Question
stringlengths
35
116
Answer
stringclasses
300 values
QnA
stringlengths
111
608
What specific information is logged under Event ID 23 in Sysmon?
Sysmon Event ID 23 captures FileDelete (File Delete archived), helpful for identifying A file was deleted. Additionally to logging the event, the deleted file is also saved in the ArchiveDirectory (which is C:\Sysmon by default). Under normal operating conditions this directory might grow to an unreasonable size.
Question:What specific information is logged under Event ID 23 in Sysmon? Answer:Sysmon Event ID 23 captures FileDelete (File Delete archived), helpful for identifying A file was deleted. Additionally to logging the event, the deleted file is also saved in the ArchiveDirectory (which is C:\Sysmon by default). Under normal operating conditions this directory might grow to an unreasonable size.
What specific information is logged under Event ID 28 in Sysmon?
Sysmon's Event ID 28 monitors FileBlockShredding to detect -.
Question:What specific information is logged under Event ID 28 in Sysmon? Answer:Sysmon's Event ID 28 monitors FileBlockShredding to detect -.
What role does Event ID 8 play in identifying suspicious CreateRemoteThread?
Using Event ID 8, Sysmon captures CreateRemoteThread, aiding in detecting -.
Question:What role does Event ID 8 play in identifying suspicious CreateRemoteThread? Answer:Using Event ID 8, Sysmon captures CreateRemoteThread, aiding in detecting -.
Why would Event ID 29 be significant in a security review?
Event ID 29 represents FileExecutableDetected, useful for tracking This event is generated when Sysmon detects the creation of a new executable file (PE format).
Question:Why would Event ID 29 be significant in a security review? Answer:Event ID 29 represents FileExecutableDetected, useful for tracking This event is generated when Sysmon detects the creation of a new executable file (PE format).
How does monitoring Sysmon Event ID 18 help in detecting PipeEvent (Pipe Connected)?
Event ID 18 records PipeEvent (Pipe Connected), assisting in monitoring -.
Question:How does monitoring Sysmon Event ID 18 help in detecting PipeEvent (Pipe Connected)? Answer:Event ID 18 records PipeEvent (Pipe Connected), assisting in monitoring -.
How does Event ID 9 facilitate understanding of system activity?
RawAccessRead is captured in Event ID 9, providing insights into The RawAccessRead event detects when a process conducts reading operations from the drive using the \\.\ denotation. The event indicates the source process and target device.
Question:How does Event ID 9 facilitate understanding of system activity? Answer:RawAccessRead is captured in Event ID 9, providing insights into The RawAccessRead event detects when a process conducts reading operations from the drive using the \\.\ denotation. The event indicates the source process and target device.
What role does Event ID 20 play in identifying suspicious WmiEvent (WmiEventConsumer activity detected)?
Sysmon Event ID 20 captures WmiEvent (WmiEventConsumer activity detected), helpful for identifying This event logs the registration of WMI consumers, recording the consumer name, log, and destination.
Question:What role does Event ID 20 play in identifying suspicious WmiEvent (WmiEventConsumer activity detected)? Answer:Sysmon Event ID 20 captures WmiEvent (WmiEventConsumer activity detected), helpful for identifying This event logs the registration of WMI consumers, recording the consumer name, log, and destination.
Why is it essential to keep track of Sysmon Event ID 29?
Event ID 29 provides details on FileExecutableDetected, valuable in tracking -.
Question:Why is it essential to keep track of Sysmon Event ID 29? Answer:Event ID 29 provides details on FileExecutableDetected, valuable in tracking -.
How does monitoring Sysmon Event ID 19 help in detecting WmiEvent (WmiEventFilter activity detected)?
With Event ID 19, Sysmon logs WmiEvent (WmiEventFilter activity detected), essential for This event logs the WMI namespace, filter name and filter expression, when a WMI event filter is registered.
Question:How does monitoring Sysmon Event ID 19 help in detecting WmiEvent (WmiEventFilter activity detected)? Answer:With Event ID 19, Sysmon logs WmiEvent (WmiEventFilter activity detected), essential for This event logs the WMI namespace, filter name and filter expression, when a WMI event filter is registered.
What important insights can be drawn from Event ID 20 in Sysmon?
Sysmon logs WmiEvent (WmiEventConsumer activity detected) with Event ID 20, often used to track This event logs the registration of WMI consumers, recording the consumer name, log, and destination.
Question:What important insights can be drawn from Event ID 20 in Sysmon? Answer:Sysmon logs WmiEvent (WmiEventConsumer activity detected) with Event ID 20, often used to track This event logs the registration of WMI consumers, recording the consumer name, log, and destination.
How does Event ID 4 contribute to tracking system events in Sysmon?
Sysmon logs Sysmon service state changed with Event ID 4, often used to track The service state change event reports the state of the Sysmon service (started or stopped).
Question:How does Event ID 4 contribute to tracking system events in Sysmon? Answer:Sysmon logs Sysmon service state changed with Event ID 4, often used to track The service state change event reports the state of the Sysmon service (started or stopped).
How does Event ID 20 contribute to tracking system events in Sysmon?
WmiEvent (WmiEventConsumer activity detected) is captured in Event ID 20, providing insights into This event logs the registration of WMI consumers, recording the consumer name, log, and destination.
Question:How does Event ID 20 contribute to tracking system events in Sysmon? Answer:WmiEvent (WmiEventConsumer activity detected) is captured in Event ID 20, providing insights into This event logs the registration of WMI consumers, recording the consumer name, log, and destination.
How can Event ID 5 help identify potential issues with Process terminated?
Sysmon Event ID 5 captures Process terminated, helpful for identifying The process terminate event reports when a process terminates. It provides the UtcTime, ProcessGuid and ProcessId of the process.
Question:How can Event ID 5 help identify potential issues with Process terminated? Answer:Sysmon Event ID 5 captures Process terminated, helpful for identifying The process terminate event reports when a process terminates. It provides the UtcTime, ProcessGuid and ProcessId of the process.
Why would Event ID 1 be significant in a security review?
