Skip to content

SentinelOne

Overview

SentinelOne is an Endpoint Detection and Response (EDR) solution. By using the standard SentinelOne EDR logs collection by API, you will be provided with high-level information on the detection and investigation of your EDR.

  • Vendor: SentinelOne
  • Supported environment: Cloud
  • Detection based on: Alert

Please find below a limited list of field types that are available with SentinelOne default EDR logs:

  • Information about the Endpoint
  • Information about the SentinelOne agent installed
  • Activity type and its description (authentication access, user management, 2FA setup, etc.)

Depending on the context of the log, additional content could be available, such as:

  • Process information
  • Network information
  • File information

Tip

For advanced log collection, we suggest you use the SentinelOne Cloud Funnel 2.0 option, as described in the SentinelOne Cloud Funnel 2.0 integration.

Configure

This setup guide will show you how to pull events produced by SentinelOne EDR on Sekoia.io. To collect the SentinelOne logs, you must generate an API token from the SentinelOne Management Console. We recommend creating a Service User to use a dedicated account for the integration.

Important: If you have multiple SentinelOne Management Consoles, you must generate an API Token for each one.

Note

The API token you generate is time-limited. To generate a new token (and invalidate the old one), you will need to copy the Service User. Please refer to the SentinelOne documentation to obtain guidance on how to do this action.

  1. In the SentinelOne management console, go to Settings, select USERS, and then select Service Users.
  2. Create a new Service User by specifying a name and an expiration date.
  3. Choose the Scope of the Service User: Global, Account or Site, select the appropriate Account(s) or Site(s) and the role to grant to the Service User
  4. Select Create User and copy the generated API token.

Note

A Service User with the Site Admin or IR Team role can mitigate threats from Sekoia.io using SentinelOne playbook actions. A user with the Site Viewer role can view activity events and threats but cannot take action.

Create a SentinelOne intake

In the Sekoia.io Operation Center:

  1. Go to the Intakes page.
  2. Search for SentinelOne by navigating the page or using the search bar.
  3. Click Create under the relevant object (SentinelOne EDR or SentinelOne Cloud Funnel).
  4. Enter the Name of your intake that will be displayed, select the related Entity from the dropdown, and then select Automatically:

SentinelOne EDR Intake creation

  1. Enter the previously downloaded SentinelOne API token and the related URL Domain:

SentinelOne EDR secret

Raw Events Samples

In this section, you will find examples of raw logs as generated natively by the source. These examples are provided to help integrators understand the data format before ingestion into Sekoia.io. It is crucial for setting up the correct parsing stages and ensuring that all relevant information is captured.

