Skip to content

Commit 4a7b84c

Browse files
Update z-AlphaVersion.xml
1 parent 4d5c9f7 commit 4a7b84c

File tree

1 file changed

+15
-15
lines changed

1 file changed

+15
-15
lines changed

z-AlphaVersion.xml

Lines changed: 15 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@
7878
code signatures to validate, but Sysmon does not support that. Look into AppLocker/WindowsDeviceGuard for whitelisting support. -->
7979

8080
<!--DATA: UtcTime, ProcessGuid, ProcessID, Image, FileVersion, Description, Product, Company, CommandLine, CurrentDirectory, User, LogonGuid, LogonId, TerminalSessionId, IntegrityLevel, Hashes, ParentProcessGuid, ParentProcessId, ParentImage, ParentCommandLine, RuleName-->
81-
<RuleGroup name="ProcessCreate-Default" groupRelation="or">
81+
<RuleGroup name="" groupRelation="or">
8282
<ProcessCreate onmatch="exclude">
8383
<!--SECTION: Microsoft Windows-->
8484
<CommandLine condition="begin with"> "C:\Windows\system32\wermgr.exe" "-queuereporting_svc" </CommandLine> <!--Microsoft:Windows:Windows error reporting/telemetry-->
@@ -273,7 +273,7 @@
273273
<!--COMMENT: [ https://attack.mitre.org/wiki/Technique/T1099 ] -->
274274

275275
<!--DATA: UtcTime, ProcessGuid, ProcessId, Image, TargetFilename, CreationUtcTime, PreviousCreationUtcTime-->
276-
<RuleGroup name="FileCreateTime-Default" groupRelation="or">
276+
<RuleGroup name="" groupRelation="or">
277277
<FileCreateTime onmatch="include">
278278
<Image condition="begin with">C:\Users</Image> <!--Look for timestomping in user area-->
279279
</FileCreateTime>
@@ -300,7 +300,7 @@
300300
<!-- https://www.first.org/resources/papers/conf2017/APT-Log-Analysis-Tracking-Attack-Tools-by-Audit-Policy-and-Sysmon.pdf -->
301301

302302
<!--DATA: UtcTime, ProcessGuid, ProcessId, Image, User, Protocol, Initiated, SourceIsIpv6, SourceIp, SourceHostname, SourcePort, SourcePortName, DestinationIsIpV6, DestinationIp, DestinationHostname, DestinationPort, DestinationPortName-->
303-
<RuleGroup name="NetworkConnect-Default" groupRelation="or">
303+
<RuleGroup name="" groupRelation="or">
304304
<NetworkConnect onmatch="include">
305305
<!--Suspicious sources for network-connecting binaries-->
306306
<Image condition="begin with">C:\Users</Image> <!--Tools downloaded by users can use other processes for networking, but this is a very valuable indicator.-->
@@ -397,7 +397,7 @@
397397
<!--COMMENT: Useful data in building infection timelines.-->
398398

399399
<!--DATA: UtcTime, ProcessGuid, ProcessId, Image-->
400-
<RuleGroup name="ProcessTerminate-Default" groupRelation="or">
400+
<RuleGroup name="" groupRelation="or">
401401
<ProcessTerminate onmatch="include">
402402
<Image condition="begin with">C:\Users</Image> <!--Process terminations by user binaries-->
403403
</ProcessTerminate>
@@ -413,7 +413,7 @@
413413
<!--TECHNICAL: Sysmon will check the signing certificate revocation status of any driver you don't exclude.-->
414414

415415
<!--DATA: UtcTime, ImageLoaded, Hashes, Signed, Signature, SignatureStatus-->
416-
<RuleGroup name="DriverLoad-Default" groupRelation="or">
416+
<RuleGroup name="" groupRelation="or">
417417
<DriverLoad onmatch="exclude">
418418
<Signature condition="contains">microsoft</Signature> <!--Exclude signed Microsoft drivers-->
419419
<Signature condition="contains">windows</Signature> <!--Exclude signed Microsoft drivers-->
@@ -426,7 +426,7 @@
426426
<!--COMMENT: [ https://attack.mitre.org/wiki/Technique/T1073 ] [ https://attack.mitre.org/wiki/Technique/T1038 ] [ https://attack.mitre.org/wiki/Technique/T1034 ] -->
427427

428428
<!--DATA: UtcTime, ProcessGuid, ProcessId, Image, ImageLoaded, Hashes, Signed, Signature, SignatureStatus-->
429-
<RuleGroup name="ImageLoad-Default" groupRelation="or">
429+
<RuleGroup name="" groupRelation="or">
430430
<ImageLoad onmatch="include">
431431
</ImageLoad>
432432
</RuleGroup>
@@ -436,7 +436,7 @@
436436
[ https://attack.mitre.org/wiki/Technique/T1055 ] -->
437437

438438
<!--DATA: UtcTime, SourceProcessGuid, SourceProcessId, SourceImage, TargetProcessId, TargetImage, NewThreadId, StartAddress, StartModule, StartFunction-->
439-
<RuleGroup name="CreateRemoteThread-Default" groupRelation="or">
439+
<RuleGroup name="" groupRelation="or">
440440
<CreateRemoteThread onmatch="exclude">
441441
<!--COMMENT: Exclude mostly-safe sources and log anything else.-->
442442
<SourceImage condition="is">C:\Windows\system32\wbem\WmiPrvSE.exe</SourceImage>
@@ -460,7 +460,7 @@
460460
<!--COMMENT: You will likely want to set this to a full capture on domain controllers, where no process should be doing raw reads.-->
461461