With Event ID 1, Sysmon logs Process creation, essential for The process creation event provides extended information about a newly created process. The full command line provides context on the process execution. The ProcessGUID field is a unique value for this process across a domain to make event correlation easier. The hash is a full hash of the file with the algorithms in the HashType field.
Question:Why would Event ID 1 be significant in a security review? Answer:With Event ID 1, Sysmon logs Process creation, essential for The process creation event provides extended information about a newly created process. The full command line provides context on the process execution. The ProcessGUID field is a unique value for this process across a domain to make event correlation easier. The hash is a full hash of the file with the algorithms in the HashType field.
Why is it essential to keep track of Sysmon Event ID 9?
Event ID 9 records RawAccessRead, assisting in monitoring This technique is often used by malware for data exfiltration of files that are locked for reading, as well as to avoid file access auditing tools.
Question:Why is it essential to keep track of Sysmon Event ID 9? Answer:Event ID 9 records RawAccessRead, assisting in monitoring This technique is often used by malware for data exfiltration of files that are locked for reading, as well as to avoid file access auditing tools.
What role does Event ID 3 play in identifying suspicious Network connection?
Event ID 3 records Network connection, assisting in monitoring -.
Question:What role does Event ID 3 play in identifying suspicious Network connection? Answer:Event ID 3 records Network connection, assisting in monitoring -.
How does monitoring Sysmon Event ID 25 help in detecting ProcessTampering (Process image change)?
Event ID 25 represents ProcessTampering (Process image change), useful for tracking This event is generated when process hiding techniques such as "hollow" or "herpaderp" are being detected.
Question:How does monitoring Sysmon Event ID 25 help in detecting ProcessTampering (Process image change)? Answer:Event ID 25 represents ProcessTampering (Process image change), useful for tracking This event is generated when process hiding techniques such as "hollow" or "herpaderp" are being detected.
What value does Sysmon Event ID 21 provide for monitoring WmiEvent (WmiEventConsumerToFilter activity detected)?
Sysmon logs WmiEvent (WmiEventConsumerToFilter activity detected) with Event ID 21, often used to track When a consumer binds to a filter, this event logs the consumer name and filter path.
Question:What value does Sysmon Event ID 21 provide for monitoring WmiEvent (WmiEventConsumerToFilter activity detected)? Answer:Sysmon logs WmiEvent (WmiEventConsumerToFilter activity detected) with Event ID 21, often used to track When a consumer binds to a filter, this event logs the consumer name and filter path.
What value does Sysmon Event ID 9 provide for monitoring RawAccessRead?
Event ID 9 provides details on RawAccessRead, valuable in tracking Important files being copied such as NTDS.dit and SAM Registry hives from the host to do credential harvesting.
Question:What value does Sysmon Event ID 9 provide for monitoring RawAccessRead? Answer:Event ID 9 provides details on RawAccessRead, valuable in tracking Important files being copied such as NTDS.dit and SAM Registry hives from the host to do credential harvesting.
What important insights can be drawn from Event ID 18 in Sysmon?
With Event ID 18, Sysmon logs PipeEvent (Pipe Connected), essential for This event logs when a named pipe connection is made between a client and a server.
Question:What important insights can be drawn from Event ID 18 in Sysmon? Answer:With Event ID 18, Sysmon logs PipeEvent (Pipe Connected), essential for This event logs when a named pipe connection is made between a client and a server.
How does Event ID 3 facilitate understanding of system activity?
Event ID 3 logs Network connection, which helps in monitoring The network connection event logs TCP/UDP connections on the machine. It is disabled by default. Each connection is linked to a process through the ProcessId and ProcessGuid fields. The event also contains the source and destination host names IP addresses, port numbers and IPv6 status.
Question:How does Event ID 3 facilitate understanding of system activity? Answer:Event ID 3 logs Network connection, which helps in monitoring The network connection event logs TCP/UDP connections on the machine. It is disabled by default. Each connection is linked to a process through the ProcessId and ProcessGuid fields. The event also contains the source and destination host names IP addresses, port numbers and IPv6 status.
How can Event ID 12 help identify potential issues with RegistryEvent (Object create and delete)?
Event ID 12 represents RegistryEvent (Object create and delete), useful for tracking Registry key and value create and delete operations map to this event type.
Question:How can Event ID 12 help identify potential issues with RegistryEvent (Object create and delete)? Answer:Event ID 12 represents RegistryEvent (Object create and delete), useful for tracking Registry key and value create and delete operations map to this event type.
How does Event ID 27 facilitate understanding of system activity?
FileBlockExecutable is captured in Event ID 27, providing insights into This event is generated when Sysmon detects and blocks the creation of executable files (PE format).
Question:How does Event ID 27 facilitate understanding of system activity? Answer:FileBlockExecutable is captured in Event ID 27, providing insights into This event is generated when Sysmon detects and blocks the creation of executable files (PE format).
Why is it essential to keep track of Sysmon Event ID 7?
With Event ID 7, Sysmon logs Image loaded, essential for The image loaded event logs when a module is loaded in a specific process. This event is disabled by default and needs to be configured with the "–l" option. It indicates the process in which the module is loaded, hashes and signature information. The signature is created asynchronously for performance reasons and indicates if the file was removed after loading.
Question:Why is it essential to keep track of Sysmon Event ID 7? Answer:With Event ID 7, Sysmon logs Image loaded, essential for The image loaded event logs when a module is loaded in a specific process. This event is disabled by default and needs to be configured with the "–l" option. It indicates the process in which the module is loaded, hashes and signature information. The signature is created asynchronously for performance reasons and indicates if the file was removed after loading.
How can Event ID 3 help identify potential issues with Network connection?
Event ID 3 provides details on Network connection, valuable in tracking Unusual Ports or Protocols Suspicious IP Addresses.
Question:How can Event ID 3 help identify potential issues with Network connection? Answer:Event ID 3 provides details on Network connection, valuable in tracking Unusual Ports or Protocols Suspicious IP Addresses.
How does Event ID 16 contribute to tracking system events in Sysmon?