{
    "accountId": "617755838952421242",
    "accountName": "CORP",
    "activityType": 90,
    "agentId": "1109290742018175361",
    "agentUpdatedVersion": null,
    "comments": null,
    "createdAt": "2021-03-11T12:42:56.308213Z",
    "data": {
        "accountName": "CORP",
        "computerName": "debian-SentinelOne",
        "createdAt": "2021-03-11T12:42:56.297860Z",
        "fullScopeDetails": "Group Default Group in Site Sekoia.io of Account CORP",
        "groupName": "Default Group",
        "scopeLevel": "Group",
        "scopeName": "Default Group",
        "siteName": "Sekoia.io",
        "status": "started"
    },
    "description": null,
    "groupId": "1107851598374945694",
    "groupName": "Default Group",
    "hash": null,
    "id": "1109290868249950294",
    "osFamily": null,
    "primaryDescription": "Agent debian-SentinelOne started full disk scan at Thu, 11 Mar 2021, 12:42:56 UTC.",
    "secondaryDescription": null,
    "siteId": "1107851598358168475",
    "siteName": "Sekoia.io",
    "threatId": null,
    "updatedAt": "2021-03-11T12:42:56.301271Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 120,
    "agentId": "977351746870921161",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-11T06:49:21.769668Z",
    "data": {
        "accountName": "CORP",
        "computerName": "CL002793",
        "disabledLevel": null,
        "enabledReason": "expired",
        "expiration": null,
        "externalIp": "88.127.242.225",
        "fullScopeDetails": "Group DSI in Site CORP-workstations of Account CORP",
        "fullScopeDetailsPath": "Global / CORP / CORP-workstations / DSI",
        "groupName": "DSI",
        "scopeLevel": "Group",
        "scopeName": "DSI",
        "siteName": "CORP-workstations"
    },
    "description": null,
    "groupId": "797501649544140679",
    "hash": null,
    "id": "1396124097359316984",
    "osFamily": null,
    "primaryDescription": "The CL002793 Agent is enabled due to time expiration.",
    "secondaryDescription": null,
    "siteId": "551799242253151036",
    "threatId": null,
    "updatedAt": "2022-04-11T06:49:21.765992Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 128,
    "agentId": "859960378210728293",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-05T09:06:38.941691Z",
    "data": {
        "accountName": "corp",
        "computerName": "a01pwrbi005",
        "disabledLevel": "db corruption",
        "enabledReason": null,
        "expiration": null,
        "externalIp": "62.122.8.8",
        "fullScopeDetails": "Group Env. 01 - Prod in Site corp-servers-windows of Account corp",
        "fullScopeDetailsPath": "Global / corp / corp-servers-windows / Env. 01 - Prod",
        "groupName": "Env. 01 - Prod",
        "scopeLevel": "Group",
        "scopeName": "Env. 01 - Prod",
        "siteName": "corp-servers-windows"
    },
    "description": null,
    "groupId": "834457314771868699",
    "hash": null,
    "id": "1391844541367588156",
    "osFamily": null,
    "primaryDescription": "Functionality of the SentinelOne Agent on a01pwrbi005 is limited, due to a database corruption. Contact Support.",
    "secondaryDescription": null,
    "siteId": "795516416264105067",
    "threatId": null,
    "updatedAt": "2022-04-05T09:06:38.937917Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 2001,
    "agentId": "997510333395640565",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-05T09:10:15.006573Z",
    "data": {
        "accountName": "corp",
        "computerName": "CL001234",
        "escapedMaliciousProcessArguments": null,
        "fileContentHash": "08731ccac0d404da077e7029062f73ca3d8faf61",
        "fileDisplayName": "Run SwitchThemeColor.ps1.lnk",
        "filePath": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
        "fullScopeDetails": "Group DSI in Site corp-workstations of Account corp",
        "fullScopeDetailsPath": "Global / corp / corp-workstations / DSI",
        "globalStatus": "success",
        "groupName": "DSI",
        "scopeLevel": "Group",
        "scopeName": "DSI",
        "siteName": "corp-workstations",
        "threatClassification": "PUA",
        "threatClassificationSource": "Engine"
    },
    "description": null,
    "groupId": "797501649544140679",
    "hash": null,
    "id": "1391846353852639605",
    "osFamily": null,
    "primaryDescription": "The agent CL001234 successfully killed the threat: Run SwitchThemeColor.ps1.lnk.",
    "secondaryDescription": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
    "siteId": "551799242253151036",
    "threatId": "1391846352913115209",
    "updatedAt": "2022-04-05T09:10:15.001215Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 2004,
    "agentId": "997510333395640565",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-05T09:10:15.137471Z",
    "data": {
        "accountName": "corp",
        "computerName": "CL001234",
        "downloadUrl": "/threats/mitigation-report/1391846354842495401",
        "escapedMaliciousProcessArguments": null,
        "fileContentHash": "08731ccac0d404da077e7029062f73ca3d8faf61",
        "fileDisplayName": "Run SwitchThemeColor.ps1.lnk",
        "filePath": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
        "fullScopeDetails": "Group DSI in Site corp-workstations of Account corp",
        "fullScopeDetailsPath": "Global / corp / corp-workstations / DSI",
        "globalStatus": null,
        "groupName": "DSI",
        "scopeLevel": "Group",
        "scopeName": "DSI",
        "siteName": "corp-workstations",
        "threatClassification": "PUA",
        "threatClassificationSource": "Engine"
    },
    "description": null,
    "groupId": "797501649544140679",
    "hash": null,
    "id": "1391846354951547317",
    "osFamily": null,
    "primaryDescription": "The agent CL001234 successfully quarantined the threat: Run SwitchThemeColor.ps1.lnk.",
    "secondaryDescription": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
    "siteId": "551799242253151036",
    "threatId": "1391846352913115209",
    "updatedAt": "2022-04-05T09:10:15.132383Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 25,
    "agentId": null,
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-14T06:19:49.402205Z",
    "data": {
        "accountName": "CORP",
        "byUser": "Jean Dupont",
        "deactivationPeriodInDays": "90",
        "fullScopeDetails": "Site CORP-servers-windows of Account CORP",
        "fullScopeDetailsPath": "Global / CORP / CORP-servers-windows",
        "groupName": null,
        "role": "Contr\u00f4le Interne",
        "scopeLevel": "Site",
        "scopeName": "CORP-servers-windows",
        "siteName": "CORP-servers-windows",
        "userScope": "site",
        "username": "Foo User"
    },
    "description": "Jean Dupont",
    "groupId": null,
    "hash": null,
    "id": "1398283556850059260",
    "osFamily": null,
    "primaryDescription": "The management user Jean Dupont deleted the user Foo User.",
    "secondaryDescription": null,
    "siteId": "795516416264105067",
    "threatId": null,
    "updatedAt": "2022-04-14T06:19:49.402210Z",
    "userId": "1157751223520522706"
}
{
    "accountId": "551799238352448315",
    "activityType": 3016,
    "agentId": null,
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-11T07:18:34.090547Z",
    "data": {
        "accountName": "CORP",
        "exclusionType": "path",
        "fullScopeDetails": "Group Env. 99 - Admin in Site CORP-servers-windows of Account CORP",
        "fullScopeDetailsPath": "Global / CORP / CORP-servers-windows / Env. 99 - Admin",
        "groupName": "Env. 99 - Admin",
        "osFamily": "Windows",
        "scopeLevel": "Group",
        "scopeName": "Env. 99 - Admin",
        "siteName": "CORP-servers-windows",
        "username": "Jean DUPONT",
        "value": "C:\\Windows\\system32\\diskshadow.exe"
    },
    "description": null,
    "groupId": "860506107823075486",
    "hash": null,
    "id": "1396138796888471533",
    "osFamily": "windows",
    "primaryDescription": "The Management user Jean DUPONT deleted the Path Exclusion C:\\Windows\\system32\\diskshadow.exe for Windows from the Group Env. 99 - Admin",
    "secondaryDescription": null,
    "siteId": "795516416264105067",
    "threatId": null,
    "updatedAt": "2022-04-11T07:18:34.089273Z",
    "userId": "827950513703271774"
}
{
    "accountId": "551799238352448315",
    "activityType": 4003,
    "agentId": "997510333395640565",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-05T09:10:14.913348Z",
    "data": {
        "accountName": "corp",
        "computerName": "CL001234",
        "confidenceLevel": "suspicious",
        "escapedMaliciousProcessArguments": null,
        "fileContentHash": "08731ccac0d404da077e7029062f73ca3d8faf61",
        "fileDisplayName": "Run SwitchThemeColor.ps1.lnk",
        "filePath": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
        "fullScopeDetails": "Group DSI in Site corp-workstations of Account corp",
        "fullScopeDetailsPath": "Global / corp / corp-workstations / DSI",
        "groupName": "DSI",
        "siteName": "corp-workstations",
        "threatClassification": null,
        "threatClassificationSource": null,
        "username": null
    },
    "description": null,
    "groupId": "797501649544140679",
    "hash": null,
    "id": "1391846353072498959",
    "osFamily": null,
    "primaryDescription": "Threat with confidence level suspicious detected: Run SwitchThemeColor.ps1.lnk.",
    "secondaryDescription": "08731ccac0d404da077e7029062f73ca3d8faf61",
    "siteId": "551799242253151036",
    "threatId": "1391846352913115209",
    "updatedAt": "2022-04-05T09:10:14.903935Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 4008,
    "agentId": "997510333395640565",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-05T09:10:15.125572Z",
    "data": {
        "accountName": "corp",
        "computerName": "CL001234",
        "escapedMaliciousProcessArguments": null,
        "fileContentHash": "08731ccac0d404da077e7029062f73ca3d8faf61",
        "fileDisplayName": "Run SwitchThemeColor.ps1.lnk",
        "filePath": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
        "fullScopeDetails": "Group DSI in Site corp-workstations of Account corp",
        "fullScopeDetailsPath": "Global / corp / corp-workstations / DSI",
        "groupName": "DSI",
        "newStatus": "Mitigated",
        "originalStatus": "Not mitigated",
        "siteName": "corp-workstations",
        "threatClassification": "PUA",
        "threatClassificationSource": "Engine"
    },
    "description": null,
    "groupId": "797501649544140679",
    "hash": null,
    "id": "1391846354850884010",
    "osFamily": null,
    "primaryDescription": "Status of threat Run SwitchThemeColor.ps1.lnk on agent CL001234 changed from Not mitigated to Mitigated.",
    "secondaryDescription": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
    "siteId": "551799242253151036",
    "threatId": "1391846352913115209",
    "updatedAt": "2022-04-05T09:10:15.119559Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 47,
    "agentId": "1351979140358907826",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-10T22:10:31.034788Z",
    "data": {
        "accountName": "CORP",
        "computerName": "CL-ABCEDFG",
        "fullScopeDetails": "Group Default Group in Site CORP-workstations of Account CORP",
        "fullScopeDetailsPath": "Global / CORP / CORP-workstations / Default Group",
        "groupName": "Default Group",
        "scopeLevel": "Group",
        "scopeName": "Default Group",
        "siteName": "CORP-workstations",
        "username": null,
        "uuid": "961376bbd9694a2ba2e1bb77ba027e38"
    },
    "description": null,
    "groupId": "551799242261539645",
    "hash": null,
    "id": "1395862953807825318",
    "osFamily": null,
    "primaryDescription": "Agent CL-ABCEDFG automatically decommissioned.",
    "secondaryDescription": null,
    "siteId": "551799242253151036",
    "threatId": null,
    "updatedAt": "2022-04-10T22:10:31.034790Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 5009,
    "agentId": "841026328128144438",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-05T09:12:46.391928Z",
    "data": {
        "accountName": "corp",
        "computerName": "CL001234",
        "fullScopeDetails": "Group Default Group in Site corp-workstations of Account corp",
        "fullScopeDetailsPath": "Global / corp / corp-workstations / Default Group",
        "groupName": "Default Group",
        "newGroupId": "551799242261539645",
        "newGroupName": "Default Group",
        "oldGroupId": "797501649544140679",
        "oldGroupName": "DSI",
        "scopeLevel": "Group",
        "scopeName": "Default Group",
        "siteName": "corp-workstations"
    },
    "description": null,
    "groupId": "551799242261539645",
    "hash": null,
    "id": "1391847623762392173",
    "osFamily": null,
    "primaryDescription": "The Agent CL001234 moved dynamically from Group DSI to Group Default Group",
    "secondaryDescription": null,
    "siteId": "551799242253151036",
    "threatId": null,
    "updatedAt": "2022-04-05T09:12:45.472693Z",
    "userId": null
}
{
    "accountId": "123456789831564686",
    "activityType": 5126,
    "agentId": "1098352279374896038",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-03-29T17:20:31.139698Z",
    "data": {
        "accountName": "CORP",
        "bluetoothAddress": "",
        "computerName": "CORP123",
        "creator": "N/A",
        "deviceClass": "E0h",
        "deviceInformationServiceInfoKey": "",
        "deviceInformationServiceInfoValue": "",
        "deviceName": "",
        "eventId": "{1988659d-af84-11ec-914c-806e6f6e6963}",
        "eventTime": "2022-03-29T17:17:40.622+00:00",
        "eventType": "connected",
        "fullScopeDetails": "Group Default Group in Site CORP-Users of Account CORP",
        "fullScopeDetailsPath": "Global / CORP / CORP-Users / Default Group",
        "gattService": "",
        "groupId": "1083054176758610128",
        "groupName": "Default Group",
        "interface": "USB",
        "lastLoggedInUserName": "user.name",
        "lmpVersion": "N/A",
        "manufacturerName": "",
        "minorClass": "N/A",
        "osType": "windows",
        "productId": "AAA",
        "profileUuids": "N/A",
        "ruleId": -1,
        "ruleName": null,
        "ruleScopeName": null,
        "ruleType": "productId",
        "scopeLevel": "Group",
        "scopeName": "Default Group",
        "siteName": "CORP-Users",
        "uid": "",
        "vendorId": "8A87",
        "version": "N/A"
    },
    "description": null,
    "groupId": "1083054176758610128",
    "hash": null,
    "id": "1387019684138751044",
    "osFamily": null,
    "primaryDescription": "USB device  was connected on CORP123.",
    "secondaryDescription": null,
    "siteId": "1083054176741832911",
    "threatId": null,
    "updatedAt": "2022-03-29T17:20:30.998054Z",
    "userId": null
}
{
    "accountId": "551799238352448315",
    "activityType": 5232,
    "agentId": "840949586976454071",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-14T11:30:19.543892Z",
    "data": {
        "accountName": "CORP",
        "action": "Block",
        "application": null,
        "applicationType": "any",
        "computerName": "CORP1234",
        "createdByUsername": "CUS_TER_211022_09_10_03_c4b7bce44eaf5d749e0399dd34f70ab83e3a1fd7",
        "direction": "inbound",
        "durationOfMeasurement": 60,
        "fullScopeDetails": "Group Default Group in Site CORP-workstations of Account CORP",
        "fullScopeDetailsPath": "Global / CORP / CORP-workstations / Default Group",
        "groupName": "Default Group",
        "localHost": null,
        "localHostType": "any",
        "localPortType": "any",
        "localPorts": "",
        "locationNames": [],
        "numberOfEvents": 3,
        "order": 32,
        "osTypes": [
            "windows"
        ],
        "processId": 4,
        "processName": "",
        "protocol": "",
        "remoteHost": null,
        "remoteHostType": "any",
        "remotePortType": "any",
        "remotePorts": "",
        "reportedDirection": "inbound",
        "reportedLocalHost": null,
        "reportedLocalPort": "",
        "reportedProtocol": "",
        "reportedRemoteHost": "1.1.1.1",
        "reportedRemotePort": "",
        "ruleDescription": "Flux",
        "ruleId": 556166862007673241,
        "ruleName": "Block all",
        "ruleScopeLevel": "site",
        "ruleScopeName": "CORP-workstations (CORP)",
        "siteName": "CORP-workstations",
        "status": "Enabled",
        "tagNames": []
    },
    "description": null,
    "groupId": "551799242261539645",
    "hash": null,
    "id": "1398439837979472030",
    "osFamily": null,
    "primaryDescription": "Firewall Control blocked traffic on the Endpoint CORP1234 because of rule Block all in site CORP-workstations (CORP).",
    "secondaryDescription": null,
    "siteId": "551799242253151036",
    "threatId": null,
    "updatedAt": "2022-04-14T11:30:19.543894Z",
    "userId": null
}
{
    "accountId": "901144152444038278",
    "activityType": 71,
    "agentId": "1396250507390940172",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-11T11:00:31.291987Z",
    "data": {
        "accountName": "CORP",
        "computerName": "CORP-12347",
        "externalIp": "11.22.33.44",
        "fullScopeDetails": "Group Default Group in Site DEFAULT of Account CORP",
        "fullScopeDetailsPath": "Global / CORP / DEFAULT / Default Group",
        "groupName": "Default Group",
        "scopeLevel": "Group",
        "scopeName": "Default Group",
        "siteName": "DEFAULT",
        "system": true,
        "username": null,
        "uuid": "1e74916f8ac14a1b8d9b575ef7e91448"
    },
    "description": null,
    "groupId": "901144152477592712",
    "hash": null,
    "id": "1396250509672642912",
    "osFamily": null,
    "primaryDescription": "System initiated a full disk scan to the agent: CORP-12347 (11.22.33.44).",
    "secondaryDescription": null,
    "siteId": "901144152460815495",
    "threatId": null,
    "updatedAt": "2022-04-11T11:00:31.291994Z",
    "userId": null
}
{
    "accountId": "901144152444038278",
    "activityType": 3608,
    "agentId": "1183145065000215213",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2021-11-16T15:29:38.431997Z",
    "data": {
        "accountName": "CORP",
        "alertId": 1290568698312097725,
        "alertid": 1290568698312097725,
        "detectedat": 1637076565467,
        "dveventid": "",
        "dveventtype": "BEHAVIORALINDICATORS",
        "fullScopeDetails": "Group LAPTOP in Site DEFAULT of Account CORP",
        "groupName": "LAPTOP",
        "k8sclustername": "",
        "k8scontainerid": "",
        "k8scontainerimage": "",
        "k8scontainerlabels": "",
        "k8scontainername": "",
        "k8scontrollerkind": "",
        "k8scontrollerlabels": "",
        "k8scontrollername": "",
        "k8snamespace": "",
        "k8snamespacelabels": "",
        "k8snode": "",
        "k8spod": "",
        "k8spodlabels": "",
        "origagentmachinetype": "laptop",
        "origagentname": "CORP-LAP-4075",
        "origagentosfamily": "windows",
        "origagentosname": "Windows 10 Pro",
        "origagentosrevision": "19042",
        "origagentsiteid": "901144152460815495",
        "origagentuuid": "058fd4868adb4b87be24a4c5e9f89220",
        "origagentversion": "4.6.14.304",
        "ruleId": 1259119070812474070,
        "ruledescription": "Rule migrated from Watchlist",
        "ruleid": 1259119070812474070,
        "rulename": "PowershellExecutionPolicyChanged Indicator Monito",
        "rulescopeid": 901144152460815495,
        "rulescopelevel": "E_SITE",
        "scopeId": 901144152460815495,
        "scopeLevel": "Group",
        "scopeName": "LAPTOP",
        "severity": "E_MEDIUM",
        "siteName": "DEFAULT",
        "sourcename": "STAR",
        "sourceparentprocesscommandline": "C:\\WINDOWS\\Explorer.EXE",
        "sourceparentprocessintegritylevel": "medium",
        "sourceparentprocesskey": "811577BA383803B5",
        "sourceparentprocessmd5": "681a21a3b848ed960073475cd77634ce",
        "sourceparentprocessname": "explorer.exe",
        "sourceparentprocesspath": "C:\\WINDOWS\\explorer.exe",
        "sourceparentprocesspid": 11196,
        "sourceparentprocesssha1": "3d930943fbea03c9330c4947e5749ed9ceed528a",
        "sourceparentprocesssha256": "08d3f16dfbb5b5d7b419376a4f73350c13424de984fd43309160ce30bc1df089",
        "sourceparentprocesssigneridentity": "MICROSOFT WINDOWS",
