Skip to content

Eset Protect

Overview

Warning

Important note - This format is currently in beta. We highly value your feedback to improve its performance.

  • Plan: Defend Prime
  • Supported environment: On Premise / SaaS
  • Version compatibility, if applicable: 9.x, 10.x, 11.x

  • Detection based on: Telemetry, Alerts, Audit

  • Supported application or feature:
    • Audit Events
    • Firewall aggregated events
    • HIPS aggregated events
    • Threat events
    • ESET Inspect alerts

High-Level Architecture Diagram

  • Type of integration: Outbound (PUSH to Sekoia.io)

  • Schema

eset_protect_architecture

Specification

Prerequisites

  • Resource:

    • Self-managed syslog forwarder
  • Network:

    • On Premise: Outbound traffic allowed
    • SaaS: Customer Inbound and Outbound traffic possible opening
  • Permissions:

    • Administrator access to the ESET instance
    • Root access to the Linux server with the syslog forwarder

Transport Protocol/Method

  • Indirect Syslog for On Premise and SaaS

Logs details

  • Supported functionalities: See section Overview
  • Supported type(s) of structure: JSON
  • Supported verbosity level: Alert, Informational

Note

This is a description of the log level based on the taxonomy of the RFC5424 for standardization purpose. Please adapt to the wording used by the editor.

Step-by-Step Configuration Procedure

Instructions on the 3rd party solution

To enable Syslog server in ESET Protect on On-Prem :

  1. In admin console go to More > Settings.
  2. Open Advanced Settings tab.

Advanced Settings

  1. Click on Syslog server > Use Syslog server.
  2. Then click on Logging > Export logs to Syslog and choose JSON format.
  3. Save configuration.

Syslog configuration

Warning

Important note - For ESET Protect Cloud, you will required a secured syslog forwarder. Please read our article how to secure data collection to the syslog forwarder

To enable Syslog server in ESET Protect on Cloud:

  1. In admin console go to More > Admin > Settings.
  2. Click General > Syslog
  3. Check Enable syslog sending
  4. Select JSON as the format of the payload
  5. Select Syslog as the format of the envelope
  6. Select Information as the minimal log level
  7. Check all event types
  8. Type the address of the log concentrator
  9. Check Validate CA Root certificates of TLS connections
  10. Copy the public certificate of the Certificate Authority in the textarea
  11. Click Apply settings

Advanced Settings

Instruction on Sekoia

Configure Your Intake

This section will guide you through creating the intake object in Sekoia, which provides a unique identifier called the "Intake key." The Intake key is essential for later configuration, as it references the Community, Entity, and Parser (Intake Format) used when receiving raw events on Sekoia.

  1. Go to the Sekoia Intake page.
  2. Click on the + New Intake button at the top right of the page.
  3. Search for your Intake by the product name in the search bar.
  4. Give it a Name and associate it with an Entity (and a Community if using multi-tenant mode).
  5. Click on Create.
  6. You will be redirected to the Intake listing page, where you will find a new line with the name you gave to the Intake.

Note

For more details on how to use the Intake page and to find the Intake key you just created, refer to this documentation.

Configure a forwarder

To forward events using syslog to Sekoia.io, you need to update the syslog header with the intake key you previously created. Here is an example of your message before the forwarder

<%pri%>1 %timestamp:::date-rfc3339% %hostname% %app-name% %procid% LOG RAW_MESSAGE
and after
<%pri%>1 %timestamp:::date-rfc3339% %hostname% %app-name% %procid% LOG [SEKOIA@53288 intake_key=\"YOUR_INTAKE_KEY\"] RAW_MESSAGE

To achieve this you can:

  • Use the Sekoia.io forwarder which is the official supported way to collect data using the syslog protocol in Sekoia.io. In charge of centralizing data coming from many equipments/sources and forwarding them to Sekoia.io with the apporpriated format, it is a prepackaged option. You only have to provide your intake key as parameter.
  • Use your own Syslog service instance. Maybe you already have an intance of one of these components on your side and want to reuse it in order to centralize data before forwarding them to Sekoia.io. When using this mode, you have to configure and maintain your component in order to respect the expected Sekoia.io format.

Warning

Only the Sekoia.io forwarder is officially supported. Other options are documented for reference purposes but do not have official support.

Raw Events Samples

In this section, you will find examples of raw logs as generated natively by the source. These examples are provided to help integrators understand the data format before ingestion into Sekoia.io. It is crucial for setting up the correct parsing stages and ensuring that all relevant information is captured.

