Sysmon
Advanced Threat Detection & SIEM Integration
System Monitor (Sysmon) provides detailed information about process creations, network connections, and file creation time changes. Critical for SIEM integration and advanced threat hunting.
Advanced Logging Capabilities
Process Monitoring
- Process creation with command lines
- Process termination logging
- Parent-child process relationships
- Process GUID correlation
Network & File Activity
- Network connection tracking
- File creation with hashes
- DNS query logging
- Registry modification tracking
Installation & Configuration
Basic Installation
# Install Sysmon with default configurationsysmon64.exe -accepteula -i# Install with custom configuration filesysmon64.exe -accepteula -i config.xml# Update existing configurationsysmon64.exe -c config.xml
Essential Configuration Example
<Sysmon schemaversion="4.82"> <EventFiltering> <ProcessCreate onmatch="exclude"> <Image condition="is">C:\Windows\System32\svchost.exe</Image> </ProcessCreate> <NetworkConnect onmatch="include"> <DestinationPort condition="is">443</DestinationPort> </NetworkConnect> </EventFiltering></Sysmon>
Event Log Analysis
# View Sysmon logs with PowerShellGet-WinEvent -LogName "Microsoft-Windows-Sysmon/Operational" | Select-Object -First 10# Filter for specific Event ID (Process Creation)Get-WinEvent -FilterHashtable @{LogName="Microsoft-Windows-Sysmon/Operational"; ID=1}# Export logs to CSVGet-WinEvent -LogName "Microsoft-Windows-Sysmon/Operational" | Export-Csv sysmon.csv
Critical Event IDs for Cybersecurity
Event ID 1 - Process Creation
HIGH VALUETracks process creation with command lines, parent processes, and file hashes
Event ID 3 - Network Connection
CRITICALLogs network connections with source/destination IPs, ports, and process information
Event ID 8 - CreateRemoteThread
ADVANCEDMonitors process injection techniques commonly used by malware
Event ID 11 - File Create
FORENSICSTracks file creation with MD5, SHA1, and SHA256 hashes for forensic analysis
Event ID 22 - DNS Query
NETWORKMonitors DNS queries to detect malicious domain communications
Enterprise SIEM Integration
Benefits for Enterprise Security
APT Detection
Comprehensive logging enables detection of advanced persistent threats through behavioral analysis and timeline correlation.
Living-off-the-Land Visibility
Tracks legitimate tools used maliciously, providing visibility into fileless attacks and PowerShell abuse.
Cross-System Correlation
Process GUIDs enable tracking attack progression across multiple systems in enterprise environments.
Threat Hunting
Rich event data supports proactive threat hunting and hypothesis-driven security investigations.
Popular SIEM Integrations
Splunk
Native Windows Event Log ingestion with Sysmon parsing
Elastic Stack
Winlogbeat for efficient Sysmon log forwarding
Microsoft Sentinel
Azure Monitor Agent with Sysmon data connectors
Quick Info
Key Parameters
-i
Install service-u
Uninstall service-c
Update config-s
Print schema-accepteula
Accept licenseConfig Resources
Related Tools
Pro Tips
- 💡 Use community configurations as starting point
- 💡 Tune filtering rules to reduce log volume
- 💡 Enable Process GUID for correlation
- 💡 Focus on high-value Event IDs (1,3,8,11,22)
- 💡 Forward logs to centralized SIEM