        "sourceparentprocessstarttime": 1636964894046,
        "sourceparentprocessstoryline": "E1798FE5683F14CF",
        "sourceparentprocesssubsystem": "win32",
        "sourceparentprocessusername": "CORP\\user",
        "sourceprocesscommandline": "\"C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe\" \"-Command\" \"if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\\Users\\user\\Documents\\git\\DSP2\\API HUB\\Documentation\\Generate.ps1'\"",
        "sourceprocessfilepath": "C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\powershell.exe",
        "sourceprocessfilesingeridentity": "MICROSOFT WINDOWS",
        "sourceprocessintegritylevel": "medium",
        "sourceprocesskey": "8C3CD6D2478943E5",
        "sourceprocessmd5": "04029e121a0cfa5991749937dd22a1d9",
        "sourceprocessname": "powershell.exe",
        "sourceprocesspid": 6676,
        "sourceprocesssha1": "f43d9bb316e30ae1a3494ac5b0624f6bea1bf054",
        "sourceprocesssha256": "9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f",
        "sourceprocessstarttime": 1637076505627,
        "sourceprocessstoryline": "5D1F81C984CFD44D",
        "sourceprocesssubsystem": "win32",
        "sourceprocessusername": "CORP\\user",
        "systemUser": 0,
        "userId": 111111111111111111,
        "userName": "sentinelone"
    },
    "description": null,
    "groupId": "924347507640996620",
    "hash": null,
    "id": "1290568704943967230",
    "osFamily": null,
    "primaryDescription": "Alert created for powershell.exe from Custom Rule: PowershellExecutionPolicyChanged Indicator Monito in Group LAPTOP in Site DEFAULT of Account CORP, detected on CORP-LAP-4075.",
    "secondaryDescription": "f43d9bb316e30ae1a3494ac5b0624f6bea1bf054",
    "siteId": "901144152460815495",
    "threatId": null,
    "updatedAt": "2021-11-16T15:29:38.429056Z",
    "userId": "111111111111111111"
}
{
    "accountId": "901144152444038278",
    "activityType": 3608,
    "agentId": "1277428815225733296",
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-03-30T09:00:18.286500Z",
    "data": {
        "accountName": "CORP",
        "agentipv4": "192.168.102.46",
        "alertid": 1387492689895241884,
        "detectedat": 1648630801340,
        "dnsrequest": "",
        "dnsresponse": "",
        "dstip": "",
        "dstport": 0,
        "dveventid": "",
        "dveventtype": "FILEMODIFICATION",
        "externalip": "11.11.11.11",
        "fullScopeDetails": "Group LAPTOP in Site DEFAULT of Account CORP",
        "fullScopeDetailsPath": "Global / CORP / DEFAULT / LAPTOP",
        "groupName": "LAPTOP",
        "indicatorcategory": "",
        "indicatordescription": "",
        "indicatorname": "",
        "k8sclustername": "",
        "k8scontainerid": "",
        "k8scontainerimage": "",
        "k8scontainerlabels": "",
        "k8scontainername": "",
        "k8scontrollerkind": "",
        "k8scontrollerlabels": "",
        "k8scontrollername": "",
        "k8snamespace": "",
        "k8snamespacelabels": "",
        "k8snode": "",
        "k8spod": "",
        "k8spodlabels": "",
        "loginaccountdomain": "",
        "loginaccountsid": "",
        "loginisadministratorequivalent": "",
        "loginissuccessful": "",
        "loginsusername": "",
        "logintype": "",
        "modulepath": "",
        "modulesha1": "",
        "neteventdirection": "",
        "origagentmachinetype": "laptop",
        "origagentname": "USR-LAP-4141",
        "origagentosfamily": "windows",
        "origagentosname": "Windows 10 Pro",
        "origagentosrevision": "19042",
        "origagentsiteid": "901144152460815495",
        "origagentuuid": "53a4af77e0e2465abaa97d16e88a6355",
        "origagentversion": "21.7.5.1080",
        "physical": "70:b5:e8:92:72:0a",
        "registrykeypath": "",
        "registryoldvalue": "",
        "registryoldvaluetype": "",
        "registrypath": "",
        "registryvalue": "",
        "ruledescription": "Ecriture d'une dll webex \"atucfobj.dll\" inconnu du syst\u00e8me sur le parc.",
        "ruleid": 1360739572188076805,
        "rulename": "Webex.Meetings.Atucfobj.dll Monitoring",
        "rulescopeid": 901144152444038278,
        "rulescopelevel": "E_ACCOUNT",
        "scopeId": 901144152444038278,
        "scopeLevel": "Group",
        "scopeName": "LAPTOP",
        "severity": "E_MEDIUM",
        "siteName": "DEFAULT",
        "sourcename": "STAR",
        "sourceparentprocesscommandline": "\"C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost.exe\" /daemon /runFrom=autorun",
        "sourceparentprocessintegritylevel": "medium",
        "sourceparentprocesskey": "DFF45D789645E07E",
        "sourceparentprocessmd5": "66883dc802f65605077b0b05b1bc901b",
        "sourceparentprocessname": "WebexHost_old.exe",
        "sourceparentprocesspath": "C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost_old.exe",
        "sourceparentprocesspid": 10996,
        "sourceparentprocesssha1": "84580370c58b1b0c9e4138257018fd98efdf28ba",
        "sourceparentprocesssha256": "d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23",
        "sourceparentprocesssigneridentity": "CISCO WEBEX LLC",
        "sourceparentprocessstarttime": 1648628294256,
        "sourceparentprocessstoryline": "114D19D4F405D782",
        "sourceparentprocesssubsystem": "win32",
        "sourceparentprocessusername": "CORP\\user",
        "sourceprocesscommandline": "\"C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost.exe\" /job=upgradeClient /channel=2af416334939280c",
        "sourceprocessfilepath": "C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost_old.exe",
        "sourceprocessfilesigneridentity": "CISCO WEBEX LLC",
        "sourceprocessintegritylevel": "medium",
        "sourceprocesskey": "634272057BAB1D81",
        "sourceprocessmd5": "66883dc802f65605077b0b05b1bc901b",
        "sourceprocessname": "WebexHost_old.exe",
        "sourceprocesspid": 7788,
        "sourceprocesssha1": "84580370c58b1b0c9e4138257018fd98efdf28ba",
        "sourceprocesssha256": "d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23",
        "sourceprocessstarttime": 1648630694853,
        "sourceprocessstoryline": "114D19D4F405D782",
        "sourceprocesssubsystem": "win32",
        "sourceprocessusername": "CORP\\user",
        "srcip": "",
        "srcmachineip": "",
        "srcport": 0,
        "systemUser": 0,
        "tgtfilecreatedat": 1646400756503,
        "tgtfilehashsha1": "5b1bbda6c8d9bb6e49e5e7c49909d48d5d35658a",
        "tgtfilehashsha256": "e89dd9db7c5f93ab2fd216d36e7432ea3b418b5df0191d4849fdb1967b2f6e2e",
        "tgtfileid": "5C4E2E3FE950B367",
        "tgtfileissigned": "signed",
        "tgtfilemodifiedat": 1648630718596,
        "tgtfileoldpath": "",
        "tgtfilepath": "C:\\Users\\user\\AppData\\Local\\WebEx\\WebEx64\\Meetings\\atucfobj.dll",
        "tgtproccmdline": "",
        "tgtprocessstarttime": "",
        "tgtprocimagepath": "",
        "tgtprocintegritylevel": "unknown",
        "tgtprocname": "",
        "tgtprocpid": 0,
        "tgtprocsignedstatus": "",
        "tgtprocstorylineid": "",
        "tgtprocuid": "",
        "tiindicatorcomparisonmethod": "",
        "tiindicatorsource": "",
        "tiindicatortype": "",
        "tiindicatorvalue": "",
        "userId": 901170701818003423,
        "userName": "User NAME"
    },
    "description": null,
    "groupId": "924347507640996620",
    "hash": null,
    "id": "1387492693815190915",
    "osFamily": null,
    "primaryDescription": "Alert created for WebexHost_old.exe from Custom Rule: Webex.Meetings.Atucfobj.dll Monitoring in Group LAPTOP in Site DEFAULT of Account CORP, detected on USR-LAP-4141.",
    "secondaryDescription": "84580370c58b1b0c9e4138257018fd98efdf28ba",
    "siteId": "901144152460815495",
    "threatId": null,
    "updatedAt": "2022-03-30T09:00:18.282935Z",
    "userId": "901170701818003423"
}
{
    "agentDetectionInfo": {
        "accountId": "617755838952421242",
        "accountName": "EXAMPLE CORP",
        "agentDomain": "WORKGROUP",
        "agentIpV4": "1.1.1.1",
        "agentIpV6": "2001:0db8:85a3:0000:0000:8a2e:0370:7334",
        "agentLastLoggedInUserName": "User",
        "agentMitigationMode": "detect",
        "agentOsName": "Windows 10 Pro",
        "agentOsRevision": "19042",
        "agentRegisteredAt": "2021-03-11T11:12:30.665887Z",
        "agentUuid": "e50b53c856f041bab326d621d61db4f8",
        "agentVersion": "4.6.12.241",
        "externalIp": "2.2.2.2",
        "groupId": "1107851598374945694",
        "groupName": "Default Group",
        "siteId": "1107851598358168475",
        "siteName": "Sekoia.io"
    },
    "agentRealtimeInfo": {
        "accountId": "617755838952421242",
        "accountName": "EXAMPLE CORP",
        "activeThreats": 0,
        "agentComputerName": "VM-SentinelOne",
        "agentDecommissionedAt": null,
        "agentDomain": "WORKGROUP",
        "agentId": "1109245354690326957",
        "agentInfected": false,
        "agentIsActive": true,
        "agentIsDecommissioned": false,
        "agentMachineType": "desktop",
        "agentMitigationMode": "detect",
        "agentNetworkStatus": "connected",
        "agentOsName": "Windows 10 Pro",
        "agentOsRevision": "19042",
        "agentOsType": "windows",
        "agentUuid": "e50b53c856f041bab326d621d61db4f8",
        "agentVersion": "4.6.12.241",
        "groupId": "1107851598374945694",
        "groupName": "Default Group",
        "networkInterfaces": [
            {
                "id": "1109245354698715566",
                "inet": [
                    "1.1.1.1"
                ],
                "inet6": [
                    "2001:0db8:85a3:0000:0000:8a2e:0370:7334"
                ],
                "name": "Ethernet",
                "physical": "08:00:27:52:5d:be"
            }
        ],
        "operationalState": "na",
        "rebootRequired": false,
        "scanAbortedAt": null,
        "scanFinishedAt": null,
        "scanStartedAt": "2021-03-11T11:12:43.266673Z",
        "scanStatus": "started",
        "siteId": "1107851598358168475",
        "siteName": "Sekoia.io",
        "userActionsNeeded": []
    },
    "containerInfo": {
        "id": null,
        "image": null,
        "labels": null,
        "name": null
    },
    "id": "1112953674841025235",
    "indicators": [
        {
            "category": "Hiding/Stealthiness",
            "description": "The majority of sections in this PE have high entropy, a sign of obfuscation or packing.",
            "ids": [
                29
            ],
            "tactics": []
        },
        {
            "category": "General",
            "description": "This binary imports functions used to raise kernel exceptions.",
            "ids": [
                24
            ],
            "tactics": []
        },
        {
            "category": "Hiding/Stealthiness",
            "description": "This binary may contain encrypted or compressed data as measured by high entropy of the sections (greater than 6.8).",
            "ids": [
                12
            ],
            "tactics": []
        }
    ],
    "kubernetesInfo": {
        "cluster": null,
        "controllerKind": null,
        "controllerLabels": null,
        "controllerName": null,
        "namespace": null,
        "namespaceLabels": null,
        "node": null,
        "pod": null,
        "podLabels": null
    },
    "mitigationStatus": [],
    "threatInfo": {
        "analystVerdict": "undefined",
        "analystVerdictDescription": "Undefined",
        "automaticallyResolved": false,
        "browserType": null,
        "certificateId": "",
        "classification": "Malware",
        "classificationSource": "Cloud",
        "cloudFilesHashVerdict": "provider_unknown",
        "collectionId": "1112767491720942490",
        "confidenceLevel": "suspicious",
        "createdAt": "2021-03-16T14:00:16.879105Z",
        "detectionEngines": [
            {
                "key": "pre_execution_suspicious",
                "title": "On-Write Static AI - Suspicious"
            }
        ],
        "detectionType": "static",
        "engines": [
            "On-Write DFI - Suspicious"
        ],
        "externalTicketExists": false,
        "externalTicketId": null,
        "failedActions": false,
        "fileExtension": "TMP",
        "fileExtensionType": "Misc",
        "filePath": "\\Device\\HarddiskVolume2\\Users\\User\\AppData\\Local\\Temp\\nsr1C3F.tmp\\nsh29ED.tmp",
        "fileSize": 2976256,
        "fileVerificationType": "NotSigned",
        "identifiedAt": "2021-03-16T14:00:14.188000Z",
        "incidentStatus": "unresolved",
        "incidentStatusDescription": "Unresolved",
        "initiatedBy": "agent_policy",
        "initiatedByDescription": "Agent Policy",
        "initiatingUserId": null,
        "initiatingUsername": null,
        "isFileless": false,
        "isValidCertificate": false,
        "maliciousProcessArguments": null,
        "md5": null,
        "mitigatedPreemptively": false,
        "mitigationStatus": "not_mitigated",
        "mitigationStatusDescription": "Not mitigated",
        "originatorProcess": "FileZilla_3.53.0_win64_sponsored-setup.exe",
        "pendingActions": false,
        "processUser": "VM-SENTINELONE\\User",
        "publisherName": "",
        "reachedEventsLimit": false,
        "rebootRequired": false,
        "sha1": "4ffe673e3696a4287ab4a9c816d611a5fff56858",
        "sha256": null,
        "storyline": "37077C139C322609",
        "threatId": "1112953674841025235",
        "threatName": "nsh29ED.tmp",
        "updatedAt": "2021-03-16T14:00:16.874050Z"
    },
    "whiteningOptions": [
        "hash",
        "path"
    ]
}
{
    "agentDetectionInfo": {
        "accountId": "617755838952421242",
        "accountName": "CORP",
        "agentDomain": "WORKGROUP",
        "agentIpV4": "10.0.1.4,1.1.1.1",
        "agentIpV6": "fe80::9ddd:fd78:1f21:f709,fe80::9ddd:fd78:1f21:f708,fe80::9ddd:fd78:1f21:f707",
        "agentLastLoggedInUserName": "tdr",
        "agentMitigationMode": "detect",
        "agentOsName": "Windows 10 Pro",
        "agentOsRevision": "19041",
        "agentRegisteredAt": "2021-03-16T16:24:28.049913Z",
        "agentUuid": "ab268977a30842c88136c5afb77f3e12",
        "agentVersion": "4.6.12.241",
        "externalIp": "55.55.55.55",
        "groupId": "1107851598374945694",
        "groupName": "Default Group",
        "siteId": "1107851598358168475",
        "siteName": "Sekoia.io"
    },
    "agentRealtimeInfo": {
        "accountId": "617755838952421242",
        "accountName": "CORP",
        "activeThreats": 9,
        "agentComputerName": "tdr-vm-template",
        "agentDecommissionedAt": null,
        "agentDomain": "WORKGROUP",
        "agentId": "1113026246149650919",
        "agentInfected": true,
        "agentIsActive": false,
        "agentIsDecommissioned": false,
        "agentMachineType": "desktop",
        "agentMitigationMode": "detect",
        "agentNetworkStatus": "connected",
        "agentOsName": "Windows 10 Pro",
        "agentOsRevision": "19041",
        "agentOsType": "windows",
        "agentUuid": "ab268977a30842c88136c5afb77f3e12",
        "agentVersion": "4.6.12.241",
        "groupId": "1107851598374945694",
        "groupName": "Default Group",
        "networkInterfaces": [
            {
                "id": "1113026246158039528",
                "inet": [
                    "10.0.1.4"
                ],
                "inet6": [
                    "fe80::9ddd:fd78:1f21:f709"
                ],
                "name": "Ethernet 2",
                "physical": "00:0d:3a:b0:42:18"
            }
        ],
        "operationalState": "na",
        "rebootRequired": false,
        "scanAbortedAt": null,
        "scanFinishedAt": null,
        "scanStartedAt": "2021-03-16T16:25:02.304681Z",
        "scanStatus": "started",
        "siteId": "1107851598358168475",
        "siteName": "Sekoia.io",
        "userActionsNeeded": []
    },
    "containerInfo": {
        "id": null,
        "image": null,
        "labels": null,
        "name": null
    },
    "id": "1113032189486913422",
    "indicators": [
        {
            "category": "InfoStealer",
            "description": "This uses mimikatz, an open-source application that shows and saves credentials.",
            "ids": [
                38
            ],
            "tactics": []
        },
        {
            "category": "General",
            "description": "This binary imports functions used to raise kernel exceptions.",
            "ids": [
                24
            ],
            "tactics": []
        },
        {
            "category": "General",
            "description": "This binary imports debugger functions.",
            "ids": [
                6
            ],
            "tactics": []
        },
        {
            "category": "General",
            "description": "This binary creates a System Service.",
            "ids": [
                5
            ],
            "tactics": []
        }
    ],
    "kubernetesInfo": {
        "cluster": null,
        "controllerKind": null,
        "controllerLabels": null,
        "controllerName": null,
        "namespace": null,
        "namespaceLabels": null,
        "node": null,
        "pod": null,
        "podLabels": null
    },
    "mitigationStatus": [],
    "threatInfo": {
        "analystVerdict": "true_positive",
        "analystVerdictDescription": "True positive",
        "automaticallyResolved": false,
        "browserType": null,
        "certificateId": "OPEN SOURCE DEVELOPER, BENJAMIN DELPY",
        "classification": "Infostealer",
        "classificationSource": "Cloud",
        "cloudFilesHashVerdict": "black",
        "collectionId": "984546260612443092",
        "confidenceLevel": "malicious",
        "createdAt": "2021-03-16T16:36:16.554368Z",
        "detectionEngines": [
            {
                "key": "pre_execution_suspicious",
                "title": "On-Write Static AI - Suspicious"
            }
        ],
        "detectionType": "static",
        "engines": [
            "On-Write DFI - Suspicious"
        ],
        "externalTicketExists": false,
        "externalTicketId": null,
        "failedActions": false,
        "fileExtension": "EXE",
        "fileExtensionType": "Executable",
        "filePath": "\\Device\\HarddiskVolume2\\Users\\tdr\\Downloads\\mimikatz_trunk\\x64\\mimikatz.exe",
        "fileSize": 1309448,
        "fileVerificationType": "SignedVerified",
        "identifiedAt": "2021-03-16T16:36:16.157000Z",
        "incidentStatus": "resolved",
        "incidentStatusDescription": "Resolved",
        "initiatedBy": "agent_policy",
        "initiatedByDescription": "Agent Policy",
        "initiatingUserId": null,
        "initiatingUsername": null,
        "isFileless": false,
        "isValidCertificate": true,
        "maliciousProcessArguments": null,
        "md5": null,
        "mitigatedPreemptively": false,
        "mitigationStatus": "not_mitigated",
        "mitigationStatusDescription": "Not mitigated",
        "originatorProcess": "explorer.exe",
        "pendingActions": false,
        "processUser": "tdr-vm-template\\tdr",
        "publisherName": "OPEN SOURCE DEVELOPER, BENJAMIN DELPY",
        "reachedEventsLimit": false,
        "rebootRequired": false,
        "sha1": "d241df7b9d2ec0b8194751cd5ce153e27cc40fa4",
        "sha256": null,
        "storyline": "D8F484ABE8543750",
        "threatId": "1113032189486913422",
        "threatName": "mimikatz.exe",
        "updatedAt": "2021-03-16T17:33:41.910607Z"
    }
}
{
    "EventTime": "2022-03-11 14:14:54",
    "agentDetectionInfo": {
        "accountId": "111111111111111111",
        "accountName": "REDACTED",
        "agentDetectionState": null,
        "agentDomain": "DOMAIN",
        "agentIpV4": "192.168.56.1,10.4.4.69",
        "agentIpV6": "fe80::e4a1:7fce:33f3:d50e,fe80::605f:b34f:31ac:498",
        "agentLastLoggedInUserName": "USERNAME",
        "agentMitigationMode": "protect",
        "agentOsName": "Windows 10 Pro",
        "agentOsRevision": "19044",
        "agentRegisteredAt": "2021-02-10T16:12:18.659760Z",
        "agentUuid": "5e4482b45d134ae8bf4901cb52b65e88",
        "agentVersion": "21.7.5.1080",
        "cloudProviders": {},
        "externalIp": "66.66.66.66",
        "groupId": "1083054176758610128",
        "groupName": "Default Group",
        "siteId": "1083054176741832911",
        "siteName": "REDACTED-Users"
    },
    "agentRealtimeInfo": {
        "accountId": "111111111111111111",