{
    "event_type": "ESET Inspect Alert",
    "ipv4": "3.4.5.6",
    "hostname": "desktop01.example.com",
    "os_name": "Microsoft Windows Server 2012 R2 Standard",
    "group_name": "Example/Domain Controllers",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "20-May-2024 09:08:10",
    "severity": "Warning",
    "processname": "%SYSTEM%\\nslookup.exe",
    "username": "nt authority\\system",
    "rulename": "Nslookup wrote a file [F0500]",
    "count": 1,
    "hash": "ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC",
    "eialarmid": "1234",
    "eiconsolelink": "https://dark.example.org:443/console/detection/1234",
    "computer_severity_score": "60",
    "severity_score": "46"
}
{
    "event_type": "ESET Inspect Alert",
    "ipv4": "3.4.5.6",
    "hostname": "desktop01.example.com",
    "os_name": "Microsoft Windows Server 2012 R2 Standard",
    "group_name": "Example/Domain Controllers",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "20-May-2024 09:08:10",
    "severity": "Warning",
    "processname": "%SYSTEM%\\nslookup.exe",
    "username": "nt authority\\system",
    "rule_name": "Nslookup wrote a file [F0500]",
    "count": 1,
    "hash": "ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC",
    "eialarmid": "1234",
    "eiconsolelink": "https://dark.example.org:443/console/detection/1234",
    "computer_severity_score": "60",
    "severity_score": "46"
}
{
    "event_type": "Audit_Event",
    "ipv4": "3.4.5.6",
    "hostname": "auvergnat",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "20-May-2024 09:05:05",
    "severity": "Information",
    "domain": "Update modules",
    "action": "Update",
    "detail": "Modules successfully updated.",
    "user": "jdoe",
    "result": "Success"
}
{
    "event_type": "Audit_Event",
    "ipv4": "3.4.5.6",
    "hostname": "auvergnat",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "20-May-2024 09:14:03",
    "severity": "Information",
    "domain": "Native user",
    "action": "Logout",
    "target": "Administrator",
    "detail": "Logging out native user 'Administrator'.",
    "user": "Administrator",
    "result": "Success"
}
{
    "event_type": "Audit_Event",
    "ipv4": "3.4.5.6",
    "hostname": "auvergnat",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "10-May-2024 10:59:26",
    "severity": "Information",
    "domain": "ESET INSPECT",
    "action": "Marked as Resolved",
    "target": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "detail": "Resolved via ESET INSPECT",
    "user": "Administrator",
    "result": "Success"
}
{
    "event_type": "Audit_Event",
    "ipv4": "3.4.5.6",
    "hostname": "auvergnat",
    "os_name": "Microsoft Windows Server 2019 Datacenter Evaluation",
    "group_name": "EXAMPLE/Outer",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "10-May-2024 10:58:28",
    "severity": "Information",
    "domain": "ESET INSPECT",
    "action": "Detections",
    "target": "00000000-0000-0000-7002-000000000002",
    "detail": "Detection \"Rule; Suspicious Service Executed [B0902]\" resolved",
    "user": "Administrator",
    "result": "Success"
}
{
    "event_type": "Audit_Event",
    "ipv4": "3.4.5.6",
    "hostname": "auvergnat",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "10-May-2024 10:55:05",
    "severity": "Information",
    "domain": "Single-sign-on token",
    "action": "Single sign on token issue",
    "detail": "Single Sign On Session Token '********' issued for native user 'Administrator'.",
    "user": "",
    "result": "Success"
}
{
    "event_type": "Audit_Event",
    "ipv4": "3.4.5.6",
    "hostname": "auvergnat",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "10-May-2024 10:55:05",
    "severity": "Information",
    "domain": "Single-sign-on token",
    "action": "Single sign on token issue",
    "cause": "Single Sign On Session Token '********' issued for native user 'Administrator'.",
    "user": "",
    "result": "Success"
}
{
    "event_type": "Audit_Event",
    "ipv4": "3.4.5.6",
    "hostname": "auvergnat",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "10-May-2024 10:55:05",
    "severity": "Information",
    "domain": "Single-sign-on token",
    "action": "Single sign on token issue",
    "cause": "Single Sign On Session Token '********' issued for native user 'Administrator'.",
    "user": "",
    "result": "Failure"
}
{
    "event_type": "Audit_Event",
    "ipv4": "3.4.5.6",
    "hostname": "auvergnat",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "10-May-2024 10:55:05",
    "severity": "Information",
    "domain": "Single-sign-on token",
    "action": "Single sign on token issue",
    "cause": "Single Sign On Session Token '********' issued for native user 'Administrator'.",
    "user": "john.doe@example.com",
    "result": "Failure"
}
{
    "event_type": "FirewallAggregated_Event",
    "ipv4": "3.4.5.6",
    "hostname": "server01.example.org",
    "os_name": "Microsoft Windows 10 Pro",
    "group_name": "EXAMPLE/Outer",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "07-May-2024 07:42:01",
    "severity": "Fatal",
    "event": "Suspected botnet detected",
    "source_address": "1.2.3.4",
    "source_address_type": "IPv4",
    "source_port": 22089,
    "target_address": "5.6.7.8",
    "target_address_type": "IPv4",
    "target_port": 57178,
    "protocol": "TCP",
    "action": "Blocked",
    "handled": true,
    "process_name": "C:\\Windows\\Temp\\tmpseajke.exe",
    "inbound": true,
    "threat_name": "Win32/RiskWare.Meterpreter.A",
    "aggregate_count": 1
}
{
    "event_type": "FirewallAggregated_Event",
    "ipv4": "3.4.5.6",
    "hostname": "server01.example.org",
    "os_name": "Microsoft Windows 10 Pro",
    "group_name": "EXAMPLE/Outer",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "07-May-2024 07:42:01",
    "severity": "Fatal",
    "event": "Suspected botnet detected",
    "source_address": "1.2.3.4",
    "source_address_type": "IPv4",
    "source_port": 22089,
    "target_address": "5.6.7.8",
    "target_address_type": "IPv4",
    "target_port": 57178,
    "protocol": "TCP",
    "action": "Blocked",
    "handled": true,
    "processname": "C:\\Windows\\Temp\\tmpseajke.exe",
    "inbound": true,
    "threat_name": "Win32/RiskWare.Meterpreter.A",
    "aggregate_count": 1
}
{
    "event_type": "FirewallAggregated_Event",
    "ipv4": "3.4.5.6",
    "hostname": "server01.example.org",
    "os_name": "Microsoft Windows 10 Pro",
    "group_name": "EXAMPLE/Outer",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "07-May-2024 07:42:01",
    "severity": "Fatal",
    "event": "Suspected botnet detected",
    "source_address": "1.2.3.4",
    "source_address_type": "IPv4",
    "source_port": 22089,
    "target_address": "5.6.7.8",
    "target_address_type": "IPv4",
    "target_port": 57178,
    "protocol": "TCP",
    "action": "Blocked",
    "handled": true,
    "processname": "C:\\Windows\\Temp\\tmpseajke.exe",
    "inbound": true,
    "threat_name": "Win32/RiskWare.Meterpreter.A",
    "aggregate_count": 1
}
{
    "event_type": "FirewallAggregated_Event",
    "ipv4": "3.4.5.6",
    "hostname": "server01.example.org",
    "os_name": "Microsoft Windows 10 Pro",
    "group_name": "EXAMPLE/Outer",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "07-May-2024 07:42:01",
    "severity": "Fatal",
    "event": "Suspected botnet detected",
    "destination_address": "1.2.3.4",
    "source_address_type": "IPv4",
    "destination_port": 22089,
    "target_address": "5.6.7.8",
    "target_address_type": "IPv4",
    "target_port": 57178,
    "protocol": "TCP",
    "action": "Blocked",
    "handled": true,
    "process_name": "C:\\Windows\\Temp\\tmpseajke.exe",
    "inbound": true,
    "threat_name": "Win32/RiskWare.Meterpreter.A",
    "aggregate_count": 1
}
{
    "event_type": "HipsAggregated_Event",
    "ipv4": "192.168.30.181",
    "hostname": "test-w10-uefi",
    "group_name": "Lost & found",
    "source_uuid": "5dbe31ae-4ca7-4e8c-972f-15c197d12474",
    "occured": "21-Jun-2021 11:53:21",
    "severity": "Critical",
    "application": "C:\\Users\\Administrator\\Desktop\\es_pack_to_test\\test\\java.exe",
    "operation": "Attempt to run a suspicious object",
    "target": "C:\\Users\\Administrator\\Desktop\\es_pack_to_test\\test\\trojan.exe",
    "action": "blocked",
    "handled": true,
    "rule_id": "Suspicious attempt to launch an application",
    "aggregate_count": 2
}
{
    "event_type": "HipsAggregated_Event",
    "ipv4": "192.168.30.181",
    "hostname": "test-w10-uefi",
    "group_name": "Lost & found",
    "source_uuid": "5dbe31ae-4ca7-4e8c-972f-15c197d12474",
    "occured": "21-Jun-2021 11:53:21",
    "severity": "Critical",
    "application": "C:\\Users\\Administrator\\Desktop\\es_pack_to_test\\test\\java.exe",
    "operation": "Attempt to run a suspicious object",
    "target": "C:\\Users\\Administrator\\Desktop\\es_pack_to_test\\test\\trojan.exe",
    "action": "blocked",
    "handled": true,
    "rule_id": "Suspicious attempt to launch an application",
    "aggregate_count": 2
}
{
    "event_type": "Threat_Event",
    "ipv4": "3.4.5.6",
    "hostname": "server01.example.org",
    "os_name": "Microsoft Windows 10 Pro",
    "group_name": "Example/Outer",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "07-May-2024 08:21:10",
    "severity": "Warning",
    "threat_type": "Trojan",
    "threat_name": "Win32/ShellcodeRunner.B",
    "threat_flags": "Variant",
    "scanner_id": "Idle scanner",
    "scan_id": "ndl3714149360.dat",
    "engine_version": "29184 (20240507)",
    "object_type": "File",
    "object_uri": "file:///C:/Windows/Temp/tmpsesusx.exe",
    "action_taken": "Cleaned by deleting",
    "threat_handled": true,
    "need_restart": false,
    "username": "EXAMPLE NT\\SYSTEM",
    "firstseen": "07-May-2024 07:44:39",
    "hash": "ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC"
}
{
    "event_type": "Threat_Event",
    "ipv4": "3.4.5.6",
    "hostname": "server01.example.org",
    "os_name": "Microsoft Windows 10 Pro",
    "group_name": "Example/Outer",
    "source_uuid": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
    "occured": "06-May-2024 14:39:17",
    "severity": "Warning",
    "threat_type": "Trojan",
    "threat_name": "Win32/ShellcodeRunner.B",
    "threat_flags": "Variant",
    "scanner_id": "On-demand scanner",
    "scan_id": "ndl1556677733.dat",
    "engine_version": "29180 (20240506)",
    "object_type": "Operating memory",
    "object_uri": "file:///",
    "action_taken": "Contained infected files",
    "threat_handled": true,
    "need_restart": false,
    "username": "Example\\jdoe"
}

Detection section

The following section provides information for those who wish to learn more about the detection capabilities enabled by collecting this intake. It includes details about the built-in rule catalog, event categories, and ECS fields extracted from raw events. This is essential for users aiming to create custom detection rules, perform hunting activities, or pivot in the events page.