With Event ID 16, Sysmon logs ServiceConfigurationChange, essential for This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
Question:How does Event ID 16 contribute to tracking system events in Sysmon? Answer:With Event ID 16, Sysmon logs ServiceConfigurationChange, essential for This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
What important insights can be drawn from Event ID 2 in Sysmon?
Event ID 2 records A process changed a file creation time, assisting in monitoring Attackers may change the file creation time of a backdoor to make it look like it was installed with the operating system. This is a technique known as “Timestomping”. Manipulating the file times on the Windows is a common anti-forensics technique. Note that many processes legitimately change the creation time of a file; it does not necessarily indicate malicious activity.
Question:What important insights can be drawn from Event ID 2 in Sysmon? Answer:Event ID 2 records A process changed a file creation time, assisting in monitoring Attackers may change the file creation time of a backdoor to make it look like it was installed with the operating system. This is a technique known as “Timestomping”. Manipulating the file times on the Windows is a common anti-forensics technique. Note that many processes legitimately change the creation time of a file; it does not necessarily indicate malicious activity.
Why is it essential to keep track of Sysmon Event ID 17?
Event ID 17 provides details on PipeEvent (Pipe Created), valuable in tracking Command and Control frameworks like Cobalt Strike use named pipes in its SMB Beacon feature and for most of its post-exploitation jobs. Unusual, encoded, or obfuscated streams.
Question:Why is it essential to keep track of Sysmon Event ID 17? Answer:Event ID 17 provides details on PipeEvent (Pipe Created), valuable in tracking Command and Control frameworks like Cobalt Strike use named pipes in its SMB Beacon feature and for most of its post-exploitation jobs. Unusual, encoded, or obfuscated streams.
How does Event ID 25 facilitate understanding of system activity?
Event ID 25 represents ProcessTampering (Process image change), useful for tracking This event is generated when process hiding techniques such as "hollow" or "herpaderp" are being detected.
Question:How does Event ID 25 facilitate understanding of system activity? Answer:Event ID 25 represents ProcessTampering (Process image change), useful for tracking This event is generated when process hiding techniques such as "hollow" or "herpaderp" are being detected.
What specific information is logged under Event ID 23 in Sysmon?
Using Event ID 23, Sysmon captures FileDelete (File Delete archived), aiding in detecting -.
Question:What specific information is logged under Event ID 23 in Sysmon? Answer:Using Event ID 23, Sysmon captures FileDelete (File Delete archived), aiding in detecting -.
Why is it essential to keep track of Sysmon Event ID 19?
Sysmon Event ID 19 captures WmiEvent (WmiEventFilter activity detected), helpful for identifying This event logs the WMI namespace, filter name and filter expression, when a WMI event filter is registered.
Question:Why is it essential to keep track of Sysmon Event ID 19? Answer:Sysmon Event ID 19 captures WmiEvent (WmiEventFilter activity detected), helpful for identifying This event logs the WMI namespace, filter name and filter expression, when a WMI event filter is registered.
Why would Event ID 16 be significant in a security review?
With Event ID 16, Sysmon logs ServiceConfigurationChange, essential for This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
Question:Why would Event ID 16 be significant in a security review? Answer:With Event ID 16, Sysmon logs ServiceConfigurationChange, essential for This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
How does Event ID 27 facilitate understanding of system activity?
Event ID 27 logs FileBlockExecutable, which helps in monitoring This event is generated when Sysmon detects and blocks the creation of executable files (PE format).
Question:How does Event ID 27 facilitate understanding of system activity? Answer:Event ID 27 logs FileBlockExecutable, which helps in monitoring This event is generated when Sysmon detects and blocks the creation of executable files (PE format).
What value does Sysmon Event ID 24 provide for monitoring ClipboardChange (New content in the clipboard)?
Sysmon Event ID 24 captures ClipboardChange (New content in the clipboard), helpful for identifying This event is generated when the system clipboard contents change.
Question:What value does Sysmon Event ID 24 provide for monitoring ClipboardChange (New content in the clipboard)? Answer:Sysmon Event ID 24 captures ClipboardChange (New content in the clipboard), helpful for identifying This event is generated when the system clipboard contents change.
How can Event ID 7 help identify potential issues with Image loaded?
Sysmon Event ID 7 captures Image loaded, helpful for identifying The image loaded event logs when a module is loaded in a specific process. This event is disabled by default and needs to be configured with the "–l" option. It indicates the process in which the module is loaded, hashes and signature information. The signature is created asynchronously for performance reasons and indicates if the file was removed after loading.
Question:How can Event ID 7 help identify potential issues with Image loaded? Answer:Sysmon Event ID 7 captures Image loaded, helpful for identifying The image loaded event logs when a module is loaded in a specific process. This event is disabled by default and needs to be configured with the "–l" option. It indicates the process in which the module is loaded, hashes and signature information. The signature is created asynchronously for performance reasons and indicates if the file was removed after loading.
What value does Sysmon Event ID 1 provide for monitoring Process creation?
Event ID 1 represents Process creation, useful for tracking The process creation event provides extended information about a newly created process. The full command line provides context on the process execution. The ProcessGUID field is a unique value for this process across a domain to make event correlation easier. The hash is a full hash of the file with the algorithms in the HashType field.
Question:What value does Sysmon Event ID 1 provide for monitoring Process creation? Answer:Event ID 1 represents Process creation, useful for tracking The process creation event provides extended information about a newly created process. The full command line provides context on the process execution. The ProcessGUID field is a unique value for this process across a domain to make event correlation easier. The hash is a full hash of the file with the algorithms in the HashType field.
What role does Event ID 24 play in identifying suspicious ClipboardChange (New content in the clipboard)?
Event ID 24 records ClipboardChange (New content in the clipboard), assisting in monitoring -.
Question:What role does Event ID 24 play in identifying suspicious ClipboardChange (New content in the clipboard)? Answer:Event ID 24 records ClipboardChange (New content in the clipboard), assisting in monitoring -.
How does monitoring Sysmon Event ID 16 help in detecting ServiceConfigurationChange?