        "accountName": "REDACTED",
        "activeThreats": 0,
        "agentComputerName": "LSYN98873",
        "agentDecommissionedAt": null,
        "agentDomain": "DOMAIN",
        "agentId": "1088377752722254024",
        "agentInfected": false,
        "agentIsActive": true,
        "agentIsDecommissioned": false,
        "agentMachineType": "laptop",
        "agentMitigationMode": "protect",
        "agentNetworkStatus": "connected",
        "agentOsName": "Windows 10 Pro",
        "agentOsRevision": "19044",
        "agentOsType": "windows",
        "agentUuid": "5e4482b45d134ae8bf4901cb52b65e88",
        "agentVersion": "21.7.5.1080",
        "groupId": "1083054176758610128",
        "groupName": "Default Group",
        "networkInterfaces": [
            {
                "id": "1373748335430042703",
                "inet": [
                    "10.4.4.69"
                ],
                "inet6": [
                    "fe80::605f:b34f:31ac:498"
                ],
                "name": "Ethernet",
                "physical": "98:fa:9b:5f:f2:bd"
            },
            {
                "id": "1362550279953160460",
                "inet": [
                    "192.168.56.1"
                ],
                "inet6": [
                    "fe80::e4a1:7fce:33f3:d50e"
                ],
                "name": "Ethernet 2",
                "physical": "0a:00:27:00:00:0b"
            }
        ],
        "operationalState": "na",
        "rebootRequired": false,
        "scanAbortedAt": null,
        "scanFinishedAt": "2022-01-31T13:56:31.482859Z",
        "scanStartedAt": "2022-01-28T15:25:03.885250Z",
        "scanStatus": "finished",
        "siteId": "1083054176741832911",
        "siteName": "REDACTED-Users",
        "storageName": null,
        "storageType": null,
        "userActionsNeeded": []
    },
    "containerInfo": {
        "id": null,
        "image": null,
        "labels": null,
        "name": null
    },
    "id": "1373834705420286869",
    "indicators": [
        {
            "category": "Exploitation",
            "description": "Document behaves abnormally",
            "ids": [
                62
            ],
            "tactics": [
                {
                    "name": "Execution",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1059/",
                            "name": "T1059"
                        },
                        {
                            "link": "https://attack.mitre.org/techniques/T1203/",
                            "name": "T1203"
                        },
                        {
                            "link": "https://attack.mitre.org/techniques/T1204/002",
                            "name": "T1204.002"
                        }
                    ]
                },
                {
                    "name": "Initial Access",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1566/001/",
                            "name": "T1566.001"
                        }
                    ]
                }
            ]
        },
        {
            "category": "Persistence",
            "description": "Application registered itself to become persistent via scheduled task",
            "ids": [
                197
            ],
            "tactics": [
                {
                    "name": "Persistence",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1053/005/",
                            "name": "T1053.005"
                        }
                    ]
                }
            ]
        },
        {
            "category": "Evasion",
            "description": "Suspicious registry key was created",
            "ids": [
                171
            ],
            "tactics": [
                {
                    "name": "Defense Evasion",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1112/",
                            "name": "T1112"
                        }
                    ]
                }
            ]
        },
        {
            "category": "Injection",
            "description": "Suspicious library loaded into the process memory",
            "ids": [
                126
            ],
            "tactics": []
        },
        {
            "category": "General",
            "description": "User logged on",
            "ids": [
                266
            ],
            "tactics": [
                {
                    "name": "Persistence",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1078/",
                            "name": "T1078"
                        }
                    ]
                }
            ]
        },
        {
            "category": "Persistence",
            "description": "Application registered itself to become persistent via an autorun",
            "ids": [
                199
            ],
            "tactics": [
                {
                    "name": "Persistence",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1547/001/",
                            "name": "T1547.001"
                        }
                    ]
                },
                {
                    "name": "Privilege Escalation",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1547/001/",
                            "name": "T1547.001"
                        }
                    ]
                }
            ]
        }
    ],
    "kubernetesInfo": {
        "cluster": null,
        "controllerKind": null,
        "controllerLabels": null,
        "controllerName": null,
        "namespace": null,
        "namespaceLabels": null,
        "node": null,
        "pod": null,
        "podLabels": null
    },
    "mitigationStatus": [
        {
            "action": "quarantine",
            "actionsCounters": {
                "failed": 0,
                "notFound": 0,
                "pendingReboot": 0,
                "success": 172,
                "total": 172
            },
            "agentSupportsReport": true,
            "groupNotFound": false,
            "lastUpdate": "2022-03-11T12:44:33.508808Z",
            "latestReport": "/threats/mitigation-report/1373834825528452160",
            "mitigationEndedAt": "2022-03-11T12:44:32.875000Z",
            "mitigationStartedAt": "2022-03-11T12:44:18.331000Z",
            "status": "success"
        },
        {
            "action": "kill",
            "actionsCounters": {
                "failed": 0,
                "notFound": 0,
                "pendingReboot": 0,
                "success": 15,
                "total": 15
            },
            "agentSupportsReport": true,
            "groupNotFound": false,
            "lastUpdate": "2022-03-11T12:44:19.294889Z",
            "latestReport": "/threats/mitigation-report/1373834706275925531",
            "mitigationEndedAt": "2022-03-11T12:44:17.112000Z",
            "mitigationStartedAt": "2022-03-11T12:44:17.111000Z",
            "status": "success"
        }
    ],
    "threatInfo": {
        "analystVerdict": "undefined",
        "analystVerdictDescription": "Undefined",
        "automaticallyResolved": false,
        "browserType": null,
        "certificateId": "OFFICE TIMELINE, LLC",
        "classification": "Malware",
        "classificationSource": "Static",
        "cloudFilesHashVerdict": null,
        "collectionId": "1370955486150335176",
        "confidenceLevel": "suspicious",
        "createdAt": "2022-03-11T12:44:19.192413Z",
        "detectionEngines": [
            {
                "key": "executables",
                "title": "Behavioral AI"
            }
        ],
        "detectionType": "dynamic",
        "engines": [
            "DBT - Executables"
        ],
        "externalTicketExists": false,
        "externalTicketId": null,
        "failedActions": false,
        "fileExtension": "EXE",
        "fileExtensionType": "Executable",
        "filePath": "\\Device\\HarddiskVolume3\\Users\\USERNAME\\Downloads\\OfficeTimeline.exe",
        "fileSize": 65517824,
        "fileVerificationType": "SignedVerified",
        "identifiedAt": "2022-03-11T12:44:16.158000Z",
        "incidentStatus": "unresolved",
        "incidentStatusDescription": "Unresolved",
        "initiatedBy": "agent_policy",
        "initiatedByDescription": "Agent Policy",
        "initiatingUserId": null,
        "initiatingUsername": null,
        "isFileless": false,
        "isValidCertificate": true,
        "maliciousProcessArguments": "\"C:\\Users\\USERNAME\\Downloads\\OfficeTimeline.exe\"",
        "md5": null,
        "mitigatedPreemptively": false,
        "mitigationStatus": "mitigated",
        "mitigationStatusDescription": "Mitigated",
        "originatorProcess": "chrome.exe",
        "pendingActions": false,
        "processUser": "DOMAIN\\USERNAME",
        "publisherName": "OFFICE TIMELINE, LLC",
        "reachedEventsLimit": false,
        "rebootRequired": false,
        "sha1": "25e43630e04e0858418f0b1a3843ddfd626c1fba",
        "sha256": null,
        "storyline": "BB74E569F93D579E",
        "threatId": "1373834705420286869",
        "threatName": "OfficeTimeline.exe",
        "updatedAt": "2022-03-11T12:44:33.501615Z"
    },
    "whiteningOptions": [
        "certificate",
        "path",
        "hash"
    ]
}
{
    "EventTime": "2022-03-11 14:14:54",
    "agentDetectionInfo": {
        "accountId": "111111111111111111",
        "accountName": "REDACTED",
        "agentDetectionState": null,
        "agentDomain": "DOMAIN",
        "agentIpV4": "192.168.56.1,10.4.4.69",
        "agentIpV6": "",
        "agentLastLoggedInUserName": "USERNAME",
        "agentMitigationMode": "protect",
        "agentOsName": "Windows 10 Pro",
        "agentOsRevision": "19044",
        "agentRegisteredAt": "2021-02-10T16:12:18.659760Z",
        "agentUuid": "5e4482b45d134ae8bf4901cb52b65e88",
        "agentVersion": "21.7.5.1080",
        "cloudProviders": {},
        "externalIp": "66.66.66.66",
        "groupId": "1083054176758610128",
        "groupName": "Default Group",
        "siteId": "1083054176741832911",
        "siteName": "REDACTED-Users"
    },
    "agentRealtimeInfo": {
        "accountId": "111111111111111111",
        "accountName": "REDACTED",
        "activeThreats": 0,
        "agentComputerName": "LSYN98873",
        "agentDecommissionedAt": null,
        "agentDomain": "DOMAIN",
        "agentId": "1088377752722254024",
        "agentInfected": false,
        "agentIsActive": true,
        "agentIsDecommissioned": false,
        "agentMachineType": "laptop",
        "agentMitigationMode": "protect",
        "agentNetworkStatus": "connected",
        "agentOsName": "Windows 10 Pro",
        "agentOsRevision": "19044",
        "agentOsType": "windows",
        "agentUuid": "5e4482b45d134ae8bf4901cb52b65e88",
        "agentVersion": "21.7.5.1080",
        "groupId": "1083054176758610128",
        "groupName": "Default Group",
        "networkInterfaces": [
            {
                "id": "1373748335430042703",
                "inet": [
                    "10.4.4.69"
                ],
                "inet6": [
                    "fe80::605f:b34f:31ac:498"
                ],
                "name": "Ethernet",
                "physical": "98:fa:9b:5f:f2:bd"
            },
            {
                "id": "1362550279953160460",
                "inet": [
                    "192.168.56.1"
                ],
                "inet6": [
                    "fe80::e4a1:7fce:33f3:d50e"
                ],
                "name": "Ethernet 2",
                "physical": "0a:00:27:00:00:0b"
            }
        ],
        "operationalState": "na",
        "rebootRequired": false,
        "scanAbortedAt": null,
        "scanFinishedAt": "2022-01-31T13:56:31.482859Z",
        "scanStartedAt": "2022-01-28T15:25:03.885250Z",
        "scanStatus": "finished",
        "siteId": "1083054176741832911",
        "siteName": "REDACTED-Users",
        "storageName": null,
        "storageType": null,
        "userActionsNeeded": []
    },
    "containerInfo": {
        "id": null,
        "image": null,
        "labels": null,
        "name": null
    },
    "id": "1373834705420286869",
    "indicators": [
        {
            "category": "Exploitation",
            "description": "Document behaves abnormally",
            "ids": [
                62
            ],
            "tactics": [
                {
                    "name": "Execution",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1059/",
                            "name": "T1059"
                        },
                        {
                            "link": "https://attack.mitre.org/techniques/T1203/",
                            "name": "T1203"
                        },
                        {
                            "link": "https://attack.mitre.org/techniques/T1204/002",
                            "name": "T1204.002"
                        }
                    ]
                },
                {
                    "name": "Initial Access",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1566/001/",
                            "name": "T1566.001"
                        }
                    ]
                }
            ]
        },
        {
            "category": "Persistence",
            "description": "Application registered itself to become persistent via scheduled task",
            "ids": [
                197
            ],
            "tactics": [
                {
                    "name": "Persistence",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1053/005/",
                            "name": "T1053.005"
                        }
                    ]
                }
            ]
        },
        {
            "category": "Evasion",
            "description": "Suspicious registry key was created",
            "ids": [
                171
            ],
            "tactics": [
                {
                    "name": "Defense Evasion",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1112/",
                            "name": "T1112"
                        }
                    ]
                }
            ]
        },
        {
            "category": "Injection",
            "description": "Suspicious library loaded into the process memory",
            "ids": [
                126
            ],
            "tactics": []
        },
        {
            "category": "General",
            "description": "User logged on",
            "ids": [
                266
            ],
            "tactics": [
                {
                    "name": "Persistence",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1078/",
                            "name": "T1078"
                        }
                    ]
                }
            ]
        },
        {
            "category": "Persistence",
            "description": "Application registered itself to become persistent via an autorun",
            "ids": [
                199
            ],
            "tactics": [
                {
                    "name": "Persistence",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1547/001/",
                            "name": "T1547.001"
                        }
                    ]
                },
                {
                    "name": "Privilege Escalation",
                    "source": "MITRE",
                    "techniques": [
                        {
                            "link": "https://attack.mitre.org/techniques/T1547/001/",
                            "name": "T1547.001"
                        }
                    ]
                }
            ]
        }
    ],
    "kubernetesInfo": {
        "cluster": null,
        "controllerKind": null,
        "controllerLabels": null,
        "controllerName": null,
        "namespace": null,
        "namespaceLabels": null,
        "node": null,
        "pod": null,
        "podLabels": null
    },
    "mitigationStatus": [
        {
            "action": "quarantine",
            "actionsCounters": {
                "failed": 0,
                "notFound": 0,
                "pendingReboot": 0,
                "success": 172,
                "total": 172
            },
            "agentSupportsReport": true,
            "groupNotFound": false,
            "lastUpdate": "2022-03-11T12:44:33.508808Z",
            "latestReport": "/threats/mitigation-report/1373834825528452160",
            "mitigationEndedAt": "2022-03-11T12:44:32.875000Z",
            "mitigationStartedAt": "2022-03-11T12:44:18.331000Z",
            "status": "success"
        },
        {
            "action": "kill",
            "actionsCounters": {
                "failed": 0,
                "notFound": 0,
                "pendingReboot": 0,
                "success": 15,
                "total": 15
            },
            "agentSupportsReport": true,
            "groupNotFound": false,
            "lastUpdate": "2022-03-11T12:44:19.294889Z",
            "latestReport": "/threats/mitigation-report/1373834706275925531",
            "mitigationEndedAt": "2022-03-11T12:44:17.112000Z",
            "mitigationStartedAt": "2022-03-11T12:44:17.111000Z",
            "status": "success"
        }
    ],
    "threatInfo": {
        "analystVerdict": "undefined",
        "analystVerdictDescription": "Undefined",
        "automaticallyResolved": false,
        "browserType": null,
        "certificateId": "OFFICE TIMELINE, LLC",
        "classification": "Malware",
        "classificationSource": "Static",
        "cloudFilesHashVerdict": null,
        "collectionId": "1370955486150335176",
        "confidenceLevel": "suspicious",
        "createdAt": "2022-03-11T12:44:19.192413Z",
        "detectionEngines": [
            {
                "key": "executables",
                "title": "Behavioral AI"
            }
        ],
        "detectionType": "dynamic",
        "engines": [
            "DBT - Executables"
        ],
        "externalTicketExists": false,
        "externalTicketId": null,
        "failedActions": false,
        "fileExtension": "EXE",
        "fileExtensionType": "Executable",
        "filePath": "\\Device\\HarddiskVolume3\\Users\\USERNAME\\Downloads\\OfficeTimeline.exe",
        "fileSize": 65517824,
        "fileVerificationType": "SignedVerified",
        "identifiedAt": "2022-03-11T12:44:16.158000Z",
        "incidentStatus": "unresolved",
        "incidentStatusDescription": "Unresolved",
        "initiatedBy": "agent_policy",
        "initiatedByDescription": "Agent Policy",
        "initiatingUserId": null,
        "initiatingUsername": null,
        "isFileless": false,
        "isValidCertificate": true,
        "maliciousProcessArguments": "\"C:\\Users\\USERNAME\\Downloads\\OfficeTimeline.exe\"",
        "md5": null,
        "mitigatedPreemptively": false,
        "mitigationStatus": "mitigated",
        "mitigationStatusDescription": "Mitigated",
        "originatorProcess": "chrome.exe",
        "pendingActions": false,
        "processUser": "DOMAIN\\USERNAME",
        "publisherName": "OFFICE TIMELINE, LLC",
        "reachedEventsLimit": false,
        "rebootRequired": false,
        "sha1": "25e43630e04e0858418f0b1a3843ddfd626c1fba",
        "sha256": null,
        "storyline": "BB74E569F93D579E",
        "threatId": "1373834705420286869",
        "threatName": "OfficeTimeline.exe",
        "updatedAt": "2022-03-11T12:44:33.501615Z"
    },
    "whiteningOptions": [
        "certificate",
        "path",
        "hash"
    ]
}
{
    "accountId": "111111111111111111",
    "activityType": 27,
    "agentId": null,
    "agentUpdatedVersion": null,
    "applications": null,
    "comments": null,
    "createdAt": "2022-04-01T08:14:35.018328Z",
    "data": {
        "accountName": "CORP",
        "fullScopeDetails": "Account CORP",
        "fullScopeDetailsPath": "Global / CORP",
        "groupName": null,
        "ipAddress": "11.22.33.44",
        "reason": null,
        "role": "Admin",
        "scopeLevel": "Account",
        "scopeName": "CORP",
        "siteName": null,
        "source": "mgmt",
        "userScope": "account",
        "username": "Jean DUPONT"
    },
    "description": null,
    "groupId": null,
    "hash": null,
    "id": "1388919233083515416",
    "osFamily": null,
    "primaryDescription": "The management user Jean DUPONT logged in to the management console with IP Address 11.22.33.44.",
    "secondaryDescription": null,
    "siteId": null,
    "threatId": null,
    "updatedAt": "2022-04-01T08:14:35.013748Z",
    "userId": "111111111111111111"
}