The following Sekoia.io built-in rules match the intake ESET Protect [BETA]. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x ESET Protect [BETA] on ATT&CK Navigator

Active Directory Data Export Using Csvde

Detects the use of Csvde, a command-line tool from Windows Server that can be used to export Active Directory data to CSV files. This export doesn't include password hashes, but can be used as a discovery tool to enumerate users, machines and group memberships.

  • Effort: elementary
AdFind Usage

Detects the usage of the AdFind tool. AdFind.exe is a free tool that extracts information from Active Directory. Wizard Spider (Bazar, TrickBot, Ryuk), FIN6 and MAZE operators have used AdFind.exe to collect information about Active Directory organizational units and trust objects

  • Effort: elementary
Adexplorer Usage

Detects the usage of Adexplorer, a legitimate tool from the Sysinternals suite that could be abused by attackers as it can saves snapshots of the Active Directory Database.

  • Effort: advanced
Advanced IP Scanner

Detects the use of Advanced IP Scanner. Seems to be a popular tool for ransomware groups.

  • Effort: master
AutoIt3 Execution From Suspicious Folder

Detects AutoIt3 execution from an unusual/suspicious folder. Legitimate folders are "Program Files" and "AppData\Local". AutoIt3.exe is a legitimate process used to execute AutoIt program files, which are used by legitimate software, custom scripts, but also malware. Finding AutoIt3 execution from unusual/suspicious folder can help detect malware activities, such as DarkGate execution. The detection rule can be tailored to your environment and your use of AutoIt3 by filtering out folder's execution of legitimate applications or scripts.

  • Effort: advanced
Bloodhound and Sharphound Tools Usage

Detects default process names and default command line parameters used by Bloodhound and Sharphound tools.

  • Effort: intermediate
Certificate Authority Modification

Installation of new certificate(s) in the Certificate Authority can be used to trick user when spoofing website or to add trusted destinations.

  • Effort: master
Certify Or Certipy

Detects the use of certify and certipy which are two different tools used to enumerate and abuse Active Directory Certificate Services.

  • Effort: advanced
Cobalt Strike Default Beacons Names

Detects the default names of Cobalt Strike beacons / payloads.

  • Effort: intermediate
Cryptomining

Detection of domain names potentially related to cryptomining activities.

  • Effort: master
Csrss Child Found

The csrss.exe process (csrss stands for Client / Server Runtime Subsystem) is a generic Windows process used to manage windows and Windows graphics. This process should not create a child process or it is very rare.

  • Effort: intermediate
DNS Query For Iplookup

Detects dns query of observables tagged as iplookup.

  • Effort: master
Discovery Commands Correlation

Detects some frequent discovery commands used by some ransomware operators.

  • Effort: intermediate
Dllhost Wrong Parent

Dllhost.exe is a process belonging to Microsoft Windows Operating System. The dllhost.exe file manages DLL based applications. This rule analyse if the parent of this process is a legitimate one or not.

  • Effort: advanced
Dynamic DNS Contacted

Detect communication with dynamic dns domain. This kind of domain is often used by attackers. This rule can trigger false positive in non-controlled environment because dynamic dns is not always malicious.

  • Effort: master
ESET Protect Intrusion Detection

Detects when the solution ESET Protect detects an intrusion.

  • Effort: master
ESET Protect Malware

Detects when Eset Protect tagged an event as linked to a malware with infected files.

  • Effort: master
ESET Protect Remote Action

Detects when different remote commands are performed on the same hostname is a short amount of time.

  • Effort: master
ESET Protect Set Policy

Detects when a new policy is set or removed.

  • Effort: master
ESET Protect Vulnerability Exploitation Attempt

Detects when an attempt is made to exploit a vulnerability.

  • Effort: master
Exchange Server Spawning Suspicious Processes

Look for Microsoft Exchange Server’s Unified Messaging service spawning suspicious sub-processes, suggesting exploitation of CVE-2021-26857 vulnerability.

  • Effort: intermediate
Exfiltration And Tunneling Tools Execution

Execution of well known tools for data exfiltration and tunneling

  • Effort: advanced
Exfiltration Domain

Detects traffic toward a domain flagged as a possible exfiltration vector.

  • Effort: master
Exploit For CVE-2015-1641

Detects Winword process starting uncommon sub process MicroScMgmt.exe as used in exploits for CVE-2015-1641

  • Effort: elementary
Exploit For CVE-2017-0261 Or CVE-2017-0262

Detects Winword starting uncommon sub process FLTLDR.exe as used in exploits for CVE-2017-0261 and CVE-2017-0262 through command line or PowerShell script. This is a very basic detection method relying on the rare usage of EPS files from Winword.

  • Effort: advanced
Explorer Wrong Parent

Detects suspicious spawning of explorer.exe process created by the rundll32.exe or regsvr32.exe. This behaviour is abnormal. Malware injecting itself into the explorer.exe process is quite common, in order to evade process-based defenses.

  • Effort: advanced
Gpscript Suspicious Parent

Gpscript defines GPO scripts for users and applies them to login / logout sessions. This rule checks if the parent of this process is the supposed one (svchost) or not.

  • Effort: intermediate
HTA Infection Chains

Detect the creation of a ZIP file and an HTA file as it is often used in infection chains. Furthermore it also detects the use of suspicious processes launched by explorer.exe combined with the creation of an HTA file, since it is also often used in infection chains (LNK - HTA for instance).

  • Effort: intermediate
HackTools Suspicious Names

Quick-win rule to detect the default process names or file names of several HackTools.

  • Effort: elementary
Hijack Legit RDP Session To Move Laterally

Identifies suspicious file creations in the startup folder of a remote system. An adversary could abuse this to move laterally by dropping a malicious script or executable that will be executed after a reboot or user logon.

  • Effort: intermediate
ISO LNK Infection Chain

Detection of an ISO (or any other similar archive file) downloaded file, followed by a child-process of explorer, which is characteristic of an infection using an ISO containing an LNK file. For events with host.name.

  • Effort: intermediate
Kernel Module Alteration

Kernel module installation can be used to configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems.

  • Effort: advanced
Legitimate Process Execution From Unusual Folder

Detects the execution of a legitimate, windows built-in process name from an unusual / suspicious folder. Legitimate folders are c:\windows\system32\, \SystemRoot\system32\, c:\windows\syswow64\ and c:\windows\winsxs. Many malwares/attackers use legitimate names to masquerade but if they are not Administrator yet, they often can't write file into these legitimate folders.

  • Effort: advanced
Logonui Wrong Parent

Logonui.exe is a file associated with the Logon user interface. The login user interface is an essential part of the Windows operating system. It doesn't only make it easy for the user to log in to the PC but also determines whether the user has logged in and logged out correctly and makes it easy to switch between users. This rule checks if the parent of this process is a legitimate one or not.

  • Effort: advanced
Lsass Wrong Parent

Lsass ensures the identification of users (domain users or local users). Domain users are identified based on information in the Active Directory. Local users are identified based on information from the Security Account Manager (SAM) local database. This rule checks if the parent of this process is a legitimate one or not.

  • Effort: advanced
MMC Spawning Windows Shell

Detects a Windows command line executable started from MMC process

  • Effort: intermediate
MS Office Product Spawning Exe in User Dir

Detects an executable in the users directory started from Microsoft Word, Excel, Powerpoint, Publisher or Visio. This is a common technique used by attackers with documents embedding macros. It requires Windows command line logging events.

