Analysing EDR Logs With SIEM Integration
Analysing EDR Logs With SIEM Integration
Analysing EDR Logs With SIEM Integration
EDR LOGS
WITH SIEM
INTEGRATION,
EXAMPLES AND
SIMULATIONS
BY IZZMIER IZZUDDIN
Table of Contents
COMBINING EDR WITH SIEM ............................................................................... 3
1. Understand the Roles of EDR and SIEM................................................................. 3
2. Integrate EDR Data into SIEM ............................................................................... 3
3. Build Cross-Platform Detection Rules .................................................................. 3
4. Develop an Integrated Incident Response Workflow ............................................. 3
5. Centralise Threat Hunting and Investigation ......................................................... 4
6. Enhance Reporting and Compliance .................................................................... 4
7. Continuous Improvement through Feedback Loops .............................................. 4
8. Enhance Skills and Training.................................................................................. 5
• SIEM aggregates, normalises and analyses log data from multiple sources,
including EDR, firewalls, IDS/IPS and applications, to provide a holistic view of an
organisation’s security environment. SIEM excels at correlating events across
diEerent systems and identifying complex attack patterns.
Continuously update your detection rules and response strategies based on new
threat intelligence, emerging attack techniques and evolving business needs.
8. Enhance Skills And Training
• Cross-Train Teams
Ensure that SOC analysts are skilled in both SIEM and EDR platforms. Encourage
cross-training sessions to improve knowledge sharing and expertise.
Alert Details:
• Severity: High
Log Data:
Endpoint: WIN10-CLIENT01
User: izzmier
Process: PowerShell.exe
Action: Blocked
Severity: High
Endpoint: WIN10-CLIENT02
User: iEah
Process: PowerShell.exe
Action: Blocked
Severity: High
Endpoint: WIN10-SERVER01
User: administrator
Process: PowerShell.exe
Action: Blocked
Severity: High
Correlated Events: 3
Severity: High
Analysis:
This command:
Action: Allowed
Protocol: HTTP
o A timeline of events.
Alert Details:
• Severity: Critical
Log Data:
Endpoint: WIN-SERVER-01
User: izzmier
Process: mstsc.exe
Action: Allowed
Severity: High
Endpoint: WIN10-CLIENT03
User: izzmier
Process: mstsc.exe
Action: Allowed
Severity: High
Endpoint: WIN-SERVER-02
User: admin
Process: cmd.exe
Action: Allowed
Severity: Critical
Correlated Events: 3
Correlation Rule: Detect suspicious RDP sessions with unusual user behaviour and
command execution
Severity: Critical
Analysis:
• Correlate with Recent Login Events: Search for recent login events associated
with user izzmier
Destination: WIN-SERVER-01
User: izzmier
• Check Network TraZic Logs: Look for suspicious outbound and inbound
connections:
Protocol: RDP
Action: Allowed
The log shows an RDP connection originating from WIN-SERVER-01 to an external IP,
which is unusual and could indicate an attacker’s lateral movement.
• Terminate Malicious Sessions: Use the EDR to terminate any active RDP
sessions originating from the compromised account (izzmier)
• Identify the Initial Compromise: The izzmier account appears to be the initial
vector for the attack. Investigate how this account was compromised (e.g., via
phishing, brute-force, credential stuEing).
• Examine Host Forensics: Analyse logs from isolated hosts for signs of
persistence mechanisms (e.g., registry changes, new scheduled tasks) or
additional backdoors that might have been installed.
• Recommendations:
Alert Details:
• Severity: Critical
Log Data:
• Endpoint: WIN-SERVER-03
• User: izzmier
• Process: ftp.exe
• CommandLine: ftp.exe -s
.txt
• Action: Allowed
• Severity: High
• Endpoint: WIN10-CLIENT04
• User: izzmier
• Process: ftp.exe
• CommandLine: ftp.exe -s
.txt
• Action: Allowed
• Severity: High
• Endpoint: WIN-SERVER-04
• User: admin
• Process: ftp.exe
• CommandLine: ftp.exe -s
.txt
• Action: Allowed
• Severity: Critical
• Correlated Events: 3
• Correlation Rule: Detect unusual FTP activity that matches known data
exfiltration patterns
• Severity: Critical
Analysis:
o Protocol: FTP
o Action: Allowed
• Identify the Initial Compromise: The account izzmier appears to be the initial
vector for the attack. Investigate how this account was compromised (e.g.,
phishing, credential theft).
• Examine Host Forensics: Analyse logs from isolated hosts for signs of
persistence mechanisms or additional data that might have been transferred.
• Recommendations:
o Reset credentials for compromised accounts.
o Conduct a thorough audit of network traEic and DNS logs for other
potential data exfiltration attempts.
Scenario 4: Malware Infection Detected Via Abnormal Powershell Activity
Overview: The SIEM system generates an alert indicating a possible malware infection,
detected by abnormal PowerShell activity across multiple endpoints. This is correlated
with EDR logs showing the execution of suspicious PowerShell commands, indicative of
a malware attack.
Alert Details:
• Severity: High
Log Data:
• Endpoint: WIN-SERVER-05
• User: izzmier
• Process: powershell.exe
• Action: Allowed
• Severity: High
• Endpoint: WIN10-CLIENT05
• User: izzmier
• Process: powershell.exe
• Action: Allowed
• Severity: High
• Endpoint: WIN-SERVER-06
• User: admin
• Process: powershell.exe
• Action: Allowed
• Severity: Critical
• Correlated Events: 3
• Severity: High
Analysis:
o Action: Allowed
• Identify the Initial Compromise: The account izzmier appears to be the initial
vector for the attack. Investigate how this account was compromised (e.g.,
phishing, credential theft).
