Install Microsoft Sysmon

Some Tenable Identity Exposure’s Indicators of Attack (IoAs) require the Microsoft System Monitor (Sysmon) service to activate.

Sysmon monitors and logs system activity to the Windows event log to provide more security-oriented information in the Event Tracing for Windows (ETW) infrastructure.

Because installing an additional Windows service and driver can affect performances of the domain controllers hosting the Active Directory infrastructure. Tenable does not deploy automatically Microsoft Sysmon. You must install it manually or use a dedicated GPO.

The following IoAs require Microsoft Sysmon.

Name

Reason

OS Credential Dumping: LSASS Memory

Detects Process Injection

Note: If you choose to install Sysmon, then you must install it on all domain controllers and not just the PDC to collect all necessary events.
Note: Test your Sysmon installation for compatibility issues before a full deployment of Tenable Identity Exposure.
Tip: Make sure to update Sysmon regularly after installation to take advantage of any patches that address possible vulnerabilities. The oldest version compatible with Tenable Identity Exposure is Sysmon 12.0.

To install Sysmon:

  1. Download Sysmon from the Microsoft website.

  1. In the command-line interface, run the following command to install Microsoft Sysmon on the local machine:

    Copy
    .\Sysmon64.exe -accepteula -i C:\TenableSysmonConfigFile.xml
Note: See the commented Sysmon configuration file for configuration explanations.
  1. Run the following command to add a registry key to indicate to WMI filters that Sysmon is installed:

    Copy
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Microsoft-Windows-Sysmon/Operational"

To uninstall Sysmon:

  1. Open a PowerShell terminal.

  2. Browse to the folder that contains Sysmon64.exe.

  3. Type the following command:

    Copy
    PS C:\> .\Sysmon64.exe -u

To delete the registry key:

  • In the command-line interface, type the following command on all machines running Sysmon:

    Copy
    reg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Microsoft-Windows-Sysmon/Operational"

Sysmon Configuration File

Notes:
- Copy and save the Sysmon configuration file as an XML file before you use it. In case of error, you can also download the configuration file directly here.
- Unblock the file in the file properties before you run it.