  • Effort: master
Microsoft Office Product Spawning Windows Shell

Detects a Windows command or scripting interpreter executable started from Microsoft Word, Excel, Powerpoint, Publisher and Visio. This typically indicates the parent process launched a malicious macro, or run an exploit. This infection vector is very common and could lead to the deployment of harmful malware.

  • Effort: master
Microsoft Office Spawning Script

Detects Microsoft Office process (word, excel, powerpoint) spawning wscript.exe or cscript.exe. This typically indicates the parent process launched a malicious macro, or run an exploit. This infection vector is very common and could lead to the deployment of harmful malware.

  • Effort: intermediate
Network Scanning and Discovery

Tools and command lines used for network discovery from current system

  • Effort: advanced
Network Sniffing

List of common tools used for network packages sniffing

  • Effort: advanced
Network Sniffing Windows

Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.

  • Effort: intermediate
NlTest Usage

Detects attempts to gather information on domain trust relationships that may be used to identify lateral movement opportunities. These command lines were observed in numerous attacks, but also sometimes from legitimate administrators for debugging purposes. The rule does not cover very basics commands but rather the ones that are interesting for attackers to gather information on a domain.

  • Effort: advanced
OneNote Suspicious Children Process

In January 2023, a peak of attacks using .one files was observed in the wild. This rule tries to detect the effect of such attempts using this technique.

  • Effort: advanced
PasswordDump SecurityXploded Tool

Detects the execution of the PasswordDump SecurityXploded Tool

  • Effort: elementary
Phorpiex Process Masquerading

Detects specific process executable path used by the Phorpiex botnet to masquerade its system process network activity. It looks for a pattern of a system process executable name that is not legitimate and running from a folder that is created via a random algorithm 13-15 numbers long.

  • Effort: elementary
Process Trace Alteration

PTrace syscall provides a means by which one process ("tracer") may observe and control the execution of another process ("tracee") and examine and change the tracee's memory and registers. Attacker might want to abuse ptrace functionnality to analyse memory process. It requires to be admin or set ptrace_scope to 0 to allow all user to trace any process.

  • Effort: advanced
PsExec Process

Detects PsExec execution, command line which contains pstools or installation of the PsExec service. PsExec is a SysInternals which can be used to execute a program on another computer. The tool is as much used by attackers as by administrators.

  • Effort: advanced
QakBot Process Creation

Detects QakBot like process executions

  • Effort: intermediate
RDP Session Discovery

Detects use of RDP session discovery via qwinsta or quser. Used by some threat actors to know if someone is working via RDP on a server.

  • Effort: advanced
RSA SecurID Failed Authentification

Detects many failed attempts to authenticate followed by a successfull login for a super admin account.

  • Effort: advanced
RTLO Character

Detects RTLO (Right-To-Left character) in file and process names.

  • Effort: elementary
Rare Logonui Child Found

Logonui.exe is a file associated with the Logon user interface. The login user interface is an essential part of the Windows operating system. It not only makes it easy for the user to log in to the PC but also determines whether the user has logged in and logged out correctly and makes it easy to switch between users. This process could create a child process but it is very rare and could be a signal of some process injection.

  • Effort: advanced
Rare Lsass Child Found

Lsass ensures the identification of users (domain users or local users). Domain users are identified based on information in the Active Directory. Local users are identified based on information from the Security Account Manager (SAM) local database. This process should not create a child process or it is very rare.

  • Effort: intermediate
Remote Access Tool Domain

Detects traffic toward a domain flagged as a Remote Administration Tool (RAT).

  • Effort: master
Remote Monitoring and Management Software - AnyDesk

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool AnyDesk.

  • Effort: master
Remote Monitoring and Management Software - Atera

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool Atera.

  • Effort: master
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
Schtasks Suspicious Parent

Detects schtasks started from suspicious and/or unusual processes.

  • Effort: intermediate
Searchindexer Wrong Parent

Detects if the Search Indexer was executed by a non-legitimate parent process. Search Indexer is the Windows service that handles indexing of your files for Windows Search.

  • Effort: advanced
Searchprotocolhost Child Found

SearchProtocolHost.exe is part of the Windows Indexing Service, an application that indexes files from the local drive making them easier to search. This is a crucial part of the Windows operating system. This process should not create a child process or it is very rare.

  • Effort: intermediate
Searchprotocolhost Wrong Parent

Detects if the Search Protocol Host process was executed by a non-legitimate parent process. Search Protocol Host is part of the Windows Indexing Service, a service indexing files on the local drive making them easier to search.

  • Effort: advanced
Sekoia.io EICAR Detection

Detects observables in Sekoia.io CTI tagged as EICAR, which are fake samples meant to test detection.

  • Effort: master
Smss Wrong Parent

Detects if the Smss process was executed by a non-legitimate parent process. Session Manager Subsystem (smss) process is a component of the Microsoft Windows NT family of operating systems.

  • Effort: advanced
Socat Relaying Socket

Socat is a linux tool used to relay local socket or internal network connection, this technics is often used by attacker to bypass security equipment such as firewall

  • Effort: advanced
Socat Reverse Shell Detection

Socat is a linux tool used to relay or open reverse shell that is often used by attacker to bypass security equipment.

  • Effort: intermediate
SolarWinds Wrong Child Process

Detects SolarWinds process starting an unusual child process. Process solarwinds.businesslayerhost.exe and solarwinds.businesslayerhostx64.exe created an unexepected child process which doesn't correspond to the legitimate ones.

  • Effort: intermediate
Suspicious DNS Child Process

Detects suspicious processes spawned by the dns.exe process. It could be a great indication of the exploitation of the DNS RCE bug reported in CVE-2020-1350 (SIGRED).

  • Effort: intermediate
Suspicious Desktopimgdownldr Execution

Detects a suspicious Desktopimgdownldr execution. Desktopimgdownldr.exe is a Windows binary used to configure lockscreen/desktop image and can be abused to download malicious file.

  • Effort: intermediate
Suspicious Double Extension

Detects suspicious use of an .exe extension after a non-executable file extension like .pdf.exe, a set of spaces or underlines to cloak the executable file in spearphishing campaigns

  • Effort: advanced
Suspicious Hangul Word Processor Child Process

Detects suspicious Hangul Word Processor (HWP) child process that could indicate an exploitation as used by the Lazarus APT during the Operation Ghost Puppet (2018). This activity could correspond to a maldoc execution related to a .hwp file. Hangul is a proprietary word processing application that supports the Korean written language.

  • Effort: elementary
Suspicious Mshta Execution From Wmi

Detects mshta executed by wmiprvse as parent. It has been used by TA505 with some malicious documents.

  • Effort: intermediate
Suspicious Outlook Child Process

Detects suspicious child processes of Microsoft Outlook. These child processes are often associated with spearphishing activity.

  • Effort: intermediate
Suspicious PROCEXP152.sys File Created In Tmp

Detects the creation of the PROCEXP152.sys file in the application-data local temporary folder. This driver is used by Sysinternals Process Explorer but also by KDU (https://github.com/hfiref0x/KDU) or Ghost-In-The-Logs (https://github.com/bats3c/Ghost-In-The-Logs), which uses KDU. Note - Clever attackers may easily bypass this detection by just renaming the driver filename. Therefore just Medium-level and don't rely on it.

  • Effort: advanced
Suspicious Regsvr32 Execution

Detects suspicious regsvr32.exe executions, either regsvr32 registering a DLL in an unusual repository (temp/, appdata/ or public/), or regsvr32 executed by an unusual parent process, or regsvr32 executing an unusual process, or regsvr32 registering a media file and not a DLL (as seen in IcedID campaigns), or regsvr32 registering a ocx file in appdata/.

