|
78 | 78 | code signatures to validate, but Sysmon does not support that. Look into AppLocker/WindowsDeviceGuard for whitelisting support. -->
|
79 | 79 |
|
80 | 80 | <!--DATA: UtcTime, ProcessGuid, ProcessID, Image, FileVersion, Description, Product, Company, CommandLine, CurrentDirectory, User, LogonGuid, LogonId, TerminalSessionId, IntegrityLevel, Hashes, ParentProcessGuid, ParentProcessId, ParentImage, ParentCommandLine, RuleName-->
|
81 |
| - <RuleGroup name="ProcessCreate-Default" groupRelation="or"> |
| 81 | + <RuleGroup name="" groupRelation="or"> |
82 | 82 | <ProcessCreate onmatch="exclude">
|
83 | 83 | <!--SECTION: Microsoft Windows-->
|
84 | 84 | <CommandLine condition="begin with"> "C:\Windows\system32\wermgr.exe" "-queuereporting_svc" </CommandLine> <!--Microsoft:Windows:Windows error reporting/telemetry-->
|
|
273 | 273 | <!--COMMENT: [ https://attack.mitre.org/wiki/Technique/T1099 ] -->
|
274 | 274 |
|
275 | 275 | <!--DATA: UtcTime, ProcessGuid, ProcessId, Image, TargetFilename, CreationUtcTime, PreviousCreationUtcTime-->
|
276 |
| - <RuleGroup name="FileCreateTime-Default" groupRelation="or"> |
| 276 | + <RuleGroup name="" groupRelation="or"> |
277 | 277 | <FileCreateTime onmatch="include">
|
278 | 278 | <Image condition="begin with">C:\Users</Image> <!--Look for timestomping in user area-->
|
279 | 279 | </FileCreateTime>
|
|
300 | 300 | <!-- https://www.first.org/resources/papers/conf2017/APT-Log-Analysis-Tracking-Attack-Tools-by-Audit-Policy-and-Sysmon.pdf -->
|
301 | 301 |
|
302 | 302 | <!--DATA: UtcTime, ProcessGuid, ProcessId, Image, User, Protocol, Initiated, SourceIsIpv6, SourceIp, SourceHostname, SourcePort, SourcePortName, DestinationIsIpV6, DestinationIp, DestinationHostname, DestinationPort, DestinationPortName-->
|
303 |
| - <RuleGroup name="NetworkConnect-Default" groupRelation="or"> |
| 303 | + <RuleGroup name="" groupRelation="or"> |
304 | 304 | <NetworkConnect onmatch="include">
|
305 | 305 | <!--Suspicious sources for network-connecting binaries-->
|
306 | 306 | <Image condition="begin with">C:\Users</Image> <!--Tools downloaded by users can use other processes for networking, but this is a very valuable indicator.-->
|
|
397 | 397 | <!--COMMENT: Useful data in building infection timelines.-->
|
398 | 398 |
|
399 | 399 | <!--DATA: UtcTime, ProcessGuid, ProcessId, Image-->
|
400 |
| - <RuleGroup name="ProcessTerminate-Default" groupRelation="or"> |
| 400 | + <RuleGroup name="" groupRelation="or"> |
401 | 401 | <ProcessTerminate onmatch="include">
|
402 | 402 | <Image condition="begin with">C:\Users</Image> <!--Process terminations by user binaries-->
|
403 | 403 | </ProcessTerminate>
|
|
413 | 413 | <!--TECHNICAL: Sysmon will check the signing certificate revocation status of any driver you don't exclude.-->
|
414 | 414 |
|
415 | 415 | <!--DATA: UtcTime, ImageLoaded, Hashes, Signed, Signature, SignatureStatus-->
|
416 |
| - <RuleGroup name="DriverLoad-Default" groupRelation="or"> |
| 416 | + <RuleGroup name="" groupRelation="or"> |
417 | 417 | <DriverLoad onmatch="exclude">
|
418 | 418 | <Signature condition="contains">microsoft</Signature> <!--Exclude signed Microsoft drivers-->
|
419 | 419 | <Signature condition="contains">windows</Signature> <!--Exclude signed Microsoft drivers-->
|
|
426 | 426 | <!--COMMENT: [ https://attack.mitre.org/wiki/Technique/T1073 ] [ https://attack.mitre.org/wiki/Technique/T1038 ] [ https://attack.mitre.org/wiki/Technique/T1034 ] -->
|
427 | 427 |
|
428 | 428 | <!--DATA: UtcTime, ProcessGuid, ProcessId, Image, ImageLoaded, Hashes, Signed, Signature, SignatureStatus-->
|
429 |
| - <RuleGroup name="ImageLoad-Default" groupRelation="or"> |
| 429 | + <RuleGroup name="" groupRelation="or"> |
430 | 430 | <ImageLoad onmatch="include">
|
431 | 431 | </ImageLoad>
|
432 | 432 | </RuleGroup>
|
|
436 | 436 | [ https://attack.mitre.org/wiki/Technique/T1055 ] -->
|
437 | 437 |
|
438 | 438 | <!--DATA: UtcTime, SourceProcessGuid, SourceProcessId, SourceImage, TargetProcessId, TargetImage, NewThreadId, StartAddress, StartModule, StartFunction-->
|
439 |
| - <RuleGroup name="CreateRemoteThread-Default" groupRelation="or"> |
| 439 | + <RuleGroup name="" groupRelation="or"> |
440 | 440 | <CreateRemoteThread onmatch="exclude">
|
441 | 441 | <!--COMMENT: Exclude mostly-safe sources and log anything else.-->
|
442 | 442 | <SourceImage condition="is">C:\Windows\system32\wbem\WmiPrvSE.exe</SourceImage>
|
|
460 | 460 | <!--COMMENT: You will likely want to set this to a full capture on domain controllers, where no process should be doing raw reads.-->
|
461 | 461 |
|
462 | 462 | <!--DATA: UtcTime, ProcessGuid, ProcessId, Image, Device-->
|
463 |
| - <RuleGroup name="RawAccessRead-Default" groupRelation="or"> |
| 463 | + <RuleGroup name="" groupRelation="or"> |
464 | 464 | <RawAccessRead onmatch="include">
|
465 | 465 | </RawAccessRead>
|
466 | 466 | </RuleGroup>
|
|
471 | 471 | <!--COMMENT: Monitor for processes accessing other process' memory.-->
|
472 | 472 |
|
473 | 473 | <!--DATA: UtcTime, SourceProcessGuid, SourceProcessId, SourceThreadId, SourceImage, TargetProcessGuid, TargetProcessId, TargetImage, GrantedAccess, CallTrace-->
|
474 |
| - <RuleGroup name="ProcessAccess-Default" groupRelation="or"> |
| 474 | + <RuleGroup name="" groupRelation="or"> |
475 | 475 | <ProcessAccess onmatch="include">
|
476 | 476 | </ProcessAccess>
|
477 | 477 | </RuleGroup>
|
|
482 | 482 | <!--NOTE: You may not see files detected by antivirus. Other filesystem minifilters, like antivirus, can act before Sysmon receives the alert a file was written.-->
|
483 | 483 |
|
484 | 484 | <!--DATA: UtcTime, ProcessGuid, ProcessId, Image, TargetFilename, CreationUtcTime-->
|
485 |
| - <RuleGroup name="FileCreate-Default" groupRelation="or"> |
| 485 | + <RuleGroup name="" groupRelation="or"> |
486 | 486 | <FileCreate onmatch="include">
|
487 | 487 | <TargetFilename condition="contains">\Start Menu</TargetFilename> <!--Microsoft:Windows: Startup links and shortcut modification [ https://attack.mitre.org/wiki/Technique/T1023 ] -->