Detection section

The following section provides information for those who wish to learn more about the detection capabilities enabled by collecting this intake. It includes details about the built-in rule catalog, event categories, and ECS fields extracted from raw events. This is essential for users aiming to create custom detection rules, perform hunting activities, or pivot in the events page.

The following Sekoia.io built-in rules match the intake SentinelOne EDR. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x SentinelOne EDR on ATT&CK Navigator

ACLight Discovering Privileged Accounts

Detects use of ACLight tool. This tool aims to discover privileged accounts by scanning the network.

  • Effort: advanced
AdFind Usage

Detects the usage of the AdFind tool. AdFind.exe is a free tool that extracts information from Active Directory. Wizard Spider (Bazar, TrickBot, Ryuk), FIN6 and MAZE operators have used AdFind.exe to collect information about Active Directory organizational units and trust objects

  • Effort: elementary
Address Space Layout Randomization (ASLR) Alteration

ASLR is a security feature used by the Operating System to mitigate memory exploit, attacker might want to disable it

  • Effort: intermediate
Adidnsdump Enumeration

Detects use of the tool adidnsdump for enumeration and discovering DNS records.

  • Effort: advanced
Advanced IP Scanner

Detects the use of Advanced IP Scanner. Seems to be a popular tool for ransomware groups.

  • Effort: master
Audio Capture via PowerShell

Detects audio capture via PowerShell Cmdlet

  • Effort: intermediate
Autorun Keys Modification

Detects modification of autostart extensibility point (ASEP) in registry. Prerequisites are Logging for Registry events in the Sysmon configuration (events 12 and 13).

  • Effort: master
AzureEdge in Command Line

Detects use of azureedge in the command line.

  • Effort: advanced
BITSAdmin Download

Detects command to download file using BITSAdmin, a built-in tool in Windows. This technique is used by several threat actors to download scripts or payloads on infected system.

  • Effort: advanced
BazarLoader Persistence Using Schtasks

Detects possible BazarLoader persistence using schtasks. BazarLoader will create a Scheduled Task using a specific command line to establish its persistence.

  • Effort: intermediate
Bloodhound and Sharphound Tools Usage

Detects default process names and default command line parameters used by Bloodhound and Sharphound tools.

  • Effort: intermediate
Blue Mockingbird Malware

Attempts to detect system changes made by Blue Mockingbird

  • Effort: elementary
Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner).

  • Effort: intermediate
CMSTP UAC Bypass via COM Object Access

Detects UAC Bypass Attempt Using Microsoft Connection Manager Profile Installer Autoelevate-capable COM Objects

  • Effort: intermediate
COM Hijack Via Sdclt

Detects changes to 'HKCU\Software\Classes\Folder\shell\open\command\DelegateExecute', to bypass UAC using 'sdclt.exe'.

  • Effort: intermediate
CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts RCE vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
CertOC Loading Dll

Detects when a user installs certificates by using CertOC.exe to loads the target DLL file.

  • Effort: intermediate
Certificate Authority Modification

Installation of new certificate(s) in the Certificate Authority can be used to trick user when spoofing website or to add trusted destinations.

  • Effort: master
Certify Or Certipy

Detects the use of certify and certipy which are two different tools used to enumerate and abuse Active Directory Certificate Services.

  • Effort: advanced
Change Default File Association

When a file is opened, the default program used to open the file (also called the file association or handler) is checked. File association selections are stored in the Windows Registry and can be edited by users, administrators, or programs that have Registry access or by administrators using the built-in assoc utility. Applications can modify the file association for a given file extension to call an arbitrary program when a file with the given extension is opened.

  • Effort: advanced
Clear EventLogs Through CommandLine

Detects a command that clears event logs which could indicate an attempt from an attacker to erase its previous traces.

  • Effort: intermediate
Cmd.exe Used To Run Reconnaissance Commands

Detects command lines with suspicious args

  • Effort: advanced
Cobalt Strike Default Beacons Names

Detects the default names of Cobalt Strike beacons / payloads.

  • Effort: intermediate
Commonly Used Commands To Stop Services And Remove Backups

Detects specific commands used regularly by ransomwares to stop services or remove backups

  • Effort: intermediate
Component Object Model Hijacking

Detects component object model hijacking. An attacker can establish persistence with COM objects.

  • Effort: advanced
Compression Followed By Suppression

Detects when a file is compressed and deleted.

  • Effort: advanced
Container Credential Access

Adversaries could abuse containers tools to obtain credential like Kubernetes secret or Kubernetes service account access token

  • Effort: intermediate
Control Panel Items

Detects the malicious use of a control panel item

  • Effort: advanced
Copy Of Legitimate System32 Executable

A script has copied a System32 executable.

  • Effort: intermediate
Copying Browser Files With Credentials

Detects copy of sensitive data (passwords, cookies, credit cards) included in web browsers files.

  • Effort: elementary
Correlation Multi Service Disable

The rule detects a high number of services stopped or de-activated in a short period of time.

  • Effort: master
Correlation Supicious Powershell Drop and Exec

Detects a PowerShell process that download and exec a payload

  • Effort: intermediate
Credential Dump Tools Related Files

Detects processes or file names related to credential dumping tools and the dropped files they generate by default.

  • Effort: advanced
Cryptomining

Detection of domain names potentially related to cryptomining activities.

  • Effort: master
DHCP Callout DLL Installation

Detects the installation of a Callout DLL via CalloutDlls and CalloutEnabled parameter in Registry, which can be used to execute code in context of the DHCP server (restart required).

  • Effort: intermediate
DNS Exfiltration and Tunneling Tools Execution

Well-known DNS exfiltration tools execution

  • Effort: intermediate
DNS ServerLevelPluginDll Installation

Detects the installation of a plugin DLL via ServerLevelPluginDll parameter in Windows Registry or in command line, which can be used to execute code in context of the DNS server (restart required). To fully use this rule, prerequesites are logging for Registry events in the Sysmon configuration (events 12, 13 and 14).

  • Effort: master
Data Compressed With Rar With Password

An adversary may compress data in order to make it portable and minimize the amount of data sent over the network, this could be done the popular rar command line program. This is a more specific one for rar where the arguments allow to encrypt both file data and headers with a given password.

  • Effort: intermediate
Debugging Software Deactivation

Deactivation of some debugging softwares using taskkill command. It was observed being used by Ransomware operators.

  • Effort: elementary
Default Encoding To UTF-8 PowerShell

Detects PowerShell encoding to UTF-8, which is used by Sliver implants. The command line just sets the default encoding to UTF-8 in PowerShell.

  • Effort: advanced
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Disable .NET ETW Through COMPlus_ETWEnabled

Detects potential adversaries stopping ETW providers recording loaded .NET assemblies. Prerequisites are logging for Registry events or logging command line parameters (both is better). Careful for registry events, if SwiftOnSecurity's SYSMON default configuration is used, you will need to update the configuration to include the .NETFramework registry key path. Same issue with Windows 4657 EventID logging, the registry path must be specified.

  • Effort: intermediate
Disable Task Manager Through Registry Key

Detects commands used to disable the Windows Task Manager by modifying the proper registry key in order to impair security tools. This technique is used by the Agent Tesla RAT, among others.

  • Effort: elementary
Disabled IE Security Features

Detects from the command lines or the registry, changes that indicate unwanted modifications to registry keys that disable important Internet Explorer security features. This has been used by attackers during Operation Ke3chang.

  • Effort: advanced
Discord Suspicious Download

Discord is a messaging application. It allows users to create their own communities to share messages and attachments. Those attachments have little to no overview and can be downloaded by almost anyone, which has been abused by attackers to host malicious payloads.

  • Effort: intermediate
Discovery Commands Correlation

Detects some frequent discovery commands used by some ransomware operators.

  • Effort: intermediate
Domain Trust Discovery Through LDAP

Detects attempts to gather information on domain trust relationships that may be used to identify lateral movement opportunities. "trustedDomain" which is detected here is a Microsoft Active Directory ObjectClass Type that represents a domain that is trusted by, or trusting, the local AD DOMAIN. Several tools are using LDAP queries in the end to get the information (DSQuery, sometimes ADFind as well, etc.)

  • Effort: elementary
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
Dynamic DNS Contacted

Detect communication with dynamic dns domain. This kind of domain is often used by attackers. This rule can trigger false positive in non-controlled environment because dynamic dns is not always malicious.

  • Effort: master
Dynamic Linker Hijacking From Environment Variable

LD_PRELOAD and LD_LIBRARY_PATH are environment variables used by the Operating System at the runtime to load shared objects (library.ies) when executing a new process, attacker can overwrite this variable to attempts a privileges escalation.

  • Effort: master
ETW Tampering

Detects a command that clears or disables any ETW Trace log which could indicate a logging evasion

  • Effort: intermediate
Equation Group DLL_U Load

Detects a specific tool and export used by EquationGroup

  • Effort: elementary
Exfiltration Domain

Detects traffic toward a domain flagged as a possible exfiltration vector.

  • Effort: master
Exfiltration Domain In Command Line

Detects commands containing a domain linked to http exfiltration.

  • Effort: intermediate
Exploiting SetupComplete.cmd CVE-2019-1378

Detects exploitation attempts of privilege escalation vulnerability via SetupComplete.cmd and PartnerSetupComplete.cmd described in CVE-2019-1378.

  • Effort: intermediate
FLTMC command usage

Detects the use of fltmc to list and load/unload a filter driver.

  • Effort: advanced
Formbook File Creation DB1

Detects specific file creation (Users*\AppData\Local\Temp\DB1) to store data to exfiltrate (Formbook behavior). Logging for Sysmon event 11 is usually used for this detection.

  • Effort: intermediate
Formbook Hijacked Process Command

Detects process hijacked by Formbook malware which executes specific commands to delete the dropper or copy browser credentials to the database before sending them to the C2.

  • Effort: intermediate
FromBase64String Command Line

Detects suspicious FromBase64String expressions in command line arguments.

  • Effort: master
HTA Infection Chains

Detect the creation of a ZIP file and an HTA file as it is often used in infection chains. Furthermore it also detects the use of suspicious processes launched by explorer.exe combined with the creation of an HTA file, since it is also often used in infection chains (LNK - HTA for instance).

  • Effort: advanced
HTML Smuggling Suspicious Usage

Based on several samples from different botnets, this rule aims at detecting HTML infection chain by looking for HTML created files followed by suspicious files being executed.

  • Effort: intermediate
HackTools Suspicious Names

Quick-win rule to detect the default process names or file names of several HackTools.

  • Effort: elementary
HackTools Suspicious Process Names In Command Line

Detects the default process name of several HackTools and also check in command line. This rule is here for quickwins as it obviously has many blind spots.

  • Effort: intermediate
High Privileges Network Share Removal

Detects high privileges shares being deleted with the net share command.

  • Effort: intermediate
ICacls Granting Access To All

Detects suspicious icacls command granting access to all, used by the ransomware Ryuk to delete every access-based restrictions on files and directories. ICacls is a built-in Windows command to interact with the Discretionary Access Control Lists (DACLs) which can grand adversaries higher permissions on specific files and folders.

  • Effort: elementary
ISO LNK Infection Chain

Detection of an ISO (or any other similar archive file) downloaded file, followed by a child-process of explorer, which is characteristic of an infection using an ISO containing an LNK file. For events with host.name.

  • Effort: intermediate
Impacket Wmiexec Module

Detection of impacket's wmiexec example, used by attackers to execute commands remotely.

  • Effort: elementary
Inhibit System Recovery Deleting Backups

Detects adversaries attempts to delete backups or inhibit system recovery. This rule relies on differents known techniques using Windows events logs from Sysmon (ID 1), and PowerShell (ID 4103, 4104).

