RE: [ossec-list] OSSEC IDS on Windows only sending Error logs

2017-03-07 Thread lostinthetubez
Hi Ed, A couple things that might help here. When you enable logall, you’ll want to look inside archives.log, not alerts.log. Assuming this wasn’t a typo, here’s a few things that might help with your problem: If you go look at your msauth_rules.xml file, you’ll note that OSSEC receives

RE: [ossec-list] eventchannel decoder testing

2016-08-03 Thread lostinthetubez
> > On Tue, Aug 2, 2016 at 10:40 PM, lostinthetubez > <lostinthetu...@gmail.com> wrote: > > I’d give Wazuh a whirl, if I were you. They’ve got decoders and rules for > > sysmon, as well as eventchannel working (or I assume they do, if they have > > that stuff setup f

RE: [ossec-list] eventchannel decoder testing

2016-08-02 Thread lostinthetubez
log type. From what I understand, 2.8.x had trouble with this and therefore had trouble with sysmon. Has that been your experience with 2.8.3? Thanks again everyone for the help. On Tue, Aug 2, 2016 at 8:49 PM, lostinthetubez <lostinthetu...@gmail.com <mailto:lostinthetu...@gmail.com>

RE: [ossec-list] eventchannel decoder testing

2016-08-02 Thread lostinthetubez
Craig, Hm... I just now noticed your exact symptoms while playing with a test OSSEC server that was created from a relatively recent git clone of the repository (cloned within the last month or two?). Take a look at your original output of ossec-logtest, under “Prepended Data Removed”. Look

RE: [ossec-list] eventchannel decoder testing

2016-07-29 Thread lostinthetubez
Delving into Sysmon event log parsing reveals just how monumental a task it is to parse out useful information from Windows event logs. The challenge is that nearly each and every Event ID has a different log format, which essentially means that almost every Event ID needs its own decoder... I

RE: [ossec-list] Windows 2012 - FIM - list of files who needs to be supervise

2016-05-16 Thread lostinthetubez
Your best bet here might be to search for Windows-based digital forensics articles. SANS puts out a classic poster with some key system processes to keep tabs on: https://digital-forensics.sans.org/blog/2014/03/26/finding-evil-on-windows-systems-sans-dfir-poster-release Pretty much anything

RE: [ossec-list] Disable Email Alerts from a particular source ip

2016-03-03 Thread lostinthetubez
You must include your rules inside of a group tag. Unless I’m totally missing something, that is what analysisd is complaining about. From: ossec-list@googlegroups.com [mailto:ossec-list@googlegroups.com] On Behalf Of calvin ratti Sent: Wednesday, March 2, 2016 4:25 AM To: ossec-list

RE: [ossec-list] Can't filter rule by IP

2016-02-19 Thread lostinthetubez
It is also worth noting that you may possibly be misunderstanding how works. Match operates off of literal matches within the contents of the log, not the metadata of where the log came from. So if the string “ip_address” doesn’t appear in the Windows error event log, there isn’t going to be a

RE: [ossec-list] Log file not triggering alert

2016-01-28 Thread lostinthetubez
Dynamic log file names on Windows are indeed a bit challenging and will require creative work arounds, unless you happen to know how to modify the source code. One idea would be to script a scheduled task that looks for new log files when you expect them to be created and edit the agent’s

RE: [ossec-list] Log file not triggering alert

2016-01-22 Thread lostinthetubez
Have you run your log entry through ossec-logtest on the server? This will tell you if an alert should be generated or not. It is always possible that another rule is matching first or perhaps your rule isn’t working as expected. There are a couple potential issues with your rule, but I would

RE: [ossec-list] ossec for apache access log on ubuntu - not generating alerts

2015-12-21 Thread lostinthetubez
You may very well have to download the latest rule files from the github repository in order to recognize the latest apache log format. You can verify by copy/pasting a line from your apache log into ossec-logtest and seeing if it knows how to decode it. > -Original Message- > From:

RE: [ossec-list] Clients authenticate, but don't connect (Corp env)

2015-12-16 Thread lostinthetubez
that I use for testing. OSSEC on the server with the client keys shows the same permissions as my local VM. Could it be a local OS issue that the server is on? On Dec 15, 2015 10:18 AM, "lostinthetubez" <lostinthetu...@gmail.com <mailto:lostinthetu...@gmail.com> > wrote: Y

RE: [ossec-list] Clients authenticate, but don't connect (Corp env)

2015-12-15 Thread lostinthetubez
, December 15, 2015 7:06 AM To: ossec-list@googlegroups.com Subject: Re: [ossec-list] Clients authenticate, but don't connect (Corp env) Hi lostinthetubez, Yes, the client.keys file exists on the server and the client has the correct key. The permissions are as follows for /var/ossec/etc

