Giter Club home page Giter Club logo

sysmon-edr's Introduction

sysmon-edr

Sysmon EDR Active Response Features

  • Mitre ATT&CK Desktop Alerts
  • Yara Scanning
  • Ransomware/File Delete Auto-Restore of Files to original directories.
  • Malicious Process Killing
  • Injected Thread Killer/uninjector
  • Killing of Malicious process connections
  • Blocking of Process network connectivity with Windows Firewall
  • Response with Yara Detections

Instructions

Install Sysmon, and format your rules to include Alert= within your sysmon config Rulename field with the comma seperated key value Active response modifiers specified at the beginning of the Sysmon config file. Download & Extract the sysmon-edr repository to a folder of your choosing and then run .\install_edr.ps1 then start the sysmon_edr service. To stop sysmon EDR, kill the powershell process running as system, until proper service control manager functionality is introduced.

The reg file has to be imported in order to read sysmon eventlog events with wmi.

Multiple Active Response actions can be used per alert, ie Kill Process, Delete File, Kill connections & Firewall off processes.

Developers wanted, this project should be community developed.

Planned Future features:

  • Host isolation with null routes
  • Host Isolation with system shut down
  • Host isolation with exceptions for support sites/AV/EDR rule to allow outlook/common apps only.
  • Automated process memory dumping for forensics
  • Automated threat removal based on signatures and behavior: Process Kill then Quarantine or Delete file, Service stop and quarantine or delete file, Kill process and remove registry persistence, startup folder file removal.
  • Automated upload of malicious files and memory dumps
  • Automated Registry/Scheduled Task/Service and Persistence removal
  • VSS Snapshot restoration of files by mounting restore point, copying uninfected files to original location: Could utilize Sysmon's new restore abilities
  • Undo changes made by malware(if it gets that far)
  • Collect incident response data when suspicious activity is detected, upload to repository.
    • Autoruns, Installed Programs, Network Connections, Prefetch files, running processes, security logs, suspicious folder location items, newly created users and groups and more.
  • Quarantine malicious files instead of delete by moving to a Quarantine directory.

sysmon-edr's People

Contributors

ion-storm avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.