ServiceConfigurationChange is captured in Event ID 16, providing insights into This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
Question:How does monitoring Sysmon Event ID 16 help in detecting ServiceConfigurationChange? Answer:ServiceConfigurationChange is captured in Event ID 16, providing insights into This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
What specific information is logged under Event ID 2 in Sysmon?
Event ID 2 records A process changed a file creation time, assisting in monitoring Attackers may change the file creation time of a backdoor to make it look like it was installed with the operating system. This is a technique known as “Timestomping”. Manipulating the file times on the Windows is a common anti-forensics technique. Note that many processes legitimately change the creation time of a file; it does not necessarily indicate malicious activity.
Question:What specific information is logged under Event ID 2 in Sysmon? Answer:Event ID 2 records A process changed a file creation time, assisting in monitoring Attackers may change the file creation time of a backdoor to make it look like it was installed with the operating system. This is a technique known as “Timestomping”. Manipulating the file times on the Windows is a common anti-forensics technique. Note that many processes legitimately change the creation time of a file; it does not necessarily indicate malicious activity.
What important insights can be drawn from Event ID 22 in Sysmon?
Sysmon logs DNSEvent (DNS query) with Event ID 22, often used to track This event is generated when a process executes a DNS query, whether the result is successful or fails, cached or not. The telemetry for this event was added for Windows 8.1 so it is not available on Windows 7 and earlier.
Question:What important insights can be drawn from Event ID 22 in Sysmon? Answer:Sysmon logs DNSEvent (DNS query) with Event ID 22, often used to track This event is generated when a process executes a DNS query, whether the result is successful or fails, cached or not. The telemetry for this event was added for Windows 8.1 so it is not available on Windows 7 and earlier.
What important insights can be drawn from Event ID 19 in Sysmon?
Sysmon Event ID 19 captures WmiEvent (WmiEventFilter activity detected), helpful for identifying This event logs the WMI namespace, filter name and filter expression, when a WMI event filter is registered.
Question:What important insights can be drawn from Event ID 19 in Sysmon? Answer:Sysmon Event ID 19 captures WmiEvent (WmiEventFilter activity detected), helpful for identifying This event logs the WMI namespace, filter name and filter expression, when a WMI event filter is registered.
What role does Event ID 7 play in identifying suspicious Image loaded?
Sysmon's Event ID 7 monitors Image loaded to detect -.
Question:What role does Event ID 7 play in identifying suspicious Image loaded? Answer:Sysmon's Event ID 7 monitors Image loaded to detect -.
What value does Sysmon Event ID 5 provide for monitoring Process terminated?
Sysmon's Event ID 5 monitors Process terminated to detect -.
Question:What value does Sysmon Event ID 5 provide for monitoring Process terminated? Answer:Sysmon's Event ID 5 monitors Process terminated to detect -.
How does Event ID 28 facilitate understanding of system activity?
Event ID 28 provides details on FileBlockShredding, valuable in tracking -.
Question:How does Event ID 28 facilitate understanding of system activity? Answer:Event ID 28 provides details on FileBlockShredding, valuable in tracking -.
Why would Event ID 24 be significant in a security review?
Sysmon logs ClipboardChange (New content in the clipboard) with Event ID 24, often used to track This event is generated when the system clipboard contents change.
Question:Why would Event ID 24 be significant in a security review? Answer:Sysmon logs ClipboardChange (New content in the clipboard) with Event ID 24, often used to track This event is generated when the system clipboard contents change.
What specific information is logged under Event ID 1 in Sysmon?
With Event ID 1, Sysmon logs Process creation, essential for The process creation event provides extended information about a newly created process. The full command line provides context on the process execution. The ProcessGUID field is a unique value for this process across a domain to make event correlation easier. The hash is a full hash of the file with the algorithms in the HashType field.
Question:What specific information is logged under Event ID 1 in Sysmon? Answer:With Event ID 1, Sysmon logs Process creation, essential for The process creation event provides extended information about a newly created process. The full command line provides context on the process execution. The ProcessGUID field is a unique value for this process across a domain to make event correlation easier. The hash is a full hash of the file with the algorithms in the HashType field.
How does monitoring Sysmon Event ID 1 help in detecting Process creation?
Sysmon Event ID 1 captures Process creation, helpful for identifying The process creation event provides extended information about a newly created process. The full command line provides context on the process execution. The ProcessGUID field is a unique value for this process across a domain to make event correlation easier. The hash is a full hash of the file with the algorithms in the HashType field.
Question:How does monitoring Sysmon Event ID 1 help in detecting Process creation? Answer:Sysmon Event ID 1 captures Process creation, helpful for identifying The process creation event provides extended information about a newly created process. The full command line provides context on the process execution. The ProcessGUID field is a unique value for this process across a domain to make event correlation easier. The hash is a full hash of the file with the algorithms in the HashType field.
How can Event ID 29 help identify potential issues with FileExecutableDetected?
Sysmon Event ID 29 captures FileExecutableDetected, helpful for identifying This event is generated when Sysmon detects the creation of a new executable file (PE format).
Question:How can Event ID 29 help identify potential issues with FileExecutableDetected? Answer:Sysmon Event ID 29 captures FileExecutableDetected, helpful for identifying This event is generated when Sysmon detects the creation of a new executable file (PE format).
Why would Event ID 13 be significant in a security review?
Event ID 13 represents RegistryEvent (Value Set), useful for tracking This Registry event type identifies Registry value modifications. The event records the value written for Registry values of type DWORD and QWORD.
Question:Why would Event ID 13 be significant in a security review? Answer:Event ID 13 represents RegistryEvent (Value Set), useful for tracking This Registry event type identifies Registry value modifications. The event records the value written for Registry values of type DWORD and QWORD.
How can Event ID 26 help identify potential issues with FileDeleteDetected (File Delete logged)?
Event ID 26 provides details on FileDeleteDetected (File Delete logged), valuable in tracking -.
Question:How can Event ID 26 help identify potential issues with FileDeleteDetected (File Delete logged)? Answer:Event ID 26 provides details on FileDeleteDetected (File Delete logged), valuable in tracking -.