RE: [ossec-list] Clients authenticate, but don't connect (Corp env)

2015-12-14 Thread lostinthetubez
Looks like permissions or ownership are wrong on your client.keys file, which would certainly explain the agent not being able to connect. I assume you’ve checked that the client.keys file exists and contains the correct information for the agent you are using as an example here? >>

RE: [ossec-list] ossec-logtest returns Level 0 but still getting email alerts Level 2

2015-11-25 Thread lostinthetubez
Let's keep things simple for the purposes of troubleshooting. Verify a basic rule works, then you can get as complex as you like. Try using this: 1002 Update peer failed with code 22 testing Also, copy/paste the exact alert message when/if you get one. Be very careful not to replace white

RE: [ossec-list] ossec-logtest returns Level 0 but still getting email alerts Level 2

2015-11-25 Thread lostinthetubez
On the OSSEC server, open /var/ossec/rules/syslog_rules.xml. Search for rule 1002, right there towards the top. Note the options element, which contains alert_by_email. That option tells OSSEC to ignore your email_alert_level and just send an email every time this rule matches. As you have

RE: [ossec-list] OSSEC Windows Client registration failed

2015-09-23 Thread lostinthetubez
Before you go through the trouble of uninstalling/reinstalling, make sure you are launching the agent manager by right clicking and ‘Run as Administrator.’ If you aren’t doing this then UAC may very well be blocking your access to client.keys and the conf file. The Windows Firewall does indeed

RE: [ossec-list] OSSEC Windows Agent support for Event Trace Logs ( .etl ) format

2015-09-01 Thread lostinthetubez
The latest code off of github has the eventchannel issue fixed. See: https://github.com/ossec/ossec-hids/pull/457 From: ossec-list@googlegroups.com [mailto:ossec-list@googlegroups.com] On Behalf Of chintan shah Sent: Tuesday, September 1, 2015 2:32 AM To: ossec-list

RE: [ossec-list] AR command executing when it should not be

2015-06-30 Thread LostInTheTubez
Could you add a custom rule to achieve what you’re looking for? Something like: rule id=”10” level=”7” if_sid550,554/if_sid hostnamehostnameexample|hostnameexample2/hostname description550 or 554 event that occurred on hostnameexample or

RE: [ossec-list] Windows Application and System logs

2015-05-14 Thread LostInTheTubez
Have you turned on logall https://ossec-docs.readthedocs.org/en/latest/syntax/head_ossec_config.global.html and looked in /var/ossec/logs/archives/archives.log to verify you aren’t getting anything from the System and Application logs? It may be that you simply aren’t getting any entries from

RE: [ossec-list] running ossec agent from system tray

2015-05-04 Thread LostInTheTubez
It would appear that you might be a little confused. The OSSEC agent IS a service. What you have pictured is the OSSEC Agent Manager GUI, which is used solely for configuring which server the agent is to send logs to and the key the agent uses to connect to said server. Once you enter and save

RE: [ossec-list] Windows Event Log Question - Startup events

2015-05-01 Thread LostInTheTubez
I’ve had the same challenge in detecting log entries that indicate a system has just recovered from a crash. Several log entries seem to be generated prior to OSSEC agent startup and when using the eventlog method of monitoring, never get sent to the manager. The EventChannel method of

RE: [ossec-list] Should I syscheck logfiles ?

2015-04-17 Thread LostInTheTubez
IANA QSA. The way I interpret 10.5.5 is you should monitor ARCHIVED log files to ensure no one tampers with them. Monitoring live log files is arguably pointless, as they are (usually) constantly changing. You should monitor your archived logs and your security sensitive program files. It

RE: [ossec-list] whitelist and logging

2015-04-14 Thread LostInTheTubez
The only thing that the whitelist should affect is active response. What does your local_rules.xml look like? I just recently setup an active response for event ID 31141, so this is still fresh in my mind. Rule 31141 is the rule that alerts on multiple web 404s from the same source IP. I

RE: [ossec-list] Urgent requirement:: WebSphere Administrator @ Woodlawn, MD

2015-04-09 Thread LostInTheTubez
So… when does it become appropriate to ban this guy? From: ossec-list@googlegroups.com [mailto:ossec-list@googlegroups.com] On Behalf Of saquib ansari Sent: Thursday, April 09, 2015 9:45 AM To: undisclosed-recipients: Subject: [ossec-list] Urgent requirement:: WebSphere Administrator @

RE: [ossec-list] 2.8.1 release notes link broken

2015-04-09 Thread LostInTheTubez
https://ossec-docs.readthedocs.org/en/latest/whatsnew/ https://ossec-docs.readthedocs.org/en/latest/manual/installation/updates.html From: ossec-list@googlegroups.com [mailto:ossec-list@googlegroups.com] On Behalf Of treydock Sent: Thursday, April 09, 2015 1:48 PM To:

RE: [ossec-list] ossec agent crash on Windows XP Embedded

2015-01-16 Thread LostInTheTubez
Is there anything in the ossec.log on the crashing system? I run the 2.8 agent on point of sales running Windows Embedded POSReady 2009. No issues to speak of. Perhaps you are running the File-Based Write Filter and that is interfering with the installation?

