|
1 | 1 | <!--
|
2 | 2 | sysmon-config | A Sysmon configuration focused on default high-quality event tracing and easy customization by the community
|
3 |
| - Master version: 63 | Date: 2018-01-30 |
| 3 | + Master version: 64 | Date: 2018-01-30 |
4 | 4 | Master author: @SwiftOnSecurity, other contributors also credited in-line or on Git
|
5 | 5 | Master project: https://github.com/SwiftOnSecurity/sysmon-config
|
6 | 6 | Master license: Creative Commons Attribution 4.0 | You may privatize, fork, edit, teach, publish, or deploy for commercial use - with attribution in the text.
|
|
75 | 75 | <!--SECTION: Microsoft Windows-->
|
76 | 76 | <CommandLine condition="begin with">C:\Windows\system32\DllHost.exe /Processid</CommandLine> <!--Microsoft:Windows-->
|
77 | 77 | <CommandLine condition="is">C:\Windows\system32\SearchIndexer.exe /Embedding</CommandLine> <!--Microsoft:Windows: Search Indexer-->
|
78 |
| - <Image condition="is">C:\Windows\system32\CompatTelRunner.exe</Image> <!--Microsoft:Windows:Customer Experience Improvement--> |
| 78 | + <Image condition="is">C:\Windows\system32\CompatTelRunner.exe</Image> <!--Microsoft:Windows: Customer Experience Improvement--> |
79 | 79 | <Image condition="is">C:\Windows\system32\audiodg.exe</Image> <!--Microsoft:Windows: Launched constantly-->
|
80 | 80 | <Image condition="is">C:\Windows\system32\conhost.exe</Image> <!--Microsoft:Windows: Command line interface host process-->
|
81 | 81 | <Image condition="is">C:\Windows\system32\musNotification.exe</Image> <!--Microsoft:Windows: Update pop-ups-->
|
|
84 | 84 | <Image condition="is">C:\Windows\system32\sndVol.exe</Image> <!--Microsoft:Windows: Volume control-->
|
85 | 85 | <Image condition="is">C:\Windows\system32\sppsvc.exe</Image> <!--Microsoft:Windows: Software Protection Service-->
|
86 | 86 | <Image condition="is">C:\Windows\system32\wbem\WmiApSrv.exe</Image> <!--Microsoft:Windows: WMI performance adapter host process-->
|
87 |
| - <Image condition="is">C:\Windows\System32\plasrv.exe</Image> <!--Microsoft:Windows:Performance Logs and Alerts DCOM Server--> |
| 87 | + <Image condition="is">C:\Windows\System32\plasrv.exe</Image> <!--Microsoft:Windows: Performance Logs and Alerts DCOM Server--> |
| 88 | + <Image condition="is">C:\Windows\System32\wifitask.exe</Image> <!--Microsoft:Windows: Wireless Background Task--> |
88 | 89 | <Image condition="is">C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe</Image> <!--Microsoft:Windows: Touch Keyboard and Handwriting Panel Helper-->
|
89 | 90 | <Image condition="is">C:\Windows\System32\TokenBrokerCookies.exe</Image> <!--Microsoft:Windows: SSO sign-in assistant for MicrosoftOnline.com-->
|
90 | 91 | <CommandLine condition="is">C:\windows\system32\wermgr.exe -queuereporting</CommandLine> <!--Microsoft:Windows:Windows error reporting/telemetry-->
|
91 | 92 | <ParentCommandLine condition="is">C:\windows\system32\wermgr.exe -queuereporting</ParentCommandLine> <!--Microsoft:Windows:Windows error reporting/telemetry-->
|
92 | 93 | <CommandLine condition="begin with"> "C:\Windows\system32\wermgr.exe" "-queuereporting_svc" </CommandLine> <!--Microsoft:Windows:Windows error reporting/telemetry-->
|
| 94 | + <CommandLine condition="is">C:\WINDOWS\system32\wermgr.exe -upload</CommandLine> <!--Microsoft:Windows:Windows error reporting/telemetry--> |
93 | 95 | <CommandLine condition="is">\SystemRoot\System32\smss.exe</CommandLine> <!--Microsoft:Bootup: Windows Session Manager-->
|
94 | 96 | <CommandLine condition="is">\??\C:\WINDOWS\system32\autochk.exe *</CommandLine> <!--Microsoft:Bootup: Auto Check Utility-->
|
95 | 97 | <IntegrityLevel condition="is">AppContainer</IntegrityLevel> <!--Microsoft:Windows: Don't care about sandboxed processes-->
|
|
136 | 138 | <CommandLine condition="is">C:\Windows\system32\svchost.exe -k localSystemNetworkRestricted -s UmRdpService</CommandLine>