  • Effort: advanced
Svchost Wrong Parent

Detects if the svchost.exe process was executed by a non-legitimate parent process. Svchost (Service Host Process) is a generic host process name for services that run from dynamic-link libraries (DLLs).

  • Effort: advanced
System Info Discovery

System info discovery, attempt to detects basic command use to fingerprint a host.

  • Effort: master
TOR Usage Generic Rule

Detects TOR usage globally, whether the IP is a destination or source. TOR is short for The Onion Router, and it gets its name from how it works. TOR intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: master
Taskhost Wrong Parent

Detects if the Taskhost process was executed by a non-legitimate parent process. Taskhost is the process of the Windows Task Manager which lists the processes that are currently running on the computer system.

  • Effort: advanced
Taskhost or Taskhostw Suspicious Child Found

Task Host manages pop-up windows when users try to close them in a Windows environment. Taskhost.exe triggers the host process for the task. Task Host is a Windows process designed to alert users when dialog boxes close. It is usually launched when restarting and shutting down a PC, and checks if all programs have been properly closed. This process should not create a child process or it is very rare.

  • Effort: master
Taskhostw Wrong Parent

Detects if the Taskhostw process was executed by a non-legitimate parent process. Taskhostw is a software component of Windows service start manager, it starts DLL-based Windows services when the computer boots up.

  • Effort: advanced
Userinit Wrong Parent

Userinit.exe is a key process in the Windows operating system. On boot-up it manages the different start up sequences needed, such as establishing network connection and starting up the Windows shell. This rule analyse if the parent of this process is a legitimate one or not.

  • Effort: advanced
WMI Persistence Script Event Consumer File Write

Detects file writes through WMI script event consumer.

  • Effort: advanced
Webshell Execution W3WP Process

Detects possible webshell execution on Windows Servers which is usually a w3wp parent process with the user name DefaultAppPool.

  • Effort: advanced
Winlogon wrong parent

Winlogon.exe is a process that performs the Windows login management function, handling user login and logout in Windows. You see this process in action whenever the operating system asks you for your username and password. It is also responsible for loading user profiles after login, this supports automated login (when relevant) and keyboard and mouse inactivity monitoring to decide when to invoke the screen saver. This rule analyse if the parent of this process is a legitimate one or not.

  • Effort: advanced
Winword Document Droppers

Detects specific process characteristics of word document droppers. This techniques has been used by Maze ransomware operators.

  • Effort: elementary
Winword wrong parent

Word is a well known Windows process used to read documents. Some malicious process could use it to run malicious code. The rule tries to detect winword.exe launched with a suspect parent process name.

  • Effort: advanced
Wmiprvse Wrong Parent

Detects if the Wmiprvse process was executed by a non-legitimate parent process. The wmiprvse.exe process (wmiprvse stands for Microsoft Windows Management Instrumentation) is a generic process for managing clients on Windows. It is initialized the first time a client application connects and allows you to monitor system resources. This requires Windows command line logging.

  • Effort: advanced
Wsmprovhost Wrong Parent

Detects if the Wsmprovhost process was executed by a non-legitimate parent process. The PowerShell host wsmprovhost.exe is a proxy process executed remotely through PowerShell when using Windows Remote Management (WinRM).

  • Effort: advanced
ZIP LNK Infection Chain

Detection of an ZIP download followed by a child-process of explorer, followed by multiple Windows processes.This is widely used as an infection chain mechanism.

  • Effort: advanced

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Network device logs Logs from devices connected to the ESET Protect platform
Authentication logs Log in/Log out logs
Host network interface Some interface logs
Web application firewall logs Logs from the web application firewall

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind alert
Category intrusion_detection, malware, network
Type info

Transformed Events Samples after Ingestion

This section demonstrates how the raw logs will be transformed by our parsers. It shows the extracted fields that will be available for use in the built-in detection rules and hunting activities in the events page. Understanding these transformations is essential for analysts to create effective detection mechanisms with custom detection rules and to leverage the full potential of the collected data.