How does Event ID 8 contribute to tracking system events in Sysmon?
With Event ID 8, Sysmon logs CreateRemoteThread, essential for The CreateRemoteThread event detects when a process creates a thread in another process. The event indicates the source and target process. It gives information on the code that will be run in the new thread: StartAddress, StartModule and StartFunction. Note that StartModule and StartFunction fields are inferred, they might be empty if the starting address is outside loaded modules or known exported functions.
Question:How does Event ID 8 contribute to tracking system events in Sysmon? Answer:With Event ID 8, Sysmon logs CreateRemoteThread, essential for The CreateRemoteThread event detects when a process creates a thread in another process. The event indicates the source and target process. It gives information on the code that will be run in the new thread: StartAddress, StartModule and StartFunction. Note that StartModule and StartFunction fields are inferred, they might be empty if the starting address is outside loaded modules or known exported functions.
Why would Event ID 28 be significant in a security review?
With Event ID 28, Sysmon logs FileBlockShredding, essential for This event is generated when Sysmon detects and blocks file shredding from tools such as SDelete.
Question:Why would Event ID 28 be significant in a security review? Answer:With Event ID 28, Sysmon logs FileBlockShredding, essential for This event is generated when Sysmon detects and blocks file shredding from tools such as SDelete.
How does monitoring Sysmon Event ID 2 help in detecting A process changed a file creation time?
Sysmon Event ID 2 captures A process changed a file creation time, helpful for identifying The change file creation time event is registered when a file creation time is explicitly modified by a process. This event helps tracking the real creation time of a file.
Question:How does monitoring Sysmon Event ID 2 help in detecting A process changed a file creation time? Answer:Sysmon Event ID 2 captures A process changed a file creation time, helpful for identifying The change file creation time event is registered when a file creation time is explicitly modified by a process. This event helps tracking the real creation time of a file.
How does Event ID 24 facilitate understanding of system activity?
Event ID 24 logs ClipboardChange (New content in the clipboard), which helps in monitoring This event is generated when the system clipboard contents change.
Question:How does Event ID 24 facilitate understanding of system activity? Answer:Event ID 24 logs ClipboardChange (New content in the clipboard), which helps in monitoring This event is generated when the system clipboard contents change.
What role does Event ID 6 play in identifying suspicious Driver loaded?
Sysmon's Event ID 6 monitors Driver loaded to detect Threat actors often use kernel drivers to install rootkits or to run the tools that require to run at Kernel level.
Question:What role does Event ID 6 play in identifying suspicious Driver loaded? Answer:Sysmon's Event ID 6 monitors Driver loaded to detect Threat actors often use kernel drivers to install rootkits or to run the tools that require to run at Kernel level.
Why would Event ID 28 be significant in a security review?
Event ID 28 records FileBlockShredding, assisting in monitoring -.
Question:Why would Event ID 28 be significant in a security review? Answer:Event ID 28 records FileBlockShredding, assisting in monitoring -.
What important insights can be drawn from Event ID 6 in Sysmon?
With Event ID 6, Sysmon logs Driver loaded, essential for The driver loaded events provides information about a driver being loaded on the system. The configured hashes are provided as well as signature information. The signature is created asynchronously for performance reasons and indicates if the file was removed after loading.
Question:What important insights can be drawn from Event ID 6 in Sysmon? Answer:With Event ID 6, Sysmon logs Driver loaded, essential for The driver loaded events provides information about a driver being loaded on the system. The configured hashes are provided as well as signature information. The signature is created asynchronously for performance reasons and indicates if the file was removed after loading.
How does monitoring Sysmon Event ID 22 help in detecting DNSEvent (DNS query)?
Sysmon logs DNSEvent (DNS query) with Event ID 22, often used to track This event is generated when a process executes a DNS query, whether the result is successful or fails, cached or not. The telemetry for this event was added for Windows 8.1 so it is not available on Windows 7 and earlier.
Question:How does monitoring Sysmon Event ID 22 help in detecting DNSEvent (DNS query)? Answer:Sysmon logs DNSEvent (DNS query) with Event ID 22, often used to track This event is generated when a process executes a DNS query, whether the result is successful or fails, cached or not. The telemetry for this event was added for Windows 8.1 so it is not available on Windows 7 and earlier.
How does Event ID 9 contribute to tracking system events in Sysmon?
With Event ID 9, Sysmon logs RawAccessRead, essential for The RawAccessRead event detects when a process conducts reading operations from the drive using the \\.\ denotation. The event indicates the source process and target device.
Question:How does Event ID 9 contribute to tracking system events in Sysmon? Answer:With Event ID 9, Sysmon logs RawAccessRead, essential for The RawAccessRead event detects when a process conducts reading operations from the drive using the \\.\ denotation. The event indicates the source process and target device.
Why is it essential to keep track of Sysmon Event ID 8?
Event ID 8 logs CreateRemoteThread, which helps in monitoring The CreateRemoteThread event detects when a process creates a thread in another process. The event indicates the source and target process. It gives information on the code that will be run in the new thread: StartAddress, StartModule and StartFunction. Note that StartModule and StartFunction fields are inferred, they might be empty if the starting address is outside loaded modules or known exported functions.
Question:Why is it essential to keep track of Sysmon Event ID 8? Answer:Event ID 8 logs CreateRemoteThread, which helps in monitoring The CreateRemoteThread event detects when a process creates a thread in another process. The event indicates the source and target process. It gives information on the code that will be run in the new thread: StartAddress, StartModule and StartFunction. Note that StartModule and StartFunction fields are inferred, they might be empty if the starting address is outside loaded modules or known exported functions.
What value does Sysmon Event ID 21 provide for monitoring WmiEvent (WmiEventConsumerToFilter activity detected)?
Sysmon logs WmiEvent (WmiEventConsumerToFilter activity detected) with Event ID 21, often used to track When a consumer binds to a filter, this event logs the consumer name and filter path.