RE: [ossec-list] Cant Get it Working

2014-11-24 Thread LostInTheTubez
See the FAQ entry for Duplicate Errors: http://ossec-docs.readthedocs.org/en/latest/faq/unexpected.html#fixing-duplicate-errors While not an exact description of the error message you were running into, it does explain what the RIDS feature is and why it caused problems in your various test

RE: [ossec-list] Windows agents not connecting to OSSEC server

2014-10-13 Thread LostInTheTubez
Many people have created an automated deployment script successfully, so no need to worry there. How are you exporting the agent keys from the manager? More to the point, WHICH key are you using in your group policy script? If you really are using the same key that you would use in the GUI, as

RE: FW: [ossec-list] Production OSSEC Agents are not connected - false Error

2014-07-10 Thread LostInTheTubez
Do you get the email at the same time every day? Perhaps someone setup a cron job to look at the output of 'agent_control -l' and parse the disconnected agents into an email? -Original Message- From: ossec-list@googlegroups.com [mailto:ossec-list@googlegroups.com] On Behalf Of

RE: [ossec-list] OSSEC Managemet Agent error in windows Unable to set permissions on new configuration file

2014-07-02 Thread LostInTheTubez
Sounds like a UAC problem more than an OSSEC problem. Did you right-click and “Run as Administrator” when installing the agent and when running the agent config utility? When you ran the cacls command manually, did you run the command from an elevated command prompt? Check the permissions on

RE: [ossec-list] Logall

2014-06-18 Thread LostInTheTubez
When I first started using OSSEC, a big part of why I chose it as my institution's HIDS was its multi-platform support and ease of installation and use. The stock components that ship with OSSEC are everything a system administrator needs to get up and running quickly with FIM and log analysis. It

RE: [ossec-list] Windows OSSEC Agent on a multihomed device

2013-07-15 Thread LostInTheTubez
This can be resolved by the route command on Server 2008. You'll want to do a 'route PRINT' to determine the interface number that you want the traffic to be sent out on. Let's presume your OSSEC server's IP is 192.168.23.23. To add a static route to your configuration, you'd open a commandline

RE: [ossec-list] MSSQL support?

2013-05-23 Thread LostInTheTubez
MSSQL helpfully logs useful information to the Application event log in Windows, so in a way, OSSEC already supports MSSQL. You can customize various out-of-the-box OSSEC rules to generate email alerts on things such as logon failures, backup success/failure, or job failures (for jobs to write to

RE: [ossec-list] OSSEC Windows Agent 2.7 Issues

2013-05-21 Thread LostInTheTubez
It sounds like you may have UAC enabled. What happens when you right-click on the Agent Manager and tell it to Run as Administrator? From: ossec-list@googlegroups.com [mailto:ossec-list@googlegroups.com] On Behalf Of Clarky Sent: Tuesday, May 21, 2013 10:35 AM To:

RE: [ossec-list] OSSEC windows agent - Registry modification alerts

2013-05-01 Thread LostInTheTubez
The last OSSEC release made all registry changes drop below the default email threshold, even useful ones like this. Add something to local_rules.xml to selectively elevate the Level, like this: rule id=11 level=10 if_sid594/if_sid

RE: [ossec-list] OSSEC windows agent - Registry modification alerts

2013-05-01 Thread LostInTheTubez
this in OSSIM ? What correlation directive should I use ? Thank you so mcuh On Wednesday, May 1, 2013 9:03:14 PM UTC+5:30, lostinthetubez wrote: The last OSSEC release made all registry changes drop below the default email threshold, even useful ones like this. Add something to local_rules.xml

RE: [ossec-list] Log IIS on a remote server

2013-04-18 Thread LostInTheTubez
to Full Control for user Everyone. and the error occurs Em terça-feira, 16 de abril de 2013 17h22min22s UTC-3, lostinthetubez escreveu: The OSSEC agent runs under the Local System account by default. Try modifying the OSSEC Hids service to run under your own user account and try again

RE: [ossec-list] Log IIS on a remote server

2013-04-16 Thread LostInTheTubez
The OSSEC agent runs under the Local System account by default. Try modifying the OSSEC Hids service to run under your own user account and try again. If that works, you know you have a permissions problem. From: ossec-list@googlegroups.com [mailto:ossec-list@googlegroups.com] On Behalf Of