  • Effort: intermediate
Invoke-TheHash Commandlets

Detects suspicious Invoke-TheHash PowerShell commandlet used for performing pass the hash WMI and SMB tasks.

  • Effort: elementary
KeePass Config XML In Command-Line

Detects a command-line interaction with the KeePass Config XML file. It could be used to retrieve informations or to be abused for persistence.

  • Effort: intermediate
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
Lazarus Loaders

Detects different loaders used by the Lazarus Group APT

  • Effort: elementary
Legitimate Process Execution From Unusual Folder

Detects the execution of a legitimate, windows built-in process name from an unusual / suspicious folder. Legitimate folders are c:\windows\system32\, \SystemRoot\system32\, c:\windows\syswow64\ and c:\windows\winsxs. Many malwares/attackers use legitimate names to masquerade but if they are not Administrator yet, they often can't write file into these legitimate folders.

  • Effort: advanced
Leviathan Registry Key Activity

Detects registry key used by Leviathan APT in Malaysian focused campaign.

  • Effort: elementary
Linux Bash Reverse Shell

To bypass some security equipement or for a sack of simplicity attackers can open raw reverse shell using shell commands

  • Effort: intermediate
Linux Shared Lib Injection Via Ldso Preload

Detect ld.so.preload modification for shared lib injection, technique used by attackers to load arbitrary code into process

  • Effort: intermediate
Listing Systemd Environment

Detects a listing of systemd environment variables. This command could be used to do reconnaissance on a compromised host.

  • Effort: advanced
Login Brute-Force Successful On SentinelOne EDR Management Console

A user has attempted to login several times (brute-force) on the SentinelOne EDR Management Console and succeeded to login.

  • Effort: master
Login Failed Brute-Force On SentinelOne EDR Management Console

A user has attempted to login several times (brute-force) on the SentinelOne EDR Management Console and failed every time.

  • Effort: master
Logon Scripts (UserInitMprLogonScript)

Detects creation or execution of UserInitMprLogonScript persistence method. The rule requires to log for process command lines and registry creations or update, which can be done using Sysmon Event IDs 1, 12, 13 and 14.

  • Effort: advanced
MS Office Product Spawning Exe in User Dir

Detects an executable in the users directory started from Microsoft Word, Excel, Powerpoint, Publisher or Visio. This is a common technique used by attackers with documents embedding macros. It requires Windows command line logging events.

  • Effort: master
Malicious Browser Extensions

Detects browser extensions being loaded with the --load-extension and -base-url options, which works on Chromium-based browsers. We are looking for potentially malicious browser extensions. These extensions can get access to informations.

  • Effort: advanced
Malspam Execution Registering Malicious DLL

Detects the creation of a file in the C:\Datop folder, or DLL registering a file in the C:\Datop folder. Files located in the Datop folder are very characteristic of malspam execution related to Qakbot or SquirrelWaffle. Prerequisites are Logging for File Creation events, which can be done in the Sysmon configuration (events 11), for the first part of the pattern (TargetFilename).

  • Effort: elementary
Malware Persistence Registry Key

Detects registry key used by several malware, especially Formbook spyware in two ways, either the Sysmon registry events, or the commands line.

  • Effort: master
MalwareBytes Uninstallation

Detects command line being used by attackers to uninstall Malwarebytes.

  • Effort: intermediate
MavInject Process Injection

Detects process injection using the signed Windows tool Mavinject32.exe (which is a LOLBAS)

  • Effort: intermediate
Microsoft Defender Antivirus Disable Services

The rule detects attempts to deactivate/disable Windows Defender through command line and registry.

  • Effort: intermediate
Microsoft Defender Antivirus Disable Using Registry

The rule detects attempts to deactivate/disable Microsoft Defender Antivirus using registry modification via command line or PowerShell scripts.

  • Effort: master
Microsoft Defender Antivirus Disabled Base64 Encoded

Detects attempts to deactivate/disable Windows Defender through base64 encoded PowerShell command line or scripts.

  • Effort: intermediate
Microsoft Defender Antivirus History Directory Deleted

Windows Defender history directory has been deleted. This could be an attempt by an attacker to remove its traces.

  • Effort: elementary
Microsoft Defender Antivirus Restoration Abuse

The rule detects attempts to abuse Windows Defender file restoration tool. The Windows Defender process is allowed to write files in its own protected directory. This functionality can be used by a threat actor to overwrite Windows Defender files in order to prevent it from running correctly or use Windows Defender to execute a malicious DLL.

  • Effort: intermediate
Microsoft Defender Antivirus Set-MpPreference Base64 Encoded

Detects changes of preferences for Windows Defender through command line or PowerShell scripts. Configure Windows Defender using base64-encoded commands is suspicious and could be related to malicious activities.

  • Effort: intermediate
Microsoft Defender Antivirus Signatures Removed With MpCmdRun

Detects attempts to remove Windows Defender Signatures using MpCmdRun legitimate Windows Defender executable. No signatures mean Windows Defender will be less effective (or completely useless depending on the option used).

  • Effort: elementary
Microsoft Exchange PowerShell Snap-Ins To Export Exchange Mailbox Data

Detects PowerShell SnapIn command line or PowerShell script, often used with Get-Mailbox to export Exchange mailbox data.

  • Effort: intermediate
Microsoft Office Macro Security Registry Modifications

Detects registry changes allowing an attacker to make Microsoft Office products runs Macros without warning. Events are collected either from ETW/Sysmon/EDR depending of the integration.

  • Effort: master
Mimikatz Basic Commands

Detects Mimikatz most popular commands.

  • Effort: elementary
Msdt (Follina) File Browse Process Execution

Detects various Follina vulnerability exploitation techniques. This is based on the Compatability Troubleshooter which is abused to do code execution.

  • Effort: elementary
Mustang Panda Dropper

Detects specific process parameters as used by Mustang Panda droppers

  • Effort: elementary
NTDS.dit File In Suspicious Directory

The file NTDS.dit is supposed to be located mainly in C:\Windows\NTDS. The rule checks whether the file is in a legitimate directory or not (through file creation events). This is usually really suspicious and could indicate an attacker trying copy the file to then look for users password hashes.

  • Effort: advanced
NTDS.dit File Interaction Through Command Line

Detects interaction with the file NTDS.dit through command line. This is usually really suspicious and could indicate an attacker trying copy the file to then look for users password hashes.

  • Effort: intermediate
NetSh Used To Disable Windows Firewall

Detects NetSh commands used to disable the Windows Firewall

  • Effort: intermediate
Netsh Allowed Python Program

Detects netsh command that performs modification on Firewall rules to allow the program python.exe. This activity is most likely related to the deployment of a Python server or an application that needs to communicate over a network. Threat actors could use it for data extraction, hosting a webshell or else.

  • Effort: intermediate
Netsh Port Forwarding

Detects netsh commands that enable a port forwarding between to hosts. This can be used by attackers to tunnel RDP or SMB shares for example.

  • Effort: intermediate
Netsh RDP Port Forwarding

Detects netsh commands that configure a port forwarding of port 3389 used for RDP. This is commonly used by attackers during lateralization on windows environments.

  • Effort: elementary
Network Share Discovery

Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network. File sharing over a Windows network occurs over the SMB protocol. This technique is frequently leveraged by threat actors such as APT32, APT41, Wizard Spider. But also, through the use of some malware such as Cobalt Strike, Empire, PlugX and Ramsay.

  • Effort: master
New DLL Added To AppCertDlls Registry Key

Dynamic-link libraries (DLLs) that are specified in the AppCertDLLs value in the Registry key can be abused to obtain persistence and privilege escalation by causing a malicious DLL to be loaded and run in the context of separate processes on the computer. Logging for Registry events is needed in the Sysmon configuration (events 12 and 13).

  • Effort: intermediate
Ngrok Process Execution

Detects possible Ngrok execution, which can be used by attacker for RDP tunneling.

  • Effort: intermediate
NjRat Registry Changes

Detects changes for the RUN registry key which happen when a victim is infected by NjRAT. Please note that even if NjRat is well-known for the behavior the rule catches, the rule is a bit larger and could catch other malwares.

  • Effort: master
Njrat Registry Values

Detects specifis registry values that are related to njRat usage.

  • Effort: intermediate
NlTest Usage

Detects attempts to gather information on domain trust relationships that may be used to identify lateral movement opportunities. These command lines were observed in numerous attacks, but also sometimes from legitimate administrators for debugging purposes. The rule does not cover very basics commands but rather the ones that are interesting for attackers to gather information on a domain.

  • Effort: advanced
Non-Legitimate Executable Using AcceptEula Parameter

Detects accepteula in command line with non-legitimate executable name. Some attackers are masquerading SysInternals tools with decoy names to prevent detection.

  • Effort: advanced
Office Application Startup Office Test

Detects the addition of office test registry that allows a user to specify an arbitrary DLL that will be executed everytime an Office application is started. An adversaries may abuse the Microsoft Office "Office Test" Registry key to obtain persistence on a compromised system.

  • Effort: elementary
OneNote Embedded File

Detects creation or uses of OneNote embedded files with unusual extensions.

  • Effort: intermediate
OneNote Suspicious Children Process

In January 2023, a peak of attacks using .one files was observed in the wild. This rule tries to detect the effect of such attempts using this technique.

  • Effort: advanced
Outlook Registry Access

Detection of accesses to Microsoft Outlook registry hive, which might contain sensitive information.

  • Effort: master
Pandemic Windows Implant

Detects Pandemic Windows Implant through registry keys or specific command lines. Prerequisites: Logging for Registry events is needed, which can be done in the Sysmon configuration (events 12 and 13).

  • Effort: intermediate
PasswordDump SecurityXploded Tool

Detects the execution of the PasswordDump SecurityXploded Tool

  • Effort: elementary
Phorpiex DriveMgr Command

Detects specific command used by the Phorpiex botnet to execute a copy of the loader during its self-spreading stage. As described by Microsoft, this behavior is unique and easily identifiable due to the use of folders named with underscores "__" and the PE name "DriveMgr.exe".

  • Effort: elementary
Phorpiex Process Masquerading

Detects specific process executable path used by the Phorpiex botnet to masquerade its system process network activity. It looks for a pattern of a system process executable name that is not legitimate and running from a folder that is created via a random algorithm 13-15 numbers long.

  • Effort: elementary
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
PowerCat Function Loading

Detect a basic execution of PowerCat. PowerCat is a PowerShell function allowing to do basic connections, file transfer, shells, relays, generate payloads.

  • Effort: intermediate
PowerShell AMSI Deactivation Bypass Using .NET Reflection

Detects Request to amsiInitFailed that can be used to disable AMSI (Antimalware Scan Interface) Scanning. More information about Antimalware Scan Interface https://docs.microsoft.com/en-us/windows/win32/amsi/antimalware-scan-interface-portal.

  • Effort: advanced
PowerShell Commands Invocation

Detects the execution to invoke a powershell command. This was used in an intrusion using Gootloader to access Mimikatz.

  • Effort: advanced
PowerShell Data Compressed

Detects data compression through a PowerShell command (could be used by an adversary for exfiltration).

  • Effort: advanced
PowerShell EncodedCommand

Detects popular file extensions in commands obfuscated in base64 run through the EncodedCommand option.

  • Effort: advanced
PowerShell Invoke Expression With Registry

Detects keywords from well-known PowerShell techniques to get registry key values

  • Effort: advanced
PowerView commandlets 1

Detects PowerView commandlets which perform network and Windows domain enumeration and exploitation. It provides replaces for almost all Windows net commands, letting you query users, machines, domain controllers, user descriptions, share, sessions, and more.

  • Effort: advanced
PowerView commandlets 2

Detects PowerView commandlets which perform network and Windows domain enumeration and exploitation. It provides replaces for almost all Windows net commands, letting you query users, machines, domain controllers, user descriptions, share, sessions, and more.

  • Effort: advanced
Powershell AMSI Bypass

This rule aims to detect attempts to bypass AMSI in powershell using specific techniques.

  • Effort: advanced
Powershell UploadString Function

Powershell's uploadXXX functions are a category of methods which can be used to exfiltrate data through native means on a Windows host.

  • Effort: intermediate
Powershell Web Request

Detects the use of various web request methods executed remotely via Windows PowerShell.

  • Effort: advanced
Privilege Escalation Awesome Scripts (PEAS)

Detect PEAS privileges escalation scripts and binaries

  • Effort: elementary
Process Memory Dump Using Comsvcs

Detects the use of comsvcs in command line to dump a specific process memory. This technique is used by attackers for privilege escalation and pivot.

  • Effort: intermediate
Process Memory Dump Using Rdrleakdiag

Detects the use of rdrleakdiag.exe in command line to dump the memory of a process. This technique is used by attackers for privilege escalation and pivot.

  • Effort: elementary
Process Trace Alteration

PTrace syscall provides a means by which one process ("tracer") may observe and control the execution of another process ("tracee") and examine and change the tracee's memory and registers. Attacker might want to abuse ptrace functionnality to analyse memory process. It requires to be admin or set ptrace_scope to 0 to allow all user to trace any process.

  • Effort: advanced
ProxyShell Microsoft Exchange Suspicious Paths

Detects suspicious calls to Microsoft Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
PsExec Process

Detects PsExec execution, command line which contains pstools or installation of the PsExec service. PsExec is a SysInternals which can be used to execute a program on another computer. The tool is as much used by attackers as by administrators.

  • Effort: advanced
Python HTTP Server

Detects command used to start a Simple HTTP server in Python. Threat actors could use it for data extraction, hosting a webshell or else.

  • Effort: intermediate
QakBot Process Creation

Detects QakBot like process executions

  • Effort: intermediate
Qakbot Persistence Using Schtasks

Detects possible Qakbot persistence using schtasks.

  • Effort: intermediate
RSA SecurID Failed Authentification

Detects many failed attempts to authenticate followed by a successfull login for a super admin account.

  • Effort: advanced
RTLO Character

Detects RTLO (Right-To-Left character) in file and process names.

  • Effort: elementary
Raccine Uninstall

Detects commands that indicate a Raccine removal from an end system. Raccine is a free ransomware protection tool.

  • Effort: elementary
Raccoon Stealer 2.0 Legitimate Third-Party DLL Download URL

Detects Raccoon Stealer 2.0 malware downloading legitimate third-party DLLs from its C2 server. These legitimate DLLs are used by the information stealer to collect data on the compromised hosts.

  • Effort: elementary
Rclone Process

Detects Rclone executable or Rclone execution by using the process name, the execution through a command obfuscated or not.

  • Effort: advanced
Reconnaissance Commands Activities

Based on Cynet, Microsoft and Kaspersky analysis of Qakbot, this rule tries to detect some discovery TTPs.

  • Effort: intermediate
RedMimicry Winnti Playbook Registry Manipulation

Detects actions caused by the RedMimicry Winnti playbook. Logging for Registry events is needed in the Sysmon configuration (events 12 and 13).

  • Effort: elementary
Remote Access Tool Domain

Detects traffic toward a domain flagged as a Remote Administration Tool (RAT).

  • Effort: master
Remote Monitoring and Management Software - AnyDesk

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool AnyDesk.

  • Effort: master
Remote Monitoring and Management Software - Atera

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool Atera.

  • Effort: master
Rubeus Tool Command-line

Detects command line parameters used by Rubeus, a toolset to interact with Kerberos and abuse it.

  • Effort: advanced
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
SOCKS Tunneling Tool

Detects the usage of a SOCKS tunneling tool, often used by threat actors. These tools often use the socks5 commandline argument, however socks4 can sometimes be used as well. Unfortunately, socks alone (without any number) triggered too many false positives.

  • Effort: intermediate
STRRAT Scheduled Task

Detect STRRAT when it achieves persistence by creating a scheduled task. STRRAT is a Java-based stealer and remote backdoor, it establishes persistence using this specific command line: 'cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SAMPLENAME.jar"'

  • Effort: intermediate
Sekoia.io EICAR Detection

Detects observables in Sekoia.io CTI tagged as EICAR, which are fake samples meant to test detection.

  • Effort: master
SentinelOne EDR Agent Disabled

A SentinelOne EDR agent has been disabled according to SentinelOne logs.

  • Effort: master
SentinelOne EDR Custom Rule Alert

A SentinelOne EDR agent has detected a threat related to a Custom Rule and raised an alert for it.

  • Effort: master
SentinelOne EDR Malicious Threat Detected And Mitigated Preemptively

A SentinelOne EDR agent has detected a malicious threat which has been mitigated preemptively, defined by the action.type field's value.

  • Effort: master
SentinelOne EDR Malicious Threat Not Mitigated

A SentinelOne EDR agent has detected a threat but did not mitigate it, defined by the action.type field's value.

  • Effort: master
SentinelOne EDR SSO User Added

A SSO User was added.

  • Effort: master
SentinelOne EDR Suspicious Threat Not Mitigated (Medium Confidence)

A SentinelOne EDR agent has detected a threat with a medium confidence level (suspicious) but did not mitigate it. This is all defined by the action.type field's value.

  • Effort: master
SentinelOne EDR Threat Detected (Malicious)

A SentinelOne EDR agent has detected a threat with a high confidence level (malicious).

  • Effort: master
SentinelOne EDR Threat Detected (Suspicious)

A SentinelOne EDR agent has detected a threat with a medium confidence level (suspicious).

  • Effort: master
SentinelOne EDR Threat Mitigation Report Kill Success

A SentinelOne EDR agent has detected and killed a threat (usually kills the malicious process), defined by the action.type field's value.

  • Effort: master
SentinelOne EDR Threat Mitigation Report Quarantine Failed

A SentinelOne EDR agent has failed to quarantine a threat, defined by the action.type field's value.

  • Effort: master
SentinelOne EDR Threat Mitigation Report Quarantine Success

A SentinelOne EDR agent has detected and quarantined a threat with success, defined by the action.type field's value.

  • Effort: master
SentinelOne EDR Threat Mitigation Report Remediate Success

A SentinelOne EDR agent has remediated a threat, defined by the action.type field's value.

  • Effort: master
SentinelOne EDR User Failed To Log In To The Management Console

A user has failed to log in to the management console.

  • Effort: master
SentinelOne EDR User Logged In To The Management Console

A user has logged in to the management console.

  • Effort: master
Socat Relaying Socket

Socat is a linux tool used to relay local socket or internal network connection, this technics is often used by attacker to bypass security equipment such as firewall

  • Effort: advanced
Socat Reverse Shell Detection

Socat is a linux tool used to relay or open reverse shell that is often used by attacker to bypass security equipment.

  • Effort: intermediate
SolarWinds Wrong Child Process

Detects SolarWinds process starting an unusual child process. Process solarwinds.businesslayerhost.exe and solarwinds.businesslayerhostx64.exe created an unexepected child process which doesn't correspond to the legitimate ones.

  • Effort: intermediate
Spyware Persistence Using Schtasks

Detects possible Agent Tesla or Formbook persistence using schtasks. The name of the scheduled task used by these malware is very specific (Updates/randomstring).

  • Effort: intermediate
SquirrelWaffle Malspam Execution Loading DLL

Detects cscript running suspicious command to load a DLL. This behavior has been detected in SquirrelWaffle campaign.

  • Effort: intermediate
Stop Backup Services

Detects adversaries attempts to stop backups services or disable Windows previous files versions feature. This could be related to ransomware operators or legit administrators. This rule relies Windows command line logging and registry logging, and PowerShell (ID 4103, 4104).

  • Effort: master
Suncrypt Parameters

Detects SunCrypt ransomware's parameters, most of which are unique.

  • Effort: elementary
Suspicious ADSI-Cache Usage By Unknown Tool

Detects the usage of ADSI (LDAP) operations by tools. This may also detect tools like LDAPFragger. It needs file monitoring capabilities (Sysmon Event ID 11 with .sch file creation logging).

  • Effort: advanced
Suspicious Cmd File Copy Command To Network Share

Copy suspicious files through Windows cmd prompt to network share

  • Effort: intermediate
Suspicious Cmd.exe Command Line

Detection on suspicious cmd.exe command line seen being used by some attackers (e.g. Lazarus with Word macros). This requires Windows process command line logging.

  • Effort: master
Suspicious CommandLine Lsassy Pattern

Detects the characteristic lsassy loop used to identify lsass PIDs

  • Effort: intermediate
Suspicious DLL Loading By Ordinal

Detects suspicious DLL Loading by ordinal number in a non legitimate or rare folders. For example, Sofacy (APT28) used this technique to load their Trojan in a campaign of 2018.

  • Effort: intermediate
Suspicious Desktopimgdownldr Execution

Detects a suspicious Desktopimgdownldr execution. Desktopimgdownldr.exe is a Windows binary used to configure lockscreen/desktop image and can be abused to download malicious file.

  • Effort: intermediate
Suspicious Download Links From Legitimate Services

Detects users clicking on Google docs links to download suspicious files. This technique was used a lot by Bazar Loader in the past.

  • Effort: intermediate
Suspicious File Name

Detects suspicious file name possibly linked to malicious tool.

  • Effort: advanced
Suspicious Microsoft Defender Antivirus Exclusion Command

Detects PowerShell commands aiming to exclude path, process, IP address, or extension from scheduled and real-time scanning. These commands can be used by attackers or malware to avoid being detected by Windows Defender. Depending on the environment and the installed software, this detection rule could raise false positives. We recommend customizing this rule by filtering legitimate processes that use Windows Defender exclusion command in your environment.

  • Effort: master
Suspicious Netsh DLL Persistence

Detects persitence via netsh helper. Netsh interacts with other operating system components using dynamic-link library (DLL) files. Adversaries may establish persistence by executing malicious content triggered by Netsh Helper DLLs.

  • Effort: elementary
Suspicious PROCEXP152.sys File Created In Tmp

Detects the creation of the PROCEXP152.sys file in the application-data local temporary folder. This driver is used by Sysinternals Process Explorer but also by KDU (https://github.com/hfiref0x/KDU) or Ghost-In-The-Logs (https://github.com/bats3c/Ghost-In-The-Logs), which uses KDU. Note - Clever attackers may easily bypass this detection by just renaming the driver filename. Therefore just Medium-level and don't rely on it.

  • Effort: advanced
Suspicious PowerShell Invocations - Generic

Detects suspicious PowerShell invocation command parameters through command line logging or ScriptBlock Logging.

  • Effort: intermediate
Suspicious PowerShell Invocations - Specific

Detects suspicious PowerShell invocation command parameters.

  • Effort: intermediate
Suspicious PowerShell Keywords

Detects keywords that could indicate the use of some PowerShell exploitation framework.

  • Effort: advanced
Suspicious PrinterPorts Creation (CVE-2020-1048)

Detects new commands that add new printer port which point to suspicious file

  • Effort: advanced
Suspicious Process Requiring DLL Starts Without DLL

Detects potential process injection and hollowing on processes that usually require a DLL to be launched, but are launched without any argument.

  • Effort: intermediate
Suspicious Scheduled Task Creation

Detects suspicious scheduled task creation, either executed by a non-system user or a user who is not administrator (the user ID is not S-1-5-18 or S-1-5-18-*). This detection rule doesn't match Sysmon EventID 1 because the user SID is always set to S-1-5-18.

  • Effort: intermediate
Suspicious TOR Gateway

Detects suspicious TOR gateways. Gateways are often used by the victim to pay and decrypt the encrypted files without installing TOR. Tor intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: advanced
Suspicious Taskkill Command

Detects rare taskkill command being used. It could be related to Baby Shark malware.

  • Effort: intermediate
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate
Suspicious Windows Installer Execution

Detects suspicious execution of the Windows Installer service (msiexec.exe) which could be used to install a malicious MSI package hosted on a remote server.

  • Effort: intermediate
Suspicious certutil command

Detects suspicious certutil command which can be used by threat actors to download and/or decode payload.

  • Effort: intermediate
Suspicious desktop.ini Action

Detects unusual processes accessing desktop.ini, which can be leveraged to alter how Explorer displays a folder's content (i.e. renaming files) without changing them on disk.

  • Effort: advanced
TOR Usage Generic Rule

Detects TOR usage globally, whether the IP is a destination or source. TOR is short for The Onion Router, and it gets its name from how it works. TOR intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: master
UAC Bypass Via Sdclt

Detects changes to HKCU\Software\Classes\exefile\shell\runas\command\isolatedCommand by an attacker in order to bypass User Account Control (UAC)

  • Effort: elementary
Usage Of Procdump With Common Arguments

Detects the usage of Procdump sysinternals tool with some common arguments and followed by common patterns.

  • Effort: intermediate
Usage Of Sysinternals Tools

Detects the usage of Sysinternals Tools due to accepteula key being added to Registry. The rule detects it either from the command line usage or from the regsitry events. For the later prerequisite is logging for registry events in the Sysmon configuration (events 12 and 13).

  • Effort: master
Venom Multi-hop Proxy agent detection

Detects Venom Multi-hop Proxy agent.

  • Effort: intermediate
WCE wceaux.dll Creation

Detects wceaux.dll creation while Windows Credentials Editor (WCE) is executed.

  • Effort: intermediate
WMI Fingerprint Commands

Detects attacker fingerprint activities based on the correlation of specific WMIC commands. This has been observed with Aurora malware.

  • Effort: intermediate
WMI Install Of Binary

Detection of WMI used to install a binary on the host. It is often used by attackers as a signed binary to infect an host.

  • Effort: elementary
WMIC Command To Determine The Antivirus

Detects WMIC command to determine the antivirus on a system, characteristic of the ZLoader malware (and possibly others)

  • Effort: advanced
WMIC Uninstall Product

Detects products being uninstalled using WMIC command.

  • Effort: intermediate
WMImplant Hack Tool

WMImplant is a powershell framework used by attacker for reconnaissance and exfiltration, this rule attempts to detect WMimplant arguments and invokes commands.

  • Effort: intermediate
Wdigest Enable UseLogonCredential

Detects modification of the Windows Registry value of HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest\UseLogonCredential. This technique is used to extract passwords in clear-text using WDigest. The rule requires to log for Registry Events, which can be done using Sysmon Event IDs 12, 13 and 14.

  • Effort: elementary
Webshell Creation

Detects possible webshell file creation. It requires File Creation monitoring, which can be done using Sysmon's Event ID 11. However the recommended SwiftOnSecurity configuration does not fully cover the needs for this rule, it needs to be updated with the proper file names extensions.

  • Effort: master
WiFi Credentials Harvesting Using Netsh

Detects the harvesting of WiFi credentials using netsh.exe.

  • Effort: advanced
Windows Firewall Changes

Detects changes on Windows Firewall configuration

  • Effort: master
Windows Registry Persistence COM Key Linking

Detects COM object hijacking via TreatAs subkey. Logging for Registry events is needed in the Sysmon configuration with this kind of rule <TargetObject name="testr12" condition="end with">\TreatAs\(Default)</TargetObject>.

  • Effort: master
Wmic Process Call Creation

The WMI command-line (WMIC) utility provides a command-line interface for Windows Management Instrumentation (WMI). WMIC is compatible with existing shells and utility commands. Although WMI is supposed to be an administration tool, it is wildy abused by threat actors. One of the reasons is WMI is quite stealthy. This rule detects the wmic command line launching a process on a remote or local host.

  • Effort: intermediate
Wmic Service Call

Detects either remote or local code execution using wmic tool.

  • Effort: intermediate
XCopy Suspicious Usage

Detects the usage of xcopy with suspicious command line options (used by Judgment Panda APT in the past). The rule is based on command line only in case xcopy is renamed.

  • Effort: advanced
ZIP LNK Infection Chain

Detection of an ZIP download followed by a child-process of explorer, followed by multiple Windows processes.This is widely used as an infection chain mechanism.

  • Effort: advanced

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Application logs activites performed on SentinelOne infrastructure are logged

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind alert
Category host, intrusion_detection, malware
Type allowed, info

Transformed Events Samples after Ingestion

This section demonstrates how the raw logs will be transformed by our parsers. It shows the extracted fields that will be available for use in the built-in detection rules and hunting activities in the events page. Understanding these transformations is essential for analysts to create effective detection mechanisms with custom detection rules and to leverage the full potential of the collected data.