Question:What value does Sysmon Event ID 21 provide for monitoring WmiEvent (WmiEventConsumerToFilter activity detected)? Answer:Sysmon logs WmiEvent (WmiEventConsumerToFilter activity detected) with Event ID 21, often used to track When a consumer binds to a filter, this event logs the consumer name and filter path.
How does Event ID 11 facilitate understanding of system activity?
Using Event ID 11, Sysmon captures FileCreate, aiding in detecting Suspicious files created in startup folder, temporary directories, and download directories.
Question:How does Event ID 11 facilitate understanding of system activity? Answer:Using Event ID 11, Sysmon captures FileCreate, aiding in detecting Suspicious files created in startup folder, temporary directories, and download directories.
What specific information is logged under Event ID 27 in Sysmon?
Using Event ID 27, Sysmon captures FileBlockExecutable, aiding in detecting -.
Question:What specific information is logged under Event ID 27 in Sysmon? Answer:Using Event ID 27, Sysmon captures FileBlockExecutable, aiding in detecting -.
How does monitoring Sysmon Event ID 4 help in detecting Sysmon service state changed?
Event ID 4 provides details on Sysmon service state changed, valuable in tracking -.
Question:How does monitoring Sysmon Event ID 4 help in detecting Sysmon service state changed? Answer:Event ID 4 provides details on Sysmon service state changed, valuable in tracking -.
How does Event ID 21 contribute to tracking system events in Sysmon?
Sysmon's Event ID 21 monitors WmiEvent (WmiEventConsumerToFilter activity detected) to detect -.
Question:How does Event ID 21 contribute to tracking system events in Sysmon? Answer:Sysmon's Event ID 21 monitors WmiEvent (WmiEventConsumerToFilter activity detected) to detect -.
Why would Event ID 14 be significant in a security review?
Using Event ID 14, Sysmon captures RegistryEvent (Key and Value Rename), aiding in detecting -.
Question:Why would Event ID 14 be significant in a security review? Answer:Using Event ID 14, Sysmon captures RegistryEvent (Key and Value Rename), aiding in detecting -.
How can Event ID 11 help identify potential issues with FileCreate?
Event ID 11 records FileCreate, assisting in monitoring This event is useful for monitoring autostart locations, like the Startup folder, as well as temporary and download directories, which are common places malware drops during initial infection.
Question:How can Event ID 11 help identify potential issues with FileCreate? Answer:Event ID 11 records FileCreate, assisting in monitoring This event is useful for monitoring autostart locations, like the Startup folder, as well as temporary and download directories, which are common places malware drops during initial infection.
Why would Event ID 17 be significant in a security review?
With Event ID 17, Sysmon logs PipeEvent (Pipe Created), essential for This event generates when a named pipe is created.
Question:Why would Event ID 17 be significant in a security review? Answer:With Event ID 17, Sysmon logs PipeEvent (Pipe Created), essential for This event generates when a named pipe is created.
What role does Event ID 14 play in identifying suspicious RegistryEvent (Key and Value Rename)?
Event ID 14 records RegistryEvent (Key and Value Rename), assisting in monitoring -.
Question:What role does Event ID 14 play in identifying suspicious RegistryEvent (Key and Value Rename)? Answer:Event ID 14 records RegistryEvent (Key and Value Rename), assisting in monitoring -.
Why is it essential to keep track of Sysmon Event ID 11?
Event ID 11 represents FileCreate, useful for tracking File create operations are logged when a file is created or overwritten.
Question:Why is it essential to keep track of Sysmon Event ID 11? Answer:Event ID 11 represents FileCreate, useful for tracking File create operations are logged when a file is created or overwritten.
What value does Sysmon Event ID 10 provide for monitoring ProcessAccess?
ProcessAccess is captured in Event ID 10, providing insights into The process accessed event reports when a process opens another process, an operation that’s often followed by information queries or reading and writing the address space of the target process.
Question:What value does Sysmon Event ID 10 provide for monitoring ProcessAccess? Answer:ProcessAccess is captured in Event ID 10, providing insights into The process accessed event reports when a process opens another process, an operation that’s often followed by information queries or reading and writing the address space of the target process.
How does monitoring Sysmon Event ID 6 help in detecting Driver loaded?
Event ID 6 provides details on Driver loaded, valuable in tracking Unsigned or Invalid Drivers An example of loading drivers on a system to perform malicious activities is XMRIG coinminer driver (WinRing0x64.sys) which comes in an open source project is commonly abused by adversaries to infect and mine bitcoin.
Question:How does monitoring Sysmon Event ID 6 help in detecting Driver loaded? Answer:Event ID 6 provides details on Driver loaded, valuable in tracking Unsigned or Invalid Drivers An example of loading drivers on a system to perform malicious activities is XMRIG coinminer driver (WinRing0x64.sys) which comes in an open source project is commonly abused by adversaries to infect and mine bitcoin.
Why would Event ID 27 be significant in a security review?
Event ID 27 logs FileBlockExecutable, which helps in monitoring This event is generated when Sysmon detects and blocks the creation of executable files (PE format).
Question:Why would Event ID 27 be significant in a security review? Answer:Event ID 27 logs FileBlockExecutable, which helps in monitoring This event is generated when Sysmon detects and blocks the creation of executable files (PE format).
Why would Event ID 10 be significant in a security review?
Event ID 10 provides details on ProcessAccess, valuable in tracking Processes with unauthorized access to sensitive data. Processes with unusual access patterns.
Question:Why would Event ID 10 be significant in a security review? Answer:Event ID 10 provides details on ProcessAccess, valuable in tracking Processes with unauthorized access to sensitive data. Processes with unusual access patterns.
What role does Event ID 13 play in identifying suspicious RegistryEvent (Value Set)?
Sysmon Event ID 13 captures RegistryEvent (Value Set), helpful for identifying This Registry event type identifies Registry value modifications. The event records the value written for Registry values of type DWORD and QWORD.
Question:What role does Event ID 13 play in identifying suspicious RegistryEvent (Value Set)? Answer:Sysmon Event ID 13 captures RegistryEvent (Value Set), helpful for identifying This Registry event type identifies Registry value modifications. The event records the value written for Registry values of type DWORD and QWORD.
What specific information is logged under Event ID 17 in Sysmon?
With Event ID 17, Sysmon logs PipeEvent (Pipe Created), essential for This event generates when a named pipe is created.
Question:What specific information is logged under Event ID 17 in Sysmon? Answer:With Event ID 17, Sysmon logs PipeEvent (Pipe Created), essential for This event generates when a named pipe is created.
How does monitoring Sysmon Event ID 26 help in detecting FileDeleteDetected (File Delete logged)?
FileDeleteDetected (File Delete logged) is captured in Event ID 26, providing insights into A file was deleted.
Question:How does monitoring Sysmon Event ID 26 help in detecting FileDeleteDetected (File Delete logged)? Answer:FileDeleteDetected (File Delete logged) is captured in Event ID 26, providing insights into A file was deleted.
What role does Event ID 15 play in identifying suspicious FileCreateStreamHash?
Sysmon's Event ID 15 monitors FileCreateStreamHash to detect There are malware variants that drop their executables or configuration settings via browser downloads, and this event is aimed at capturing that based on the browser attaching a Zone.Identifier "mark of the web" stream. This is a technique used by malware variants to create the ADS on files where the alternate stream is a PE executable to hide information.
Question:What role does Event ID 15 play in identifying suspicious FileCreateStreamHash? Answer:Sysmon's Event ID 15 monitors FileCreateStreamHash to detect There are malware variants that drop their executables or configuration settings via browser downloads, and this event is aimed at capturing that based on the browser attaching a Zone.Identifier "mark of the web" stream. This is a technique used by malware variants to create the ADS on files where the alternate stream is a PE executable to hide information.
How does monitoring Sysmon Event ID 3 help in detecting Network connection?
Network connection is captured in Event ID 3, providing insights into The network connection event logs TCP/UDP connections on the machine. It is disabled by default. Each connection is linked to a process through the ProcessId and ProcessGuid fields. The event also contains the source and destination host names IP addresses, port numbers and IPv6 status.
Question:How does monitoring Sysmon Event ID 3 help in detecting Network connection? Answer:Network connection is captured in Event ID 3, providing insights into The network connection event logs TCP/UDP connections on the machine. It is disabled by default. Each connection is linked to a process through the ProcessId and ProcessGuid fields. The event also contains the source and destination host names IP addresses, port numbers and IPv6 status.
What role does Event ID 14 play in identifying suspicious RegistryEvent (Key and Value Rename)?
RegistryEvent (Key and Value Rename) is captured in Event ID 14, providing insights into Registry key and value rename operations map to this event type, recording the new name of the key or value that was renamed.
Question:What role does Event ID 14 play in identifying suspicious RegistryEvent (Key and Value Rename)? Answer:RegistryEvent (Key and Value Rename) is captured in Event ID 14, providing insights into Registry key and value rename operations map to this event type, recording the new name of the key or value that was renamed.
What important insights can be drawn from Event ID 20 in Sysmon?
Sysmon's Event ID 20 monitors WmiEvent (WmiEventConsumer activity detected) to detect -.
Question:What important insights can be drawn from Event ID 20 in Sysmon? Answer:Sysmon's Event ID 20 monitors WmiEvent (WmiEventConsumer activity detected) to detect -.
What specific information is logged under Event ID 13 in Sysmon?
RegistryEvent (Value Set) is captured in Event ID 13, providing insights into This Registry event type identifies Registry value modifications. The event records the value written for Registry values of type DWORD and QWORD.
Question:What specific information is logged under Event ID 13 in Sysmon? Answer:RegistryEvent (Value Set) is captured in Event ID 13, providing insights into This Registry event type identifies Registry value modifications. The event records the value written for Registry values of type DWORD and QWORD.
Why would Event ID 23 be significant in a security review?
Sysmon's Event ID 23 monitors FileDelete (File Delete archived) to detect -.
Question:Why would Event ID 23 be significant in a security review? Answer:Sysmon's Event ID 23 monitors FileDelete (File Delete archived) to detect -.
What value does Sysmon Event ID 6 provide for monitoring Driver loaded?
Event ID 6 provides details on Driver loaded, valuable in tracking Unsigned or Invalid Drivers An example of loading drivers on a system to perform malicious activities is XMRIG coinminer driver (WinRing0x64.sys) which comes in an open source project is commonly abused by adversaries to infect and mine bitcoin.
Question:What value does Sysmon Event ID 6 provide for monitoring Driver loaded? Answer:Event ID 6 provides details on Driver loaded, valuable in tracking Unsigned or Invalid Drivers An example of loading drivers on a system to perform malicious activities is XMRIG coinminer driver (WinRing0x64.sys) which comes in an open source project is commonly abused by adversaries to infect and mine bitcoin.
What important insights can be drawn from Event ID 12 in Sysmon?
Sysmon Event ID 12 captures RegistryEvent (Object create and delete), helpful for identifying Registry key and value create and delete operations map to this event type.
Question:What important insights can be drawn from Event ID 12 in Sysmon? Answer:Sysmon Event ID 12 captures RegistryEvent (Object create and delete), helpful for identifying Registry key and value create and delete operations map to this event type.
What important insights can be drawn from Event ID 22 in Sysmon?
Event ID 22 logs DNSEvent (DNS query), which helps in monitoring This event is generated when a process executes a DNS query, whether the result is successful or fails, cached or not. The telemetry for this event was added for Windows 8.1 so it is not available on Windows 7 and earlier.
Question:What important insights can be drawn from Event ID 22 in Sysmon? Answer:Event ID 22 logs DNSEvent (DNS query), which helps in monitoring This event is generated when a process executes a DNS query, whether the result is successful or fails, cached or not. The telemetry for this event was added for Windows 8.1 so it is not available on Windows 7 and earlier.
How does Event ID 16 facilitate understanding of system activity?
Sysmon's Event ID 16 monitors ServiceConfigurationChange to detect -.
Question:How does Event ID 16 facilitate understanding of system activity? Answer:Sysmon's Event ID 16 monitors ServiceConfigurationChange to detect -.
How can Event ID 5 help identify potential issues with Process terminated?
Sysmon logs Process terminated with Event ID 5, often used to track The process terminate event reports when a process terminates. It provides the UtcTime, ProcessGuid and ProcessId of the process.
Question:How can Event ID 5 help identify potential issues with Process terminated? Answer:Sysmon logs Process terminated with Event ID 5, often used to track The process terminate event reports when a process terminates. It provides the UtcTime, ProcessGuid and ProcessId of the process.
How does Event ID 4 contribute to tracking system events in Sysmon?
Sysmon service state changed is captured in Event ID 4, providing insights into The service state change event reports the state of the Sysmon service (started or stopped).
Question:How does Event ID 4 contribute to tracking system events in Sysmon? Answer:Sysmon service state changed is captured in Event ID 4, providing insights into The service state change event reports the state of the Sysmon service (started or stopped).
What important insights can be drawn from Event ID 9 in Sysmon?
RawAccessRead is captured in Event ID 9, providing insights into The RawAccessRead event detects when a process conducts reading operations from the drive using the \\.\ denotation. The event indicates the source process and target device.
Question:What important insights can be drawn from Event ID 9 in Sysmon? Answer:RawAccessRead is captured in Event ID 9, providing insights into The RawAccessRead event detects when a process conducts reading operations from the drive using the \\.\ denotation. The event indicates the source process and target device.
Why would Event ID 2 be significant in a security review?
Sysmon logs A process changed a file creation time with Event ID 2, often used to track The change file creation time event is registered when a file creation time is explicitly modified by a process. This event helps tracking the real creation time of a file.
Question:Why would Event ID 2 be significant in a security review? Answer:Sysmon logs A process changed a file creation time with Event ID 2, often used to track The change file creation time event is registered when a file creation time is explicitly modified by a process. This event helps tracking the real creation time of a file.
How does Event ID 15 facilitate understanding of system activity?
Sysmon's Event ID 15 monitors FileCreateStreamHash to detect There are malware variants that drop their executables or configuration settings via browser downloads, and this event is aimed at capturing that based on the browser attaching a Zone.Identifier "mark of the web" stream. This is a technique used by malware variants to create the ADS on files where the alternate stream is a PE executable to hide information.
Question:How does Event ID 15 facilitate understanding of system activity? Answer:Sysmon's Event ID 15 monitors FileCreateStreamHash to detect There are malware variants that drop their executables or configuration settings via browser downloads, and this event is aimed at capturing that based on the browser attaching a Zone.Identifier "mark of the web" stream. This is a technique used by malware variants to create the ADS on files where the alternate stream is a PE executable to hide information.
Why is it essential to keep track of Sysmon Event ID 255?
With Event ID 255, Sysmon logs Error, essential for This event is generated when an error occurred within Sysmon. They can happen if the system is under heavy load and certain tasks could not be performed or a bug exists in the Sysmon service, or even if certain security and integrity conditions are not met.
Question:Why is it essential to keep track of Sysmon Event ID 255? Answer:With Event ID 255, Sysmon logs Error, essential for This event is generated when an error occurred within Sysmon. They can happen if the system is under heavy load and certain tasks could not be performed or a bug exists in the Sysmon service, or even if certain security and integrity conditions are not met.
Why would Event ID 3 be significant in a security review?
Using Event ID 3, Sysmon captures Network connection, aiding in detecting Unusual Ports or Protocols Suspicious IP Addresses.
Question:Why would Event ID 3 be significant in a security review? Answer:Using Event ID 3, Sysmon captures Network connection, aiding in detecting Unusual Ports or Protocols Suspicious IP Addresses.
Why would Event ID 25 be significant in a security review?
ProcessTampering (Process image change) is captured in Event ID 25, providing insights into This event is generated when process hiding techniques such as "hollow" or "herpaderp" are being detected.
Question:Why would Event ID 25 be significant in a security review? Answer:ProcessTampering (Process image change) is captured in Event ID 25, providing insights into This event is generated when process hiding techniques such as "hollow" or "herpaderp" are being detected.
How does Event ID 19 contribute to tracking system events in Sysmon?
Event ID 19 provides details on WmiEvent (WmiEventFilter activity detected), valuable in tracking -.
Question:How does Event ID 19 contribute to tracking system events in Sysmon? Answer:Event ID 19 provides details on WmiEvent (WmiEventFilter activity detected), valuable in tracking -.
What role does Event ID 16 play in identifying suspicious ServiceConfigurationChange?
Event ID 16 logs ServiceConfigurationChange, which helps in monitoring This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
Question:What role does Event ID 16 play in identifying suspicious ServiceConfigurationChange? Answer:Event ID 16 logs ServiceConfigurationChange, which helps in monitoring This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
How does Event ID 17 facilitate understanding of system activity?
Event ID 17 records PipeEvent (Pipe Created), assisting in monitoring Malware often uses named pipes for interprocess communication in Windows operating system. Can also support the communication between two processes on separate machines by using the Microsoft SMB Protocol.
Question:How does Event ID 17 facilitate understanding of system activity? Answer:Event ID 17 records PipeEvent (Pipe Created), assisting in monitoring Malware often uses named pipes for interprocess communication in Windows operating system. Can also support the communication between two processes on separate machines by using the Microsoft SMB Protocol.
What value does Sysmon Event ID 3 provide for monitoring Network connection?
Event ID 3 records Network connection, assisting in monitoring -.
Question:What value does Sysmon Event ID 3 provide for monitoring Network connection? Answer:Event ID 3 records Network connection, assisting in monitoring -.
Why would Event ID 16 be significant in a security review?
Sysmon logs ServiceConfigurationChange with Event ID 16, often used to track This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
Question:Why would Event ID 16 be significant in a security review? Answer:Sysmon logs ServiceConfigurationChange with Event ID 16, often used to track This event logs changes in the Sysmon configuration - for example when the filtering rules are updated.
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
10
Edit dataset card