• Examine Host Forensics: Analyse logs from isolated hosts for signs of
persistence mechanisms (e.g., scheduled tasks, registry changes) or additional
malware that might have been deployed.
• Recommendations:
Alert Details:
• Severity: Critical
• Description: Multiple endpoints have been used to send emails containing links
to known phishing sites. This behaviour is consistent with phishing tactics used
by attackers to harvest credentials or deliver malware.
Log Data:
• Endpoint: WIN10-CLIENT07
• User: izzmier
• Process: outlook.exe
• Action: Allowed
• Severity: High
• Endpoint: WIN-SERVER-08
• User: izzmier
• Process: chrome.exe
• Severity: Critical
• Endpoint: WIN10-CLIENT08
• User: admin
• Process: powershell.exe
• Action: Allowed
• Severity: Critical
• Correlated Events: 3
• Correlation Rule: Detect mass email sending with suspicious links and
abnormal user behaviour indicative of phishing attacks
• Severity: Critical
Analysis:
o Attachment: phishing_email_template.oft
o Action: Allowed
• Isolate AZected Hosts: Use the EDR platform to isolate WIN10-CLIENT07, WIN-
SERVER-08 and WIN10-CLIENT08 from the network to prevent further email
sending and web access.
• Quarantine Malicious Emails: Use the email gateway to quarantine and delete
any phishing emails sent from WIN10-CLIENT07.
• Identify the Initial Compromise: The account izzmier appears to be the initial
vector for the phishing attack. Investigate how this account was compromised
(e.g., spear-phishing, credential theft).
• Examine Host Forensics: Analyse logs from isolated hosts for signs of
persistence mechanisms (e.g., registry changes, scheduled tasks) or additional
malware that might have been deployed.
• Recommendations:
Alert Details:
• Alert Name: Ransomware Attack Detected via Unusual File Encryption Activity
• Severity: Critical
Log Data:
• Endpoint: WIN10-CLIENT09
• User: izzmier
• Process: vssadmin.exe
• Action: Allowed
• Severity: High
• Endpoint: WIN-SERVER-09
• User: izzmier
• Process: cryptoware.exe
• Severity: Critical
• Endpoint: WIN10-CLIENT10
• User: admin
• Process: powershell.exe
• Action: Allowed
• Severity: Critical
• Alert Name: Ransomware Attack Detected via Unusual File Encryption Activity
• Correlated Events: 3
• Severity: Critical
Analysis:
o Action: Modified
o Action: Allowed
• Isolate AZected Hosts: Use the EDR platform to isolate WIN10-CLIENT09, WIN-
SERVER-09 and WIN10-CLIENT10 from the network to prevent further file
encryption and spread of the ransomware.
• Identify the Initial Compromise: The account izzmier appears to be the initial
vector for the ransomware attack. Investigate how this account was
compromised (e.g., phishing, drive-by download, exploitation of vulnerabilities).
• Examine Host Forensics: Analyse logs from isolated hosts for signs of
persistence mechanisms (e.g., registry changes, new scheduled tasks) or
additional malware that might have been deployed alongside the ransomware.
• Recommendations:
Alert Details:
• Severity: High
Log Data:
• User: izzmier
• Severity: Medium
• Endpoint: WIN-SERVER-15
• User: izzmier
• Process: powershell.exe
• CommandLine: powershell.exe -ExecutionPolicy Bypass -File "Invoke-
DataExfiltration.ps1"
• Action: Allowed
• Severity: High
• Endpoint: WIN-SERVER-15
• User: izzmier
• Process: mimikatz.exe
• Action: Allowed
• Severity: Critical
• Correlated Events: 2
• Severity: High
Analysis:
o User: izzmier
• Identify the Initial Compromise: Investigate how the izzmier account was
compromised, focusing on the possibility of credential theft or phishing.
• Recommendations:
o Reset credentials for the compromised account (izzmier) and enforce
multi-factor authentication (MFA) for all VPN connections.
o Conduct a thorough audit of all accounts and logs to identify any further
unauthorised access or compromised accounts.
Alert Details:
• Severity: Critical
• Source: Email security gateway and EDR logs via SIEM integration
Log Data:
• Sender: [email protected]
• Recipient: [email protected]
• Severity: High
• Endpoint: WIN-CLIENT-01
• User: izzmier
• Process: winword.exe
• CommandLine: winword.exe /safe
"C:\Users\izzmier\Downloads\Invoice_Due.docx"
• Action: Allowed
• Severity: High
• Endpoint: WIN-CLIENT-01
• User: izzmier
• Process: powershell.exe
• Action: Allowed
• Severity: Critical
• Endpoint: WIN-SERVER-03
• User: izzmier
• Process: psexec.exe
• Action: Allowed
• Severity: Critical
• Correlated Events: 3
• Severity: Critical
Analysis:
o Sender: [email protected]
o Recipient: [email protected]
o Attachment: Invoice_Due.docx
o Protocol: SMB
• Isolate AZected Hosts: Use the EDR platform to immediately isolate WIN-
CLIENT-01 and WIN-SERVER-03 from the network to prevent further spread of
the malware.
• Examine Host Forensics: Analyse the isolated systems for additional indicators
of compromise, including any persistence mechanisms, other malicious tools or
further compromised accounts.
• Recommendations: