Zircolite is a standalone tool written in Python 3. It allows to use SIGMA rules on MS Windows EVTX (EVTX and JSONL format), Auditd logs and Sysmon for Linux logs

  • Zircolite can be used directly on the investigated endpoint (use releases) or in your forensic/detection lab
  • Zircolite is fast and can parse large datasets in just seconds (check benchmarks)

Zircolite can be used directly in Python or you can use the binaries provided in releases (Microsoft Windows and Linux only). Documentation is here.

Requirements / Installation

You can install dependencies with : pip3 install -r requirements.txt

The use of evtx_dump is optional but required by default (because it is for now much faster), If you do not want to use it you have to use the --noexternal option. The tool is provided if you clone the Zircolite repository (the official repository is here).

Quick start

EVTX files

Help is available with zircolite.py -h. If your EVTX files have the extension “.evtx” 

python3 zircolite.py –evtx –ruleset
python3 zircolite.py –evtx sysmon.evtx –ruleset rules/rules_windows_sysmon.json

The SYSMON ruleset used here is a default one and it is for logs coming from endpoints where SYSMON installed. A generic ruleset is available too.

Auditd logs

python3 zircolite.py –evtx –ruleset –auditd
python3 zircolite.py –evtx auditd.log –ruleset rules/rules_linux.json –auditd

Sysmon for Linux logs

python3 zircolite.py –evtx –ruleset –sysmon4linux
python3 zircolite.py –evtx auditd.log –ruleset rules/rules_linux.json –sysmon4linux

JSONL/NDJSON files

python3 zircolite.py –evtx –ruleset rules/rules_windows_sysmon.json –jsononly