not be analyzed.
  • Send Alert column shows if KPI alerts will or will not be sent.

Action area

Action area contains the buttons to interact with the KPI configuration settings.

By clicking the pencil icon, the edit panel will be shown allowing the KPI settings customization, you can then set your specific KPI threshold as well as set the KPI risk level or add one or more specific recipients for the KPI. Finally you can choose to activate or deactivate the KPI check and to enable or disable KPI email notification.

ADE_dash_edit-1024x177

To get some help in the threshold definition, you can click on the graph icon to open a KPI statistic panel.

ADE_dash_stat-1024x211

And finally, by clicking on the eye icon you can have the details about the Users, Groups and Computers that are related to the KPI.

ADE_dash_detail-1024x319

Please note that all these last three panels can be opened together to have a complete KPI picture.

Add-on Packages

A specific ADEngine Package is available in the SGBox Package section SCM->Application->Packages.

ADE_self_audit_package

Installing the package will provide patterns and a couple of dashboards to keep under control the ADEngine module.

ADEngine Self Audit dashboard

The ADEngine Self Audit dashboard will show managed error and warning messages from ADEngine back-end modules. This messages can be very useful to discover Active Directories inconsistences as well as incorrect module configuration.
ADE_self_audit_dashboard-1024x491

ADEngine Alerts dashboard

The ADEngine Alerts dashboard will show all the alert triggered by the Statistic analysis when the specified threshold are exceeded.
N.B.
– Alerts will also be sent by email to the configured recipients.
– A specific “Incident” class will be created to collect all ADEngine Alert events
ADEngine-Alerts-1024x366
]]>
How to Install and configure the new Windows Audit package https://www.sgbox.eu/en/knowledge-base/how-to-install-and-configure-the-new-windows-audit-package/ Wed, 30 Jun 2021 15:10:43 +0000 http://10.253.1.91/?post_type=epkb_post_type_1&p=6533

Before you begin

If you started with SGBox from version 5.3.0 or above and/or if you have never installed the old SGBox Windows packages Windows package Base and Windows package Advanced, you don’t need to cleanup anything; just follow the standard installation steps.

However, if you’re an old SGBox customer, or if you’ve installed one or both of the old packages, a little cleanup procedure needs to be followed to avoid duplicate events. Please follow the instruction at the end of the “Windows Audit package installation” section.

Windows Audit package installation

To install the new Windows Audit package From SCM->Application->Packages find the package in the package list, click the Install button and then the Download and install button on the App Installation pop-up.

How to Install and configure the new Windows Audit package

How to Install and configure the new Windows Audit package

On the Windows Audit – Recommended installation panel, configure installation option as for your needs:

  1. Select the hosts from which you want to collect Windows Audit information from. These hosts will be automatically added to the Windows Audit Classes, so events collection can immediately start after the installation.
  2. Download the Group Policy configuration guide and follow the instruction to properly enable needed events collection.
  3. Insert the email address to which you want to forward LCE alert messages to.
  4. Check the flag if you want to have newly added/installed windows machines automatically added to SGBox Windows Audit classes.
  5. Click Install button to install the package.

How to Install and configure the new Windows Audit package

To check the installation, please verify the existence of the following:

Dashboard Windows Audit – Directory Service Group Policy Activities
Windows Audit – Directory Service Object Activities
Windows Audit – Directory Service Object moved or undeleted
Windows Audit – Failed Logon Events
Windows Audit – Logon Activities
Windows Audit – PnP Device Activities
Windows Audit – Security Group Management
Windows Audit – Security Group Members Activities
Windows Audit – Security Users Events
Windows Audit – Session Activities
Windows Audit – User Account Management
New Classes Windows Audit – Directory Service
Windows Audit – Logon Activities
Windows Audit – Security Group Management
Windows Audit – User Account Management
Windows Audit – Windows Systems
Windows Audit – Security Events
Windows Audit – Security Log
LCE Windows Logon Anomalies
LCE Windows Security Events
LCE Windows User Anomalies
Correlation Rules [Win Audit] A disabled user was enabled and fails to logon
[Win Audit] A disabled user was enabled and logged on successfully
[Win Audit] Account created and deleted in a short time
[Win Audit] Account Locked Out
[Win Audit] Account logged on to a protected network
[Win Audit] Administrative Account Locked Out
[Win Audit] Administrative account login to multiple systems in a short time
[Win Audit] Administrative Interactive Logon out of hours
[Win Audit] Administrative User Password Change
[Win Audit] Administrative User Password Change non Working hours
[WIN Audit] Administrative User Password Reset
[Win Audit] Administrative User Password Reset non Working hours
[Win Audit] Administrator access from an Unauthorised workstation
[Win Audit] Administrator access from an Unauthorised workstation (out of hours)
[Win Audit] Event Log Backup
[Win Audit] Event Log Service Error
[Win Audit] Event Logging Service Shutdown
[Win Audit] Failed logon to a disabled account
[Win Audit] Failed logon to an expired account
[Win Audit] Multiple failed logon for the same user
[Win Audit] Multiple failed logon from the same IP
[Win Audit] Multiple failed logon on the same host
[Win Audit] Multiple logon failed followed by a successful one (same User same SourceIP same Host)
[Win Audit] Multiple logon failed followed by a successful one (same User same SourceIP)
[Win Audit] Multiple logon failed followed by a successful one (same User)
[Win Audit] Multiple logon for the same account in short time
[Win Audit] Multiple logon from the same IP Address in short time
[Win Audit] Multiple logon with different accounts from the same IP address
[Win Audit] Possible Password Spray Attack
[Win Audit] Probable Kerberoasting Attack (RC4 Ticket Encryption)
[Win Audit] Probable Pass-the-Hash Attack
[Win Audit] Security Log Cleared
[Win Audit] Security Log Full
[Win Audit] System Audit policy change
[Win Audit] Unauthorised account logged on out fo hours
[Win Audit] Unauthorised Account logged on to a protected network
[WIN Audit] User added to Domain Admins Group
[Win Audit] User added to Enterprise Admins Group
[Win Audit] User added to Global Group
[Win Audit] User added to Local Group
[Win Audit] User added to Universal Group
[Win Audit] User Interactive Logon out of hours
[Win Audit] User Removed from Global Group
[Win Audit] User removed from Local Group
[Win Audit] User removed from Universal Group
[Win Audit] User added to a Global Group and removed in a short time
[Win Audit] User added to a Local Group and removed in a short time
[Win Audit] User added to a Universal Group and removed in a short time
Sensors [Win Audit] High number of Failed logon (same IP)
[Win Audit] High number of Failed logon (same User)
[Win Audit] High number of Failed logon (same Workstation)
[Win Audit] High number of Locked Out Users (same Domain)
Multiclass Templates [Win Audit][Dash] Directory Service GPO activities
[Win Audit][Dash] Directory Service Object Activities
[Win Audit][Dash] Directory Service Object moved or undeleted
[Win Audit][Report] Account Created
[Win Audit][Report] Account Deleted
[Win Audit][Report] Account Disabled
[Win Audit][Report] Account Enabled
[Win Audit][Report] Account Locked Out
[Win Audit][Report] Account Logon Failed
[Win Audit][Report] Account Logon/Logoff
[Win Audit][Report] Account password Changed
[Win Audit][Report] Account Password Reset
[Win Audit][Report] Account Unlocked
[Win Audit][Report] Directory Service GPO Activity
[Win Audit][Report] Global Group Created
[Win Audit][Report] Global Group Deleted
[Win Audit][Report] Local Group Created
[Win Audit][Report] Local Group Deleted
[Win Audit][Report] Member Added to Global Group
[Win Audit][Report] Member Added to Local Group
[Win Audit][Report] Member Added to Universal Group
[Win Audit][Report] Member Removed from Global Group
[Win Audit][Report] Member Removed from Local Group
[Win Audit][Report] Member Removed from Universal Group
[Win Audit][Report] sAM Account Name Changed
[Win Audit][Report] Universal Group Created
[Win Audit][Report] Universal Group Deleted
[Win Audit][Report] USB External device mounted
[Win Audit][Report] USB External DiskDrive mounted
Windows Agent Configuration Audit – Logon Activity
Audit – Security Group Management
Audit – Security Log
Audit – User Account Management
Audit – Directory Service
Audit – Windows Systems
Audit – Security Events

Post installation considerations

We need also to make sure that the new Windows Agent Configuration are correctly bound to the relative windows hosts. Go to LM->Configuration->Agents and check that everything is fine.

Open the Microsoft Windows (SGBox agent) Asset (1) and verify that all the needed “configurations” (2) are properly assigned to to your Windows devices. Don’t forget to click the Save Changes button, in the bottom-left corner, if you did any change.

To eventually force the system to push configurations to the Agents, simply remove and newly add a Configuration from a device of your choice, and finally click the Save Changes button.