|
488 | 488 | <TargetFilename condition="contains">\Startup\</TargetFilename> <!--Microsoft:Office: Changes to user's auto-launched files and shortcuts-->
|
|
574 | 574 | <!-- ! CRITICAL NOTE !: It may appear this section is MISSING important entries, but SOME RULES MONITOR MANY KEYS, so look VERY CAREFULLY to see if something is already covered.-->
|
575 | 575 |
|
576 | 576 | <!--DATA: EventType, UtcTime, ProcessGuid, ProcessId, Image, TargetObject, Details (can't filter on), NewName (can't filter on)-->
|
577 |
| - <RuleGroup name="RegistryEvent-Default" groupRelation="or"> |
| 577 | + <RuleGroup name="" groupRelation="or"> |
578 | 578 | <RegistryEvent onmatch="include">
|
579 | 579 | <!--Autorun or Startups-->
|
580 | 580 | <!--ADDITIONAL REFERENCE: [ http://www.ghacks.net/2016/06/04/windows-automatic-startup-locations/ ] -->
|
|
801 | 801 | <!--NOTE: Other filesystem minifilters can make it appear to Sysmon that some files are being written twice. This is not a Sysmon issue, per Mark Russinovich.-->
|
802 | 802 |
|
803 | 803 | <!--DATA: UtcTime, ProcessGuid, ProcessId, Image, TargetFilename, CreationUtcTime, Hash-->
|
804 |
| - <RuleGroup name="TargetFilename-Default" groupRelation="or"> |
| 804 | + <RuleGroup name="" groupRelation="or"> |
805 | 805 | <FileCreateStreamHash onmatch="include">
|
806 | 806 | <TargetFilename condition="contains">Downloads</TargetFilename> <!--Downloaded files. Does not include "Run" files in IE-->
|
807 | 807 | <TargetFilename condition="contains">Temp\7z</TargetFilename> <!--7zip extractions-->
|
|
838 | 838 | <!--ADDITIONAL REFERENCE: [ https://blog.cobaltstrike.com/2015/10/07/named-pipe-pivoting/ ] -->
|
839 | 839 |
|
840 | 840 | <!--DATA: UtcTime, ProcessGuid, ProcessId, PipeName, Image-->
|
841 |
| - <RuleGroup name="PipeEvent-Default" groupRelation="or"> |
| 841 | + <RuleGroup name="" groupRelation="or"> |
842 | 842 | <PipeEvent onmatch="include">
|
843 | 843 | </PipeEvent>
|
844 | 844 | </RuleGroup>
|
|
852 | 852 | <!--ADDITIONAL REFERENCE: [ https://rawsec.lu/blog/posts/2017/Sep/19/sysmon-v610-vs-wmi-persistence/ ] -->
|
853 | 853 |
|
854 | 854 | <!--DATA: EventType, UtcTime, Operation, User, Name, Type, Destination, Consumer, Filter-->
|
855 |
| - <RuleGroup name="WmiEvent-Default" groupRelation="or"> |
| 855 | + <RuleGroup name="" groupRelation="or"> |
856 | 856 | <WmiEvent onmatch="exclude">
|
857 | 857 | </WmiEvent>
|
858 | 858 | </RuleGroup>
|
|
892 | 892 | <!-- Rejected: .cloudfront.net, customer content -->
|
893 | 893 | <!-- Rejected: .windows.net, customer content -->
|
894 | 894 |
|
895 |
| - <RuleGroup name="DnsQuery-Default" groupRelation="or"> |
| 895 | + <RuleGroup name="Dns" groupRelation="or"> |
896 | 896 | <DnsQuery onmatch="exclude">
|
897 | 897 | <!--Network noise-->
|
898 | 898 | <QueryName condition="end with">.arpa.</QueryName> <!--Design decision to not log reverse DNS lookups. You will need to decide.-->
|
|
0 commit comments