{
    "message": "{\n  \"event_type\": \"ESET Inspect Alert\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"desktop01.example.com\",\n  \"os_name\": \"Microsoft Windows Server 2012 R2 Standard\",\n  \"group_name\": \"Example/Domain Controllers\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"20-May-2024 09:08:10\",\n  \"severity\": \"Warning\",\n  \"processname\": \"%SYSTEM%\\\\nslookup.exe\",\n  \"username\": \"nt authority\\\\system\",\n  \"rulename\": \"Nslookup wrote a file [F0500]\",\n  \"count\": 1,\n  \"hash\": \"ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC\",\n  \"eialarmid\": \"1234\",\n  \"eiconsolelink\": \"https://dark.example.org:443/console/detection/1234\",\n  \"computer_severity_score\": \"60\",\n  \"severity_score\": \"46\"\n}",
    "event": {
        "category": [
            "intrusion_detection"
        ],
        "dataset": "ESET Inspect Alert",
        "kind": "alert",
        "reference": "https://dark.example.org:443/console/detection/1234",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-20T09:08:10Z",
    "eset": {
        "protect": {
            "eialarmid": "1234"
        }
    },
    "host": {
        "domain": "Example/Domain Controllers",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "desktop01.example.com",
        "os": {
            "full": "Microsoft Windows Server 2012 R2 Standard"
        }
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "process": {
        "executable": "%SYSTEM%\\nslookup.exe",
        "name": "nslookup.exe"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ]
    },
    "rule": {
        "name": "Nslookup wrote a file [F0500]"
    }
}
{
    "message": "{\n  \"event_type\": \"ESET Inspect Alert\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"desktop01.example.com\",\n  \"os_name\": \"Microsoft Windows Server 2012 R2 Standard\",\n  \"group_name\": \"Example/Domain Controllers\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"20-May-2024 09:08:10\",\n  \"severity\": \"Warning\",\n  \"processname\": \"%SYSTEM%\\\\nslookup.exe\",\n  \"username\": \"nt authority\\\\system\",\n  \"rule_name\": \"Nslookup wrote a file [F0500]\",\n  \"count\": 1,\n  \"hash\": \"ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC\",\n  \"eialarmid\": \"1234\",\n  \"eiconsolelink\": \"https://dark.example.org:443/console/detection/1234\",\n  \"computer_severity_score\": \"60\",\n  \"severity_score\": \"46\"\n}",
    "event": {
        "category": [
            "intrusion_detection"
        ],
        "dataset": "ESET Inspect Alert",
        "kind": "alert",
        "reference": "https://dark.example.org:443/console/detection/1234",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-20T09:08:10Z",
    "eset": {
        "protect": {
            "eialarmid": "1234"
        }
    },
    "host": {
        "domain": "Example/Domain Controllers",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "desktop01.example.com",
        "os": {
            "full": "Microsoft Windows Server 2012 R2 Standard"
        }
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "process": {
        "executable": "%SYSTEM%\\nslookup.exe",
        "name": "nslookup.exe"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ]
    },
    "rule": {
        "name": "Nslookup wrote a file [F0500]"
    }
}
{
    "message": "{\n  \"event_type\": \"Audit_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"auvergnat\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"20-May-2024 09:05:05\",\n  \"severity\": \"Information\",\n  \"domain\": \"Update modules\",\n  \"action\": \"Update\",\n  \"detail\": \"Modules successfully updated.\",\n  \"user\": \"jdoe\",\n  \"result\": \"Success\"\n}",
    "event": {
        "action": "Update",
        "category": [
            "package"
        ],
        "dataset": "Audit_Event",
        "outcome": "success",
        "reason": "Modules successfully updated.",
        "type": [
            "change"
        ]
    },
    "@timestamp": "2024-05-20T09:05:05Z",
    "eset": {
        "protect": {
            "domain": "Update modules"
        }
    },
    "host": {
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "auvergnat"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ],
        "user": [
            "jdoe"
        ]
    },
    "user": {
        "name": "jdoe"
    }
}
{
    "message": "{\n  \"event_type\": \"Audit_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"auvergnat\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"20-May-2024 09:14:03\",\n  \"severity\": \"Information\",\n  \"domain\": \"Native user\",\n  \"action\": \"Logout\",\n  \"target\": \"Administrator\",\n  \"detail\": \"Logging out native user 'Administrator'.\",\n  \"user\": \"Administrator\",\n  \"result\": \"Success\"\n}",
    "event": {
        "action": "Logout",
        "category": [
            "authentication"
        ],
        "dataset": "Audit_Event",
        "outcome": "success",
        "reason": "Logging out native user 'Administrator'.",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2024-05-20T09:14:03Z",
    "eset": {
        "protect": {
            "domain": "Native user"
        }
    },
    "host": {
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "auvergnat"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ],
        "user": [
            "Administrator"
        ]
    },
    "user": {
        "name": "Administrator"
    }
}
{
    "message": "{\n  \"event_type\": \"Audit_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"auvergnat\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"10-May-2024 10:59:26\",\n  \"severity\": \"Information\",\n  \"domain\": \"ESET INSPECT\",\n  \"action\": \"Marked as Resolved\",\n  \"target\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"detail\": \"Resolved via ESET INSPECT\",\n  \"user\": \"Administrator\",\n  \"result\": \"Success\"\n}",
    "event": {
        "action": "Marked as Resolved",
        "category": [
            "host"
        ],
        "dataset": "Audit_Event",
        "outcome": "success",
        "reason": "Resolved via ESET INSPECT",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-10T10:59:26Z",
    "eset": {
        "protect": {
            "domain": "ESET INSPECT"
        }
    },
    "host": {
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "auvergnat"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ],
        "user": [
            "Administrator"
        ]
    },
    "user": {
        "name": "Administrator"
    }
}
{
    "message": "{\n  \"event_type\": \"Audit_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"auvergnat\",\n  \"os_name\": \"Microsoft Windows Server 2019 Datacenter Evaluation\",\n  \"group_name\": \"EXAMPLE/Outer\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"10-May-2024 10:58:28\",\n  \"severity\": \"Information\",\n  \"domain\": \"ESET INSPECT\",\n  \"action\": \"Detections\",\n  \"target\": \"00000000-0000-0000-7002-000000000002\",\n  \"detail\": \"Detection \\\"Rule; Suspicious Service Executed [B0902]\\\" resolved\",\n  \"user\": \"Administrator\",\n  \"result\": \"Success\"\n}",
    "event": {
        "action": "Detections",
        "category": [
            "host"
        ],
        "dataset": "Audit_Event",
        "outcome": "success",
        "reason": "Detection \"Rule; Suspicious Service Executed [B0902]\" resolved",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-10T10:58:28Z",
    "eset": {
        "protect": {
            "domain": "ESET INSPECT"
        }
    },
    "host": {
        "domain": "EXAMPLE/Outer",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "auvergnat",
        "os": {
            "full": "Microsoft Windows Server 2019 Datacenter Evaluation"
        }
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ],
        "user": [
            "Administrator"
        ]
    },
    "user": {
        "name": "Administrator"
    }
}
{
    "message": "{\n  \"event_type\": \"Audit_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"auvergnat\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"10-May-2024 10:55:05\",\n  \"severity\": \"Information\",\n  \"domain\": \"Single-sign-on token\",\n  \"action\": \"Single sign on token issue\",\n  \"detail\": \"Single Sign On Session Token '********' issued for native user 'Administrator'.\",\n  \"user\": \"\",\n  \"result\": \"Success\"\n}",
    "event": {
        "action": "Single sign on token issue",
        "category": [
            "authentication"
        ],
        "dataset": "Audit_Event",
        "outcome": "success",
        "reason": "Single Sign On Session Token '********' issued for native user 'Administrator'.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-10T10:55:05Z",
    "eset": {
        "protect": {
            "domain": "Single-sign-on token"
        }
    },
    "host": {
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "auvergnat"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ]
    }
}
{
    "message": "{\n  \"event_type\": \"Audit_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"auvergnat\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"10-May-2024 10:55:05\",\n  \"severity\": \"Information\",\n  \"domain\": \"Single-sign-on token\",\n  \"action\": \"Single sign on token issue\",\n  \"cause\": \"Single Sign On Session Token '********' issued for native user 'Administrator'.\",\n  \"user\": \"\",\n  \"result\": \"Success\"\n}",
    "event": {
        "action": "Single sign on token issue",
        "category": [
            "authentication"
        ],
        "dataset": "Audit_Event",
        "outcome": "success",
        "reason": "Single Sign On Session Token '********' issued for native user 'Administrator'.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-10T10:55:05Z",
    "eset": {
        "protect": {
            "domain": "Single-sign-on token"
        }
    },
    "host": {
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "auvergnat"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ]
    }
}
{
    "message": "{\n  \"event_type\": \"Audit_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"auvergnat\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"10-May-2024 10:55:05\",\n  \"severity\": \"Information\",\n  \"domain\": \"Single-sign-on token\",\n  \"action\": \"Single sign on token issue\",\n  \"cause\": \"Single Sign On Session Token '********' issued for native user 'Administrator'.\",\n  \"user\": \"\",\n  \"result\": \"Failure\"\n}",
    "event": {
        "action": "Single sign on token issue",
        "category": [
            "authentication"
        ],
        "dataset": "Audit_Event",
        "outcome": "failure",
        "reason": "Single Sign On Session Token '********' issued for native user 'Administrator'.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-10T10:55:05Z",
    "eset": {
        "protect": {
            "domain": "Single-sign-on token"
        }
    },
    "host": {
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "auvergnat"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ]
    }
}
{
    "message": "{\n  \"event_type\": \"Audit_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"auvergnat\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"10-May-2024 10:55:05\",\n  \"severity\": \"Information\",\n  \"domain\": \"Single-sign-on token\",\n  \"action\": \"Single sign on token issue\",\n  \"cause\": \"Single Sign On Session Token '********' issued for native user 'Administrator'.\",\n  \"user\": \"john.doe@example.com\",\n  \"result\": \"Failure\"\n}",
    "event": {
        "action": "Single sign on token issue",
        "category": [
            "authentication"
        ],
        "dataset": "Audit_Event",
        "outcome": "failure",
        "reason": "Single Sign On Session Token '********' issued for native user 'Administrator'.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-10T10:55:05Z",
    "eset": {
        "protect": {
            "domain": "Single-sign-on token"
        }
    },
    "host": {
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "auvergnat"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ],
        "user": [
            "john.doe"
        ]
    },
    "user": {
        "domain": "example.com",
        "name": "john.doe"
    }
}
{
    "message": "{\n  \"event_type\": \"FirewallAggregated_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"server01.example.org\",\n  \"os_name\": \"Microsoft Windows 10 Pro\",\n  \"group_name\": \"EXAMPLE/Outer\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"07-May-2024 07:42:01\",\n  \"severity\": \"Fatal\",\n  \"event\": \"Suspected botnet detected\",\n  \"source_address\": \"1.2.3.4\",\n  \"source_address_type\": \"IPv4\",\n  \"source_port\": 22089,\n  \"target_address\": \"5.6.7.8\",\n  \"target_address_type\": \"IPv4\",\n  \"target_port\": 57178,\n  \"protocol\": \"TCP\",\n  \"action\": \"Blocked\",\n  \"handled\": true,\n  \"process_name\": \"C:\\\\Windows\\\\Temp\\\\tmpseajke.exe\",\n  \"inbound\": true,\n  \"threat_name\": \"Win32/RiskWare.Meterpreter.A\",\n  \"aggregate_count\": 1\n}",
    "event": {
        "action": "Blocked",
        "category": [
            "network"
        ],
        "dataset": "FirewallAggregated_Event",
        "reason": "Suspected botnet detected",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2024-05-07T07:42:01Z",
    "eset": {
        "protect": {
            "threat_name": "Win32/RiskWare.Meterpreter.A"
        }
    },
    "host": {
        "domain": "EXAMPLE/Outer",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "server01.example.org",
        "os": {
            "full": "Microsoft Windows 10 Pro"
        }
    },
    "network": {
        "protocol": "TCP"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "process": {
        "executable": "C:\\Windows\\Temp\\tmpseajke.exe",
        "name": "tmpseajke.exe"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "3.4.5.6"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 22089
    }
}
{
    "message": "{\n  \"event_type\": \"FirewallAggregated_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"server01.example.org\",\n  \"os_name\": \"Microsoft Windows 10 Pro\",\n  \"group_name\": \"EXAMPLE/Outer\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"07-May-2024 07:42:01\",\n  \"severity\": \"Fatal\",\n  \"event\": \"Suspected botnet detected\",\n  \"source_address\": \"1.2.3.4\",\n  \"source_address_type\": \"IPv4\",\n  \"source_port\": 22089,\n  \"target_address\": \"5.6.7.8\",\n  \"target_address_type\": \"IPv4\",\n  \"target_port\": 57178,\n  \"protocol\": \"TCP\",\n  \"action\": \"Blocked\",\n  \"handled\": true,\n  \"processname\": \"C:\\\\Windows\\\\Temp\\\\tmpseajke.exe\",\n  \"inbound\": true,\n  \"threat_name\": \"Win32/RiskWare.Meterpreter.A\",\n  \"aggregate_count\": 1\n}",
    "event": {
        "action": "Blocked",
        "category": [
            "network"
        ],
        "dataset": "FirewallAggregated_Event",
        "reason": "Suspected botnet detected",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2024-05-07T07:42:01Z",
    "eset": {
        "protect": {
            "threat_name": "Win32/RiskWare.Meterpreter.A"
        }
    },
    "host": {
        "domain": "EXAMPLE/Outer",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "server01.example.org",
        "os": {
            "full": "Microsoft Windows 10 Pro"
        }
    },
    "network": {
        "protocol": "TCP"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "process": {
        "executable": "C:\\Windows\\Temp\\tmpseajke.exe",
        "name": "tmpseajke.exe"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "3.4.5.6"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 22089
    }
}
{
    "message": "{\n  \"event_type\": \"FirewallAggregated_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"server01.example.org\",\n  \"os_name\": \"Microsoft Windows 10 Pro\",\n  \"group_name\": \"EXAMPLE/Outer\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"07-May-2024 07:42:01\",\n  \"severity\": \"Fatal\",\n  \"event\": \"Suspected botnet detected\",\n  \"source_address\": \"1.2.3.4\",\n  \"source_address_type\": \"IPv4\",\n  \"source_port\": 22089,\n  \"target_address\": \"5.6.7.8\",\n  \"target_address_type\": \"IPv4\",\n  \"target_port\": 57178,\n  \"protocol\": \"TCP\",\n  \"action\": \"Blocked\",\n  \"handled\": true,\n \"processname\": \"C:\\\\Windows\\\\Temp\\\\tmpseajke.exe\",\n  \"inbound\": true,\n  \"threat_name\": \"Win32/RiskWare.Meterpreter.A\",\n  \"aggregate_count\": 1\n}",
    "event": {
        "action": "Blocked",
        "category": [
            "network"
        ],
        "dataset": "FirewallAggregated_Event",
        "reason": "Suspected botnet detected",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2024-05-07T07:42:01Z",
    "eset": {
        "protect": {
            "threat_name": "Win32/RiskWare.Meterpreter.A"
        }
    },
    "host": {
        "domain": "EXAMPLE/Outer",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "server01.example.org",
        "os": {
            "full": "Microsoft Windows 10 Pro"
        }
    },
    "network": {
        "protocol": "TCP"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "process": {
        "executable": "C:\\Windows\\Temp\\tmpseajke.exe",
        "name": "tmpseajke.exe"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "3.4.5.6"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 22089
    }
}
{
    "message": "{\n  \"event_type\": \"FirewallAggregated_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"server01.example.org\",\n  \"os_name\": \"Microsoft Windows 10 Pro\",\n  \"group_name\": \"EXAMPLE/Outer\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"07-May-2024 07:42:01\",\n  \"severity\": \"Fatal\",\n  \"event\": \"Suspected botnet detected\",\n  \"destination_address\": \"1.2.3.4\",\n  \"source_address_type\": \"IPv4\",\n  \"destination_port\": 22089,\n  \"target_address\": \"5.6.7.8\",\n  \"target_address_type\": \"IPv4\",\n  \"target_port\": 57178,\n  \"protocol\": \"TCP\",\n  \"action\": \"Blocked\",\n  \"handled\": true,\n  \"process_name\": \"C:\\\\Windows\\\\Temp\\\\tmpseajke.exe\",\n  \"inbound\": true,\n  \"threat_name\": \"Win32/RiskWare.Meterpreter.A\",\n  \"aggregate_count\": 1\n}",
    "event": {
        "action": "Blocked",
        "category": [
            "network"
        ],
        "dataset": "FirewallAggregated_Event",
        "reason": "Suspected botnet detected",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2024-05-07T07:42:01Z",
    "destination": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 22089
    },
    "eset": {
        "protect": {
            "threat_name": "Win32/RiskWare.Meterpreter.A"
        }
    },
    "host": {
        "domain": "EXAMPLE/Outer",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "server01.example.org",
        "os": {
