메인 콘텐츠로 이동

Catswords OSS

File Event Monitor

File Event Monitor

From WelsonJS version 0.2.7.36, complete support for handling system events (mainly events related to file activities) is provided. This is implemented using Sysinternals Sysmon (microsoft.com).

The events that can be handled are as follows:

  • File creations

  • Network connections (TCP, UDP)

  • Registry modifications

Note: While this feature utilizes many tools popular among security analysts, it was not designed with security functionality in mind. It was developed to recommend and promote appropriate software to users based on file types in scenarios where documents are exchanged via email, messenger, etc.

Implement an event listener

The methods onFileCreated, onNetworkConnected, and onRegistryModified are available to implement an event listener. You can find examples in defaultService.example.js.

Once all implementations and configurations are complete, you should see the following console message:

For System Administrators or Security Analysts

MITRE ATT&CK (MITRE attack)

WelsonJS can be utilized in conjunction with MITRE ATT&CK (attack.mitre.org). Please follow the steps below:

  1. Download Sysinternals Sysmon (microsoft.com).

  2. Download and apply the sysmon configuration (github.com/olafhartong/sysmon-modular). The configuration installation will be performed along with the sysmon installation using the command below.

  1. In the WelsonJS configuration file (settings.ini), set the DISABLE_FILE_MONITOR (in the Service section) value to false.

  1. Install and start the WelsonJS Service (Refer to services.msc for instructions on how to start and manage the service.)


If you want to debug it, start the Interactive Service.

  1. Check the log in the welsonjs_service.log file. The log file can be found in one of the following directories:

    • C:\Windows\SystemTemp

    • C:\User\<YOUR USERNAME>\AppData\Local\Temp

ClamAV integration

Starting from WelsonJS version 0.2.7.37, ClamAV (www.clamav.net) integration will be supported.

Future Planned Features

  • YARA Signature Matching: WelsonJS will include a YARA signature matching feature for file events. The code will be available soon. For more information, visit YARA on GitHub.

  • Packer Identification: We plan to integrate a tool for identifying file formats. While software like PEiD is well-known for this purpose, the current leading candidate is Detect-It-Easy.

  • Integration with Intelligence Services: Details are available in issue #142 on GitHub.

Report abuse

Made with Readable