|
137 | 139 | <CommandLine condition="is">C:\Windows\system32\svchost.exe -k localSystemNetworkRestricted -s WPDBusEnum</CommandLine>
|
138 | 140 | <CommandLine condition="is">C:\Windows\system32\svchost.exe -k localSystemNetworkRestricted -s WdiSystemHost</CommandLine> <!--Microsoft:Windows: Diagnostic System Host [ http://www.blackviper.com/windows-services/diagnostic-system-host/ ] -->
|
| 141 | + <CommandLine condition="is">C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost</CommandLine> <!--Microsoft:Windows: Diagnostic System Host [ http://www.blackviper.com/windows-services/diagnostic-system-host/ ] --> |
139 | 142 | <CommandLine condition="is">C:\Windows\system32\svchost.exe -k localSystemNetworkRestricted</CommandLine> <!--Microsoft:Windows-->
|
140 | 143 | <CommandLine condition="is">C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s wlidsvc</CommandLine> <!--Microsoft:Windows: Windows Live Sign-In Assistant [ https://www.howtogeek.com/howto/30348/what-are-wlidsvc.exe-and-wlidsvcm.exe-and-why-are-they-running/ ] -->
|
141 | 144 | <CommandLine condition="is">C:\Windows\system32\svchost.exe -k netsvcs -p -s ncaSvc</CommandLine> <!--Microsoft:Windows: Network Connectivity Assistant [ http://www.blackviper.com/windows-services/network-connectivity-assistant/ ] -->
|
|
276 | 279 | <!--COMMENT: [ https://attack.mitre.org/wiki/Command_and_Control ] [ https://attack.mitre.org/wiki/Exfiltration ] [ https://attack.mitre.org/wiki/Lateral_Movement ] -->
|
277 | 280 | <!--TECHNICAL: For the DestinationHostname, Sysmon uses the GetNameInfo API, which will often not have any information, and may just be a CDN. This is NOT reliable for filtering.-->
|
278 | 281 | <!--TECHNICAL: For the DestinationPortName, Sysmon uses the GetNameInfo API for the friendly name of ports you see in logs.-->
|
279 |
| - <!--TECHNICAL: These exe do not initiate their connections, and thus includes do not work in this section: BITSADMIN.exe--> |
| 282 | + <!--TECHNICAL: These exe do not initiate their connections, and thus includes do not work in this section: BITSADMIN NLTEST--> |
| 283 | + |
| 284 | + <!-- https://www.first.org/resources/papers/conf2017/APT-Log-Analysis-Tracking-Attack-Tools-by-Audit-Policy-and-Sysmon.pdf --> |
280 | 285 |
|
281 | 286 | <!--DATA: UtcTime, ProcessGuid, ProcessId, Image, User, Protocol, Initiated, SourceIsIpv6, SourceIp, SourceHostname, SourcePort, SourcePortName, DestinationIsIpV6, DestinationIp, DestinationHostname, DestinationPort, DestinationPortName-->
|
282 | 287 | <NetworkConnect onmatch="include">
|
|
285 | 290 | <Image condition="begin with">C:\ProgramData</Image> <!--Normally, network communications should be sourced from "Program Files" not from ProgramData, something to look at-->
|
286 | 291 | <Image condition="begin with">C:\Windows\Temp</Image> <!--Suspicious anything would communicate from the system-level temp directory-->
|
287 | 292 | <!--Suspicious Windows tools-->
|
288 |
| - <Image condition="image">at.exe</Image> <!--Microsoft:Windows: Remote task scheduling | Credit @ion-storm --> |
289 |
| - <Image condition="image">certutil.exe</Image> <!--Microsoft:Windows: Certificate tool can contact outbound | Credit @ion-storm and @FVT [ https://twitter.com/FVT/status/834433734602530817 ] --> |
290 |
| - <Image condition="image">cmd.exe</Image> <!--Microsoft:Windows: Command prompt--> |
| 293 | + <Image condition="image">at.exe</Image> <!--Microsoft:Windows: Remote task scheduling, removed in Win10 | Credit @ion-storm --> |
| 294 | + <Image condition="image">certutil.exe</Image> <!--Microsoft:Windows: Certificate tool can contact outbound | Credit @ion-storm @FVT [ https://twitter.com/FVT/status/834433734602530817 ] --> |
| 295 | + <Image condition="image">cmd.exe</Image> <!--Microsoft:Windows: Remote command prompt--> |
| 296 | + <Image condition="image">cmstp.exe</Image> <!--Microsoft:Windows: Connection manager profiles can launch executables from WebDAV [ https://twitter.com/NickTyrer/status/958450014111633408 ] | Credit @NickTyrer @Oddvarmoe @KyleHanslovan @subTee --> |
291 | 297 | <Image condition="image">cscript.exe</Image> <!--Microsoft:WindowsScriptingHost: | Credit @Cyb3rOps [ https://gist.github.com/Neo23x0/a4b4af9481e01e749409 ] -->
|
| 298 | + <Image condition="image">driverquery.exe</Image> <!--Microsoft:Windows: Remote recognisance of system configuration, oudated/vulnerable drivers --> |
292 | 299 | <Image condition="image">dsquery.exe</Image> <!--Microsoft: Query Active Directory -->
|
293 |
| - <Image condition="image">driverquery.exe</Image> <!--Microsoft:Windows: Remote recognisance of system configuration --> |
| 300 | + <Image condition="image">hh.exe</Image> <!--Microsoft:Windows: HTML Help Executable, opens CHM files --> |
294 | 301 | <Image condition="image">infDefaultInstall.exe</Image> <!--Microsoft: [ https://github.com/huntresslabs/evading-autoruns ] | Credit @KyleHanslovan -->
|
295 |
| - <Image condition="image">java.exe</Image> <!--Java: Monitor usage of vulnerable application | Credit @ion-storm --> |
| 302 | + <Image condition="image">java.exe</Image> <!--Java: Monitor usage of vulnerable application and init from JAR files | Credit @ion-storm --> |
| 303 | + <Image condition="image">javaw.exe</Image> <!--Java: Monitor usage of vulnerable application and init from JAR files --> |
| 304 | + <Image condition="image">javaws.exe</Image> <!--Java: Monitor usage of vulnerable application and init from JAR files --> |
| 305 | + <Image condition="image">mmc.exe</Image> <!--Microsoft:Windows: --> |
296 | 306 | <Image condition="image">msbuild.exe</Image> <!--Microsoft:Windows: [ https://www.hybrid-analysis.com/sample/a314f6106633fba4b70f9d6ddbee452e8f8f44a72117749c21243dc93c7ed3ac?environmentId=100 ] -->
|
297 | 307 | <Image condition="image">mshta.exe</Image> <!--Microsoft:Windows: HTML application executes scripts without IE protections | Credit @ion-storm [ https://en.wikipedia.org/wiki/HTML_Application ] -->
|
298 | 308 | <Image condition="image">msiexec.exe</Image> <!--Microsoft:Windows: Can install from http:// paths | Credit @vector-sec -->
|
299 |
| - <Image condition="image">net.exe</Image> <!--Microsoft:Windows: "net use"/"net view" used by attackers to surveil and connect with file shares from command line | Credit @ion-storm --> |
300 | 309 | <Image condition="image">nbtstat.exe</Image> <!--Microsoft:Windows: NetBIOS statistics, attackers use to enumerate local network -->
|
301 |
| - <Image condition="image">notepad.exe</Image> <!--Microsoft:Windows: [ https://blog.cobaltstrike.com/2013/08/08/why-is-notepad-exe-connecting-to-the-internet/ ] --> |
| 310 | + <Image condition="image">net.exe</Image> <!--Microsoft:Windows: Note - May not detect anything, net.exe is a front-end to lower APIs | Credit @ion-storm --> |
| 311 | + <Image condition="image">net1.exe</Image> <!--Microsoft:Windows: Launched by "net.exe", but it may not detect connections either --> |
| 312 | + <Image condition="image">notepad.exe</Image> <!--Microsoft:Windows: [ https://secrary.com/ReversingMalware/CoinMiner/ ] [ https://blog.cobaltstrike.com/2013/08/08/why-is-notepad-exe-connecting-to-the-internet/ ] --> |
| 313 | + <Image condition="image">nslookup.exe</Image> <!--Microsoft:Windows: Retrieve data over DNS --> |
302 | 314 | <Image condition="image">powershell.exe</Image> <!--Microsoft:Windows: PowerShell interface-->
|
| 315 | + <Image condition="image">qprocess.exe</Image> <!--Microsoft:Windows: [ https://www.first.org/resources/papers/conf2017/APT-Log-Analysis-Tracking-Attack-Tools-by-Audit-Policy-and-Sysmon.pdf ] --> |
| 316 | + <Image condition="image">qwinsta.exe</Image> <!--Microsoft:Windows: Query remote sessions | Credit @ion-storm --> |
303 | 317 | <Image condition="image">qwinsta.exe</Image> <!--Microsoft:Windows: Remotely query login sessions on a server or workstation | Credit @ion-storm -->
|
304 | 318 | <Image condition="image">reg.exe</Image> <!--Microsoft:Windows: Remote Registry editing ability | Credit @ion-storm -->
|
305 | 319 | <Image condition="image">regsvcs.exe</Image> <!--Microsoft:Windows: [ https://www.hybrid-analysis.com/sample/3f94d7080e6c5b8f59eeecc3d44f7e817b31562caeba21d02ad705a0bfc63d67?environmentId=100 ] -->
|
306 | 320 | <Image condition="image">regsvr32.exe</Image> <!--Microsoft:Windows: [ https://subt0x10.blogspot.com/2016/04/bypass-application-whitelisting-script.html ] -->
|
307 | 321 | <Image condition="image">rundll32.exe</Image> <!--Microsoft:Windows: [ https://blog.cobaltstrike.com/2016/07/22/why-is-rundll32-exe-connecting-to-the-internet/ ] -->
|
308 |
| - <Image condition="image">sc.exe</Image> <!--Microsoft:Windows: Remotely change Windows service settings from command line | Credit @ion-storm --> |
309 |
| - <Image condition="image">tor.exe</Image> <!--Tor [ https://www.hybrid-analysis.com/sample/800bf028a23440134fc834efc5c1e02cc70f05b2e800bbc285d7c92a4b126b1c?environmentId=100 ] --> |
| 322 | + <Image condition="image">rwinsta.exe</Image> <!--Microsoft:Windows: Disconnect remote sessions | Credit @ion-storm --> |
| 323 | + <Image condition="image">sc.exe</Image> <!--Microsoft:Windows: Remotely change Windows service settings | Credit @ion-storm --> |
| 324 | + <Image condition="image">schtasks.exe</Image> <!--Microsoft:Windows: Command-line interface to local and remote tasks --> |
| 325 | + <Image condition="image">taskkill.exe</Image> <!--Microsoft:Windows: Kill processes, has remote ability --> |
| 326 | + <Image condition="image">tasklist.exe</Image> <!--Microsoft:Windows: List processes, has remote ability --> |
310 | 327 | <Image condition="image">wmic.exe</Image> <!--Microsoft:WindowsManagementInstrumentation: Credit @Cyb3rOps [ https://gist.github.com/Neo23x0/a4b4af9481e01e749409 ] -->
|
311 | 328 | <Image condition="image">wscript.exe</Image> <!--Microsoft:WindowsScriptingHost: | Credit @arekfurt -->
|
312 |
| - <Image condition="image">qwinsta.exe</Image> <!--Microsoft:Windows: Query remote sessions | Credit @ion-storm --> |
313 |
| - <Image condition="image">rwinsta.exe</Image> <!--Microsoft:Windows: Disconnect remote sessions | Credit @ion-storm --> |
314 |
| - <!--Relevant 3rd Party Tools: Remote Access--> |
| 329 | + <!--Relevant 3rd Party Tools--> |
| 330 | + <Image condition="image">nc.exe</Image> <!-- Nmap's modern version of netcat [ https://nmap.org/ncat/guide/index.html#ncat-overview ] [ https://securityblog.gr/1517/create-backdoor-in-windows-with-ncat/ ] --> |
| 331 | + <Image condition="image">ncat.exe</Image> <!-- Nmap's modern version of netcat [ https://nmap.org/ncat/guide/index.html#ncat-overview ] [ https://securityblog.gr/1517/create-backdoor-in-windows-with-ncat/ ] --> |
315 | 332 | <Image condition="image">psexec.exe</Image> <!--Sysinternals:PsExec client side | Credit @Cyb3rOps -->
|
316 | 333 | <Image condition="image">psexesvc.exe</Image> <!--Sysinternals:PsExec server side | Credit @Cyb3rOps -->
|
| 334 | + <Image condition="image">tor.exe</Image> <!--Tor [ https://www.hybrid-analysis.com/sample/800bf028a23440134fc834efc5c1e02cc70f05b2e800bbc285d7c92a4b126b1c?environmentId=100 ] --> |
317 | 335 | <Image condition="image">vnc.exe</Image> <!-- VNC client | Credit @Cyb3rOps -->
|
318 |
| - <Image condition="image">vncviewer.exe</Image> <!-- VNC client | Credit @Cyb3rOps --> |
319 | 336 | <Image condition="image">vncservice.exe</Image> <!-- VNC server | Credit @Cyb3rOps -->
|