462462
<!--DATA: UtcTime, ProcessGuid, ProcessId, Image, Device-->
463-
<RuleGroup name="RawAccessRead-Default" groupRelation="or">
463+
<RuleGroup name="" groupRelation="or">
464464
<RawAccessRead onmatch="include">
465465
</RawAccessRead>
466466
</RuleGroup>
@@ -471,7 +471,7 @@
471471
<!--COMMENT: Monitor for processes accessing other process' memory.-->
472472

473473
<!--DATA: UtcTime, SourceProcessGuid, SourceProcessId, SourceThreadId, SourceImage, TargetProcessGuid, TargetProcessId, TargetImage, GrantedAccess, CallTrace-->
474-
<RuleGroup name="ProcessAccess-Default" groupRelation="or">
474+
<RuleGroup name="" groupRelation="or">
475475
<ProcessAccess onmatch="include">
476476
</ProcessAccess>
477477
</RuleGroup>
@@ -482,7 +482,7 @@
482482
<!--NOTE: You may not see files detected by antivirus. Other filesystem minifilters, like antivirus, can act before Sysmon receives the alert a file was written.-->
483483

484484
<!--DATA: UtcTime, ProcessGuid, ProcessId, Image, TargetFilename, CreationUtcTime-->
485-
<RuleGroup name="FileCreate-Default" groupRelation="or">
485+
<RuleGroup name="" groupRelation="or">
486486
<FileCreate onmatch="include">
487487
<TargetFilename condition="contains">\Start Menu</TargetFilename> <!--Microsoft:Windows: Startup links and shortcut modification [ https://attack.mitre.org/wiki/Technique/T1023 ] -->
488488
<TargetFilename condition="contains">\Startup\</TargetFilename> <!--Microsoft:Office: Changes to user's auto-launched files and shortcuts-->
@@ -574,7 +574,7 @@
574574
<!-- ! CRITICAL NOTE !: It may appear this section is MISSING important entries, but SOME RULES MONITOR MANY KEYS, so look VERY CAREFULLY to see if something is already covered.-->
575575

576576
<!--DATA: EventType, UtcTime, ProcessGuid, ProcessId, Image, TargetObject, Details (can't filter on), NewName (can't filter on)-->
577-
<RuleGroup name="RegistryEvent-Default" groupRelation="or">
577+
<RuleGroup name="" groupRelation="or">
578578
<RegistryEvent onmatch="include">
579579
<!--Autorun or Startups-->
580580
<!--ADDITIONAL REFERENCE: [ http://www.ghacks.net/2016/06/04/windows-automatic-startup-locations/ ] -->
@@ -801,7 +801,7 @@
801801
<!--NOTE: Other filesystem minifilters can make it appear to Sysmon that some files are being written twice. This is not a Sysmon issue, per Mark Russinovich.-->
802802

803803
<!--DATA: UtcTime, ProcessGuid, ProcessId, Image, TargetFilename, CreationUtcTime, Hash-->
804-
<RuleGroup name="TargetFilename-Default" groupRelation="or">
804+
<RuleGroup name="" groupRelation="or">
805805
<FileCreateStreamHash onmatch="include">
806806
<TargetFilename condition="contains">Downloads</TargetFilename> <!--Downloaded files. Does not include "Run" files in IE-->
807807
<TargetFilename condition="contains">Temp\7z</TargetFilename> <!--7zip extractions-->
@@ -838,7 +838,7 @@
838838
<!--ADDITIONAL REFERENCE: [ https://blog.cobaltstrike.com/2015/10/07/named-pipe-pivoting/ ] -->
839839

840840
<!--DATA: UtcTime, ProcessGuid, ProcessId, PipeName, Image-->
841-
<RuleGroup name="PipeEvent-Default" groupRelation="or">
841+
<RuleGroup name="" groupRelation="or">
842842
<PipeEvent onmatch="include">
843843
</PipeEvent>
844844
</RuleGroup>
@@ -852,7 +852,7 @@
852852
<!--ADDITIONAL REFERENCE: [ https://rawsec.lu/blog/posts/2017/Sep/19/sysmon-v610-vs-wmi-persistence/ ] -->
853853

854854
<!--DATA: EventType, UtcTime, Operation, User, Name, Type, Destination, Consumer, Filter-->
855-
<RuleGroup name="WmiEvent-Default" groupRelation="or">
855+
<RuleGroup name="" groupRelation="or">
856856
<WmiEvent onmatch="exclude">
857857
</WmiEvent>
858858
</RuleGroup>
@@ -892,7 +892,7 @@
892892
<!-- Rejected: .cloudfront.net, customer content -->
893893
<!-- Rejected: .windows.net, customer content -->
894894

895-
<RuleGroup name="DnsQuery-Default" groupRelation="or">
895+
<RuleGroup name="Dns" groupRelation="or">
896896
<DnsQuery onmatch="exclude">
897897
<!--Network noise-->
898898
<QueryName condition="end with">.arpa.</QueryName> <!--Design decision to not log reverse DNS lookups. You will need to decide.-->

0 commit comments

Comments
 (0)