            "full": "Microsoft Windows 10 Pro"
        }
    },
    "network": {
        "protocol": "TCP"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "process": {
        "executable": "C:\\Windows\\Temp\\tmpseajke.exe",
        "name": "tmpseajke.exe"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "3.4.5.6"
        ]
    }
}
{
    "message": "{\n    \"event_type\": \"HipsAggregated_Event\",\n    \"ipv4\": \"192.168.30.181\",\n    \"hostname\": \"test-w10-uefi\",\n    \"group_name\": \"Lost & found\",\n    \"source_uuid\": \"5dbe31ae-4ca7-4e8c-972f-15c197d12474\",\n    \"occured\": \"21-Jun-2021 11:53:21\",\n    \"severity\": \"Critical\",\n    \"application\": \"C:\\\\Users\\\\Administrator\\\\Desktop\\\\es_pack_to_test\\\\test\\\\java.exe\",\n    \"operation\": \"Attempt to run a suspicious object\",\n    \"target\": \"C:\\\\Users\\\\Administrator\\\\Desktop\\\\es_pack_to_test\\\\test\\\\trojan.exe\",\n    \"action\": \"blocked\",\n    \"handled\": true,\n    \"rule_id\": \"Suspicious attempt to launch an application\",\n    \"aggregate_count\": 2\n}",
    "event": {
        "action": "blocked",
        "category": [
            "intrusion_detection"
        ],
        "dataset": "HipsAggregated_Event",
        "reason": "Attempt to run a suspicious object",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2021-06-21T11:53:21Z",
    "host": {
        "domain": "Lost & found",
        "id": "5dbe31ae-4ca7-4e8c-972f-15c197d12474",
        "ip": [
            "192.168.30.181"
        ],
        "name": "test-w10-uefi"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "process": {
        "executable": "C:\\Users\\Administrator\\Desktop\\es_pack_to_test\\test\\trojan.exe",
        "name": "trojan.exe",
        "parent": {
            "executable": "C:\\Users\\Administrator\\Desktop\\es_pack_to_test\\test\\java.exe",
            "name": "java.exe"
        }
    },
    "related": {
        "ip": [
            "192.168.30.181"
        ]
    },
    "rule": {
        "id": "Suspicious attempt to launch an application"
    }
}
{
    "message": "{\n    \"event_type\": \"HipsAggregated_Event\",\n    \"ipv4\": \"192.168.30.181\",\n    \"hostname\": \"test-w10-uefi\",\n    \"group_name\": \"Lost & found\",\n    \"source_uuid\": \"5dbe31ae-4ca7-4e8c-972f-15c197d12474\",\n    \"occured\": \"21-Jun-2021 11:53:21\",\n    \"severity\": \"Critical\",\n    \"application\": \"C:\\\\Users\\\\Administrator\\\\Desktop\\\\es_pack_to_test\\\\test\\\\java.exe\",\n    \"operation\": \"Attempt to run a suspicious object\",\n \"target\": \"C:\\\\Users\\\\Administrator\\\\Desktop\\\\es_pack_to_test\\\\test\\\\trojan.exe\",\n    \"action\": \"blocked\",\n    \"handled\": true,\n    \"rule_id\": \"Suspicious attempt to launch an application\",\n    \"aggregate_count\": 2\n}",
    "event": {
        "action": "blocked",
        "category": [
            "intrusion_detection"
        ],
        "dataset": "HipsAggregated_Event",
        "reason": "Attempt to run a suspicious object",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2021-06-21T11:53:21Z",
    "host": {
        "domain": "Lost & found",
        "id": "5dbe31ae-4ca7-4e8c-972f-15c197d12474",
        "ip": [
            "192.168.30.181"
        ],
        "name": "test-w10-uefi"
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "process": {
        "executable": "C:\\Users\\Administrator\\Desktop\\es_pack_to_test\\test\\trojan.exe",
        "name": "trojan.exe",
        "parent": {
            "executable": "C:\\Users\\Administrator\\Desktop\\es_pack_to_test\\test\\java.exe",
            "name": "java.exe"
        }
    },
    "related": {
        "ip": [
            "192.168.30.181"
        ]
    },
    "rule": {
        "id": "Suspicious attempt to launch an application"
    }
}
{
    "message": "{\n  \"event_type\": \"Threat_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"server01.example.org\",\n  \"os_name\": \"Microsoft Windows 10 Pro\",\n  \"group_name\": \"Example/Outer\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"07-May-2024 08:21:10\",\n  \"severity\": \"Warning\",\n  \"threat_type\": \"Trojan\",\n  \"threat_name\": \"Win32/ShellcodeRunner.B\",\n  \"threat_flags\": \"Variant\",\n  \"scanner_id\": \"Idle scanner\",\n  \"scan_id\": \"ndl3714149360.dat\",\n  \"engine_version\": \"29184 (20240507)\",\n  \"object_type\": \"File\",\n  \"object_uri\": \"file:///C:/Windows/Temp/tmpsesusx.exe\",\n  \"action_taken\": \"Cleaned by deleting\",\n  \"threat_handled\": true,\n  \"need_restart\": false,\n  \"username\": \"EXAMPLE NT\\\\SYSTEM\",\n  \"firstseen\": \"07-May-2024 07:44:39\",\n  \"hash\": \"ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC\"\n}",
    "event": {
        "action": "Cleaned by deleting",
        "category": [
            "malware"
        ],
        "dataset": "Threat_Event",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-07T08:21:10Z",
    "eset": {
        "protect": {
            "scan_id": "ndl3714149360.dat",
            "scanner_id": "Idle scanner",
            "threat_flags": "Variant",
            "threat_name": "Win32/ShellcodeRunner.B",
            "threat_type": "Trojan"
        }
    },
    "file": {
        "directory": "file:///C:/Windows/Temp",
        "name": "tmpsesusx.exe",
        "path": "file:///C:/Windows/Temp/tmpsesusx.exe"
    },
    "host": {
        "domain": "Example/Outer",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "server01.example.org",
        "os": {
            "full": "Microsoft Windows 10 Pro"
        }
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ]
    }
}
{
    "message": "{\n  \"event_type\": \"Threat_Event\",\n  \"ipv4\": \"3.4.5.6\",\n  \"hostname\": \"server01.example.org\",\n  \"os_name\": \"Microsoft Windows 10 Pro\",\n  \"group_name\": \"Example/Outer\",\n  \"source_uuid\": \"7c94f9e1-5a7f-4f69-8f33-8e8316798b0b\",\n  \"occured\": \"06-May-2024 14:39:17\",\n  \"severity\": \"Warning\",\n  \"threat_type\": \"Trojan\",\n  \"threat_name\": \"Win32/ShellcodeRunner.B\",\n  \"threat_flags\": \"Variant\",\n  \"scanner_id\": \"On-demand scanner\",\n  \"scan_id\": \"ndl1556677733.dat\",\n  \"engine_version\": \"29180 (20240506)\",\n  \"object_type\": \"Operating memory\",\n  \"object_uri\": \"file:///\",\n  \"action_taken\": \"Contained infected files\",\n  \"threat_handled\": true,\n  \"need_restart\": false,\n  \"username\": \"Example\\\\jdoe\"\n}",
    "event": {
        "action": "Contained infected files",
        "category": [
            "malware"
        ],
        "dataset": "Threat_Event",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-05-06T14:39:17Z",
    "eset": {
        "protect": {
            "scan_id": "ndl1556677733.dat",
            "scanner_id": "On-demand scanner",
            "threat_flags": "Variant",
            "threat_name": "Win32/ShellcodeRunner.B",
            "threat_type": "Trojan"
        }
    },
    "host": {
        "domain": "Example/Outer",
        "id": "7c94f9e1-5a7f-4f69-8f33-8e8316798b0b",
        "ip": [
            "3.4.5.6"
        ],
        "name": "server01.example.org",
        "os": {
            "full": "Microsoft Windows 10 Pro"
        }
    },
    "observer": {
        "product": "ESET Protect",
        "type": "sensor",
        "vendor": "ESET"
    },
    "related": {
        "ip": [
            "3.4.5.6"
        ]
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
destination.ip ip IP address of the destination.
destination.port long Port of the destination.
eset.protect.domain keyword ESET Protect event category
eset.protect.eialarmid keyword ESET Protect event id
eset.protect.scan_id keyword ESET Protect scan id
eset.protect.scanner_id keyword ESET Protect scanner id
eset.protect.threat_flags keyword ESET Protect threat flags
eset.protect.threat_name keyword ESET Protect threat name
eset.protect.threat_type keyword ESET Protect threat type
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.dataset keyword Name of the dataset.
event.kind keyword The kind of the event. The highest categorization field in the hierarchy.
event.reason keyword Reason why this event happened, according to the source
event.reference keyword Event reference URL
event.type keyword Event type. The third categorization field in the hierarchy.
file.path keyword Full path to the file, including the file name.
host.domain keyword Name of the directory the group is a member of.
host.id keyword Unique host id.
host.ip ip Host ip addresses.
host.name keyword Name of the host.
host.os.full keyword Operating system name, including the version or code name.
network.protocol keyword Application protocol name.
observer.product keyword The product name of the observer.
observer.type keyword The type of the observer the data is coming from.
observer.vendor keyword Vendor name of the observer.
process.executable keyword Absolute path to the process executable.
process.name keyword Process name.
process.parent.executable keyword Absolute path to the process executable.
process.parent.name keyword Process name.
rule.id keyword Rule ID
rule.name keyword Rule name
source.ip ip IP address of the source.
source.port long Port of the source.
user.domain keyword Name of the directory the user is a member of.
user.name keyword Short name or login of the user.

For more information on the Intake Format, please find the code of the Parser, Smart Descriptions, and Supported Events here.

Further readings