October 19, 2017 By Shane Lundy 3 min read

As network security professionals, we want to protect our organizations against attacks. We have many tools to help us detect and investigate them. But cybercriminals are introducing new types of attacks every day, and it’s an ongoing battle to keep up.

A great new tool to add to your arsenal is the new content pack available in the IBM Security App Exchange, IBM QRadar Content for Sysmon. This content pack will help you detect attacks such as WannaCry and NotPetya as well as older, tried-and-true endpoint attacks.

What Is QRadar Content for Sysmon?

Sysmon is a small, free Windows system service and device driver that monitors system activity and logs events to the Windows event logs. You can install it through Windows group policy, the system center or by using startup scripts.

The QRadar content pack for Sysmon is easy to download and install. It contains great new use cases comprised of new QRadar rules, reference sets, maps and custom functions developed to decipher those nasty hidden attacks.

Our teams are working around the clock to create this exciting new content. We trawl the internet looking at blogs, view best practices from SANS digital forensics and incident response (DFIR) training materials, talk to experts, view white papers and work with our professional services team to find relevant information — and there’s more great content to come.

Sysmon is not demanding on system resources and there is no reason users should even notice it running. When you install Sysmon, you get access to a list of events and detailed information on the endpoint that is not normally available in Windows security logs. The following image shows an example of Sysmon events.

What Do the Sysmon Events Tell Us?

Sysmon events provide you with more detail about what is happening on the endpoint. This gives you greater insight into both recent and older (but still relevant) attacks.

Event ID 1: Process Create

Sysmon provides detailed information about processes, where they run from, the commands they run, their file hashes and any relationship between processes. This enables you to detect activities such as malicious PowerShell usage as well as processes that are disguised as other processes.

The file hash information can be used for a whitelist approach in your environment. It empowers you to compare your list to a list of known file hashes.

Event ID 7: Image Loaded

The solution also allows you to detect fileless memory attacks, Dynamic Link Libraries (DLLs) that are loaded and the signature status.

Event ID 8: CreateRemoteThread

Do you remember Mimikatz? With Sysmon, you can detect such an attack. It helps you see the processes injected into other threads so you can spot attacks such as Pass the Hash.

Event ID 11: File Create

Lets say you have some threat intelligence about an attack campaign and you know that the malware creates a file in a certain directory structure. You can easily create a QRadar rule to detect this with Sysmon logs.

Sysmon can also filter all of the listed events before they reach your QRadar deployment, which gives you a very granular level of control. For example, there might be processes that you know are good, or your organization may be developing DLLs, executables or remote threads on endpoints that you know are safe.

If you prefer not to pass anything signed by Microsoft to QRadar, sysmon.xml allows you to control the level of detail you want and exclude or include these events before they even get to your QRadar deployment. That minimizes unwanted events and reduces false positives.

Tighten Your Security

All these event IDs are great, but the real power of Sysmon happens when this information is sent to the QRadar correlation engine, together with the use cases that are enabled by installing QRadar Content for Sysmon.

Tighten your security with QRadar Content for Sysmon and help us build a more secure network for you.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today