| 337 | + <Image condition="image">vncviewer.exe</Image> <!-- VNC client | Credit @Cyb3rOps --> |
320 | 338 | <Image condition="image">winexesvc.exe</Image> <!-- Winexe service executable | Credit @Cyb3rOps -->
|
321 |
| - <!--IPv4: Direct DNS query, bypassing local DNS--> |
322 |
| - <!-- <DestinationIp condition="is">8.8.8.8</DestinationIp> --> <!-- Direct DNS query to Google, used to bypass corporate logging/filtering --> |
323 |
| - <!-- <DestinationIp condition="is">8.8.4.4</DestinationIp> --> <!-- Direct DNS query to Google, used to bypass corporate logging/filtering --> |
| 339 | + <Image condition="image">nmap.exe</Image> |
| 340 | + <Image condition="image">psinfo.exe</Image> |
324 | 341 | <!--Ports: Suspicious-->
|
325 | 342 | <DestinationPort condition="is">22</DestinationPort> <!--SSH protocol, monitor admin connections-->
|
326 | 343 | <DestinationPort condition="is">23</DestinationPort> <!--Telnet protocol, monitor admin connections, insecure-->
|
|
446 | 463 | <TargetFilename condition="end with">.application</TargetFilename> <!--Microsoft:ClickOnce: [ https://blog.netspi.com/all-you-need-is-one-a-clickonce-love-story/ ] -->
|
447 | 464 | <TargetFilename condition="end with">.appref-ms</TargetFilename> <!--Microsoft:ClickOnce application | Credit @ion-storm -->
|
448 | 465 | <TargetFilename condition="end with">.bat</TargetFilename> <!--Batch scripting-->
|
| 466 | + <TargetFilename condition="end with">.chm</TargetFilename> |
449 | 467 | <TargetFilename condition="end with">.cmd</TargetFilename> <!--Batch scripting: Batch scripts can also use the .cmd extension | Credit: @mmazanec -->
|
450 | 468 | <TargetFilename condition="end with">.cmdline</TargetFilename> <!--Microsoft:dotNet: Executed by cvtres.exe-->
|
451 | 469 | <TargetFilename condition="end with">.docm</TargetFilename> <!--Microsoft:Office:Word: Macro-->
|
452 | 470 | <TargetFilename condition="end with">.exe</TargetFilename> <!--Executable-->
|
| 471 | + <TargetFilename condition="end with">.jar</TargetFilename> <!--Java applets--> |
| 472 | + <TargetFilename condition="end with">.jnlp</TargetFilename> <!--Java applets--> |
453 | 473 | <TargetFilename condition="end with">.jse</TargetFilename> <!--Scripting [ Example: https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/Mal~Phires-C/detailed-analysis.aspx ] -->
|
454 | 474 | <TargetFilename condition="end with">.hta</TargetFilename> <!--Scripting-->
|
455 | 475 | <TargetFilename condition="end with">.pptm</TargetFilename> <!--Microsoft:Office:Word: Macro-->
|
|
513 | 533 | <!--EVENT 12: "Registry object added or deleted"-->
|
514 | 534 | <!--EVENT 13: "Registry value set-->
|
515 | 535 | <!--EVENT 14: "Registry objected renamed"-->
|
516 |
| - |
517 |
| - <!--NOTE: "contains" conditions below are formatted to reduce CPU load, so they may appear written inconsistently, but this is on purpose from tuning.--> |
518 |
| - <!--NOTE: "contains" works by finding the first letter, then matching the second, etc, so the first letters should be as low-occurrence as possible.--> |
| 536 | + |
519 | 537 | <!--NOTE: Windows writes hundreds or thousands of registry keys a minute, so just because you're not changing things, doesn't mean these rules aren't being run.-->
|
520 | 538 | <!--NOTE: You do not have to spend a lot of time worrying about performance, CPUs are fast, but it's something to consider. Every rule and condition type has a small cost.-->
|
| 539 | + <!--NOTE: "contains" works by finding the first letter, then matching the second, etc, so the first letters should be as low-occurrence as possible.--> |
521 | 540 | <!--NOTE: [ https://attack.mitre.org/wiki/Technique/T1112 ] -->
|
522 | 541 |
|
523 | 542 | <!--TECHNICAL: You cannot filter on the "Details" attribute, due to performance issues when very large keys are written, and variety of data formats-->
|
|
0 commit comments