How to Install and configure the new Windows Audit package

Please note that for events collection to be effective, it is necessary to appropriately configure both the Group Policies and the Object-level Access auditing. Here below the link to the configuration guide:

Old Windows package cleanup instruction

If you have installed one or both of the old SGBox Windows packages Windows package Base and Windows package Advanced, you need to configure the following to avoid duplicate events generation:

Deactivate old packages’s classes

From LM->Configuration->Class uncheck the Active flag for the following classes:

  • Windows logon events
  • Windows user events
  • Windows File Access
  • Windows Audit Policy
  • Windows GPO

After verifying that everything works as expected with the new Windows Audit package, you may want to remove old objects to keep the environment clean.

Clean old Classes

From LM->Configuration->Class delete the previously deactivated classes:

  • Windows logon events
  • Windows user events
  • Windows File Access
  • Windows Audit Policy
  • Windows GPO

Clean old Dashboards

From the Dashboard list delete the following dashboards:

  • Top 10 windows user logon events
  • Windows User Operations
  • Windows user related issue

Clean old Correlation Rules

From LCE->Rules delete the following rules:

  • Windows User Added to Group
  • Windows User Password Changed
  • Windows User Password Reset
  • Windows User Removed from group
  • Windows Audit Policy Changed

Clean old Agent Configuration

From LM->Configuration->Agents remove the following configurations:

  • Windows logon events
  • Windows user events
  • Windows Audit Policy
  • Windows GPO

Clean old Windows packages

Identify and remove old Windows packages by clicking on the trash in the upper-right corner of each package box

How to Install and configure the new Windows Audit package

Please note that deleting the package will not remove package objects, so the previous point by point cleanup is necessary.

]]>
Create Microsoft CA https://www.sgbox.eu/en/knowledge-base/create-microsoft-ca/ Wed, 03 Feb 2021 16:56:03 +0000 http://10.253.1.91/?post_type=epkb_post_type_1&p=4755 Microsoft CA

This article will explain how to create a Microsoft CA in order to use LDAPS protocol and access to SGBox with your AD Users. It’s not mandatory have a Microsoft CA to use LDAPS protocols, you can use also an External CA. The only requirements is that SGBox is able to solve the common name wrote in the certificate.

1. Install the Certificate Services (a “roles” of Server Manager) and configure it creating a root CA by following the wizard. I’ll be required restart the domain controller/server at the end of the task;

2. Test your LDAPs (with a tool link Microsoft LDP). Set DC IP, choose port 636, and flag “SSL” option.

Create Microsoft CA

3. If it works, you’ll receive a response like the following:

ld = ldap_sslinit("LAB1-WIN.uno.local", 636, 1);
Error 0 = ldap_set_option(hLdap, LDAP_OPT_PROTOCOL_VERSION, 3);
Error 0 = ldap_connect(hLdap, NULL);
Error 0 = ldap_get_option(hLdap,LDAP_OPT_SSL,(void*)&lv);
Host supports SSL, SSL cipher strength = 256 bits
Established connection to LAB1-WIN.uno.local.
Retrieving base DSA information... (...)

4. Export the domain controller certificate using the following steps:

  • From MMC console, add the snap-in  Certificate (Local Computer);
  • Choose the Personal/Certificates directory;
  • choose your certificate (in the Issued To column find the Domain Controller FQDN);
  • Right click on the cerficate, and choose the All Tasks/Export option;
  • export the certificate in DER o Base-64 formant, and call it “certificate.cer”.

The certificate will be used to a secure communication with the domain controller.
SGBox need the *.crt extention so you need to convert it in the following way from a Linux/Unix machine:


openssl x509 -inform DER -in certificate.cer -out certificate.crt

]]>
Configure SNMP service on Windows https://www.sgbox.eu/en/knowledge-base/configure-snmp-service-on-windows/ Tue, 17 Dec 2019 11:42:32 +0000 http://10.253.1.91/?post_type=epkb_post_type_1&p=2781 The Simple Network Management Protocol (SNMP)

This section explain how to configure SNMP service on Windows systems in order to monitoring and collect detailed information about the server.

Requirements:

  • The SNMP service must be installed.

If you want to check or install the SNMP service you can follow this steps:
Clink on Windows > Administrative Tools > Server Manager.
Select Manage > Add Roles and Functions and install the SNMP.

snmpWindows1

Clink on Windows > Administrative Tools > Services.
Right-click SNMP Service and select Properties.
Swtich on Security tab.
Choose the community name and specify the SGBox IP address in the accepted hosts.

snmpWindows2

Click on Apply.

]]>