{
    "message": "{\"accountId\": \"617755838952421242\",\"accountName\": \"CORP\",\"activityType\": 90,\"agentId\": \"1109290742018175361\",\"agentUpdatedVersion\": null,\"comments\": null,\"createdAt\": \"2021-03-11T12:42:56.308213Z\",\"data\": {    \"accountName\": \"CORP\",    \"computerName\": \"debian-SentinelOne\",   \"createdAt\": \"2021-03-11T12:42:56.297860Z\", \"fullScopeDetails\": \"Group Default Group in Site Sekoia.io of Account CORP\",  \"groupName\": \"Default Group\",   \"scopeLevel\": \"Group\",  \"scopeName\": \"Default Group\",   \"siteName\": \"Sekoia.io\",    \"status\": \"started\"},\"description\": null,\"groupId\": \"1107851598374945694\",\"groupName\": \"Default Group\",\"hash\": null,\"id\": \"1109290868249950294\",\"osFamily\": null,\"primaryDescription\": \"Agent debian-SentinelOne started full disk scan at Thu, 11 Mar 2021, 12:42:56 UTC.\",\"secondaryDescription\": null,\"siteId\": \"1107851598358168475\",\"siteName\": \"Sekoia.io\",\"threatId\": null,\"updatedAt\": \"2021-03-11T12:42:56.301271Z\",\"userId\": null}",
    "event": {
        "action": "Agent Started Full Disk Scan",
        "category": [
            "intrusion_detection"
        ],
        "reason": "Agent debian-SentinelOne started full disk scan at Thu, 11 Mar 2021, 12:42:56 UTC.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-11T12:42:56.308213Z",
    "action": {
        "type": 90
    },
    "agent": {
        "id": "1109290742018175361"
    },
    "group": {
        "id": "1107851598374945694",
        "name": "Default Group"
    },
    "host": {
        "name": "debian-SentinelOne"
    },
    "organization": {
        "id": "617755838952421242",
        "name": "CORP"
    },
    "sentinelone": {
        "createdAt": "2021-03-11T12:42:56.308213Z",
        "data": {
            "accountName": "CORP",
            "computerName": "debian-SentinelOne",
            "createdAt": "2021-03-11T12:42:56.297860Z",
            "fullScopeDetails": "Group Default Group in Site Sekoia.io of Account CORP",
            "groupName": "Default Group",
            "scopeLevel": "Group",
            "scopeName": "Default Group",
            "siteName": "Sekoia.io",
            "status": "started"
        },
        "eventid": 1109290868249950294,
        "siteId": 1107851598358168475,
        "sitename": "Sekoia.io",
        "updatedAt": "2021-03-11T12:42:56.301271Z"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 120, \"agentId\": \"977351746870921161\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-11T06:49:21.769668Z\", \"data\": {\"accountName\": \"CORP\", \"computerName\": \"CL002793\", \"disabledLevel\": null, \"enabledReason\": \"expired\", \"expiration\": null, \"externalIp\": \"88.127.242.225\", \"fullScopeDetails\": \"Group DSI in Site CORP-workstations of Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP / CORP-workstations / DSI\", \"groupName\": \"DSI\", \"scopeLevel\": \"Group\", \"scopeName\": \"DSI\", \"siteName\": \"CORP-workstations\"}, \"description\": null, \"groupId\": \"797501649544140679\", \"hash\": null, \"id\": \"1396124097359316984\", \"osFamily\": null, \"primaryDescription\": \"The CL002793 Agent is enabled due to time expiration.\", \"secondaryDescription\": null, \"siteId\": \"551799242253151036\", \"threatId\": null, \"updatedAt\": \"2022-04-11T06:49:21.765992Z\", \"userId\": null}\n\n",
    "event": {
        "action": "Agent Enabled",
        "category": [
            "intrusion_detection"
        ],
        "reason": "The CL002793 Agent is enabled due to time expiration.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-11T06:49:21.769668Z",
    "action": {
        "type": 120
    },
    "agent": {
        "id": "977351746870921161"
    },
    "group": {
        "id": "797501649544140679"
    },
    "host": {
        "ip": [
            "88.127.242.225"
        ],
        "name": "CL002793"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "related": {
        "ip": [
            "88.127.242.225"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-11T06:49:21.769668Z",
        "data": {
            "accountName": "CORP",
            "computerName": "CL002793",
            "enabledReason": "expired",
            "externalIp": "88.127.242.225",
            "fullScopeDetails": "Group DSI in Site CORP-workstations of Account CORP",
            "fullScopeDetailsPath": "Global / CORP / CORP-workstations / DSI",
            "groupName": "DSI",
            "scopeLevel": "Group",
            "scopeName": "DSI",
            "siteName": "CORP-workstations"
        },
        "eventid": 1396124097359316984,
        "siteId": 551799242253151036,
        "updatedAt": "2022-04-11T06:49:21.765992Z"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 128, \"agentId\": \"859960378210728293\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-05T09:06:38.941691Z\", \"data\": {\"accountName\": \"corp\", \"computerName\": \"a01pwrbi005\", \"disabledLevel\": \"db corruption\", \"enabledReason\": null, \"expiration\": null, \"externalIp\": \"62.122.8.8\", \"fullScopeDetails\": \"Group Env. 01 - Prod in Site corp-servers-windows of Account corp\", \"fullScopeDetailsPath\": \"Global / corp / corp-servers-windows / Env. 01 - Prod\", \"groupName\": \"Env. 01 - Prod\", \"scopeLevel\": \"Group\", \"scopeName\": \"Env. 01 - Prod\", \"siteName\": \"corp-servers-windows\"}, \"description\": null, \"groupId\": \"834457314771868699\", \"hash\": null, \"id\": \"1391844541367588156\", \"osFamily\": null, \"primaryDescription\": \"Functionality of the SentinelOne Agent on a01pwrbi005 is limited, due to a database corruption. Contact Support.\", \"secondaryDescription\": null, \"siteId\": \"795516416264105067\", \"threatId\": null, \"updatedAt\": \"2022-04-05T09:06:38.937917Z\", \"userId\": null}",
    "event": {
        "action": "Agent Disabled Because of Database Corruption",
        "category": [
            "intrusion_detection"
        ],
        "reason": "Functionality of the SentinelOne Agent on a01pwrbi005 is limited, due to a database corruption. Contact Support.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-05T09:06:38.941691Z",
    "action": {
        "type": 128
    },
    "agent": {
        "id": "859960378210728293"
    },
    "group": {
        "id": "834457314771868699"
    },
    "host": {
        "ip": [
            "62.122.8.8"
        ],
        "name": "a01pwrbi005"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "related": {
        "ip": [
            "62.122.8.8"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-05T09:06:38.941691Z",
        "data": {
            "accountName": "corp",
            "computerName": "a01pwrbi005",
            "disabledLevel": "db corruption",
            "externalIp": "62.122.8.8",
            "fullScopeDetails": "Group Env. 01 - Prod in Site corp-servers-windows of Account corp",
            "fullScopeDetailsPath": "Global / corp / corp-servers-windows / Env. 01 - Prod",
            "groupName": "Env. 01 - Prod",
            "scopeLevel": "Group",
            "scopeName": "Env. 01 - Prod",
            "siteName": "corp-servers-windows"
        },
        "eventid": 1391844541367588156,
        "siteId": 795516416264105067,
        "updatedAt": "2022-04-05T09:06:38.937917Z"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 2001, \"agentId\": \"997510333395640565\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-05T09:10:15.006573Z\", \"data\": {\"accountName\": \"corp\", \"computerName\": \"CL001234\", \"escapedMaliciousProcessArguments\": null, \"fileContentHash\": \"08731ccac0d404da077e7029062f73ca3d8faf61\", \"fileDisplayName\": \"Run SwitchThemeColor.ps1.lnk\", \"filePath\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\user.name\\\\Desktop\\\\Run SwitchThemeColor.ps1.lnk\", \"fullScopeDetails\": \"Group DSI in Site corp-workstations of Account corp\", \"fullScopeDetailsPath\": \"Global / corp / corp-workstations / DSI\", \"globalStatus\": \"success\", \"groupName\": \"DSI\", \"scopeLevel\": \"Group\", \"scopeName\": \"DSI\", \"siteName\": \"corp-workstations\", \"threatClassification\": \"PUA\", \"threatClassificationSource\": \"Engine\"}, \"description\": null, \"groupId\": \"797501649544140679\", \"hash\": null, \"id\": \"1391846353852639605\", \"osFamily\": null, \"primaryDescription\": \"The agent CL001234 successfully killed the threat: Run SwitchThemeColor.ps1.lnk.\", \"secondaryDescription\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\user.name\\\\Desktop\\\\Run SwitchThemeColor.ps1.lnk\", \"siteId\": \"551799242253151036\", \"threatId\": \"1391846352913115209\", \"updatedAt\": \"2022-04-05T09:10:15.001215Z\", \"userId\": null}",
    "event": {
        "action": "Threat Mitigation Report Kill Success",
        "category": [
            "intrusion_detection"
        ],
        "reason": "The agent CL001234 successfully killed the threat: Run SwitchThemeColor.ps1.lnk.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-05T09:10:15.006573Z",
    "action": {
        "type": 2001
    },
    "agent": {
        "id": "997510333395640565"
    },
    "file": {
        "hash": {
            "sha1": "08731ccac0d404da077e7029062f73ca3d8faf61"
        },
        "name": "Run SwitchThemeColor.ps1.lnk",
        "path": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk"
    },
    "group": {
        "id": "797501649544140679"
    },
    "host": {
        "name": "CL001234"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "related": {
        "hash": [
            "08731ccac0d404da077e7029062f73ca3d8faf61"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-05T09:10:15.006573Z",
        "data": {
            "accountName": "corp",
            "computerName": "CL001234",
            "fileDisplayName": "Run SwitchThemeColor.ps1.lnk",
            "fullScopeDetails": "Group DSI in Site corp-workstations of Account corp",
            "fullScopeDetailsPath": "Global / corp / corp-workstations / DSI",
            "globalStatus": "success",
            "groupName": "DSI",
            "scopeLevel": "Group",
            "scopeName": "DSI",
            "siteName": "corp-workstations",
            "threatClassification": "PUA",
            "threatClassificationSource": "Engine"
        },
        "eventid": 1391846353852639605,
        "secondaryDescription": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
        "siteId": 551799242253151036,
        "threatId": "1391846352913115209",
        "updatedAt": "2022-04-05T09:10:15.001215Z"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 2004, \"agentId\": \"997510333395640565\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-05T09:10:15.137471Z\", \"data\": {\"accountName\": \"corp\", \"computerName\": \"CL001234\", \"downloadUrl\": \"/threats/mitigation-report/1391846354842495401\", \"escapedMaliciousProcessArguments\": null, \"fileContentHash\": \"08731ccac0d404da077e7029062f73ca3d8faf61\", \"fileDisplayName\": \"Run SwitchThemeColor.ps1.lnk\", \"filePath\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\user.name\\\\Desktop\\\\Run SwitchThemeColor.ps1.lnk\", \"fullScopeDetails\": \"Group DSI in Site corp-workstations of Account corp\", \"fullScopeDetailsPath\": \"Global / corp / corp-workstations / DSI\", \"globalStatus\": null, \"groupName\": \"DSI\", \"scopeLevel\": \"Group\", \"scopeName\": \"DSI\", \"siteName\": \"corp-workstations\", \"threatClassification\": \"PUA\", \"threatClassificationSource\": \"Engine\"}, \"description\": null, \"groupId\": \"797501649544140679\", \"hash\": null, \"id\": \"1391846354951547317\", \"osFamily\": null, \"primaryDescription\": \"The agent CL001234 successfully quarantined the threat: Run SwitchThemeColor.ps1.lnk.\", \"secondaryDescription\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\user.name\\\\Desktop\\\\Run SwitchThemeColor.ps1.lnk\", \"siteId\": \"551799242253151036\", \"threatId\": \"1391846352913115209\", \"updatedAt\": \"2022-04-05T09:10:15.132383Z\", \"userId\": null}",
    "event": {
        "action": "Threat Mitigation Report Quarantine Success",
        "category": [
            "intrusion_detection"
        ],
        "reason": "The agent CL001234 successfully quarantined the threat: Run SwitchThemeColor.ps1.lnk.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-05T09:10:15.137471Z",
    "action": {
        "type": 2004
    },
    "agent": {
        "id": "997510333395640565"
    },
    "file": {
        "hash": {
            "sha1": "08731ccac0d404da077e7029062f73ca3d8faf61"
        },
        "name": "Run SwitchThemeColor.ps1.lnk",
        "path": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk"
    },
    "group": {
        "id": "797501649544140679"
    },
    "host": {
        "name": "CL001234"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "related": {
        "hash": [
            "08731ccac0d404da077e7029062f73ca3d8faf61"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-05T09:10:15.137471Z",
        "data": {
            "accountName": "corp",
            "computerName": "CL001234",
            "fileDisplayName": "Run SwitchThemeColor.ps1.lnk",
            "fullScopeDetails": "Group DSI in Site corp-workstations of Account corp",
            "fullScopeDetailsPath": "Global / corp / corp-workstations / DSI",
            "groupName": "DSI",
            "scopeLevel": "Group",
            "scopeName": "DSI",
            "siteName": "corp-workstations",
            "threatClassification": "PUA",
            "threatClassificationSource": "Engine"
        },
        "eventid": 1391846354951547317,
        "secondaryDescription": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
        "siteId": 551799242253151036,
        "threatId": "1391846352913115209",
        "updatedAt": "2022-04-05T09:10:15.132383Z"
    },
    "url": {
        "original": "/threats/mitigation-report/1391846354842495401",
        "path": "/threats/mitigation-report/1391846354842495401"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 25, \"agentId\": null, \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-14T06:19:49.402205Z\", \"data\": {\"accountName\": \"CORP\", \"byUser\": \"Jean Dupont\", \"deactivationPeriodInDays\": \"90\", \"fullScopeDetails\": \"Site CORP-servers-windows of Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP / CORP-servers-windows\", \"groupName\": null, \"role\": \"Contr\\u00f4le Interne\", \"scopeLevel\": \"Site\", \"scopeName\": \"CORP-servers-windows\", \"siteName\": \"CORP-servers-windows\", \"userScope\": \"site\", \"username\": \"Foo User\"}, \"description\": \"Jean Dupont\", \"groupId\": null, \"hash\": null, \"id\": \"1398283556850059260\", \"osFamily\": null, \"primaryDescription\": \"The management user Jean Dupont deleted the user Foo User.\", \"secondaryDescription\": null, \"siteId\": \"795516416264105067\", \"threatId\": null, \"updatedAt\": \"2022-04-14T06:19:49.402210Z\", \"userId\": \"1157751223520522706\"}",
    "event": {
        "action": "User Deleted",
        "category": [
            "intrusion_detection"
        ],
        "reason": "The management user Jean Dupont deleted the user Foo User.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-14T06:19:49.402205Z",
    "action": {
        "type": 25
    },
    "organization": {
        "id": "551799238352448315"
    },
    "related": {
        "user": [
            "Foo User"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-14T06:19:49.402205Z",
        "data": {
            "accountName": "CORP",
            "byUser": "Jean Dupont",
            "deactivationPeriodInDays": "90",
            "fullScopeDetails": "Site CORP-servers-windows of Account CORP",
            "fullScopeDetailsPath": "Global / CORP / CORP-servers-windows",
            "role": "Contr\u00f4le Interne",
            "scopeLevel": "Site",
            "scopeName": "CORP-servers-windows",
            "siteName": "CORP-servers-windows",
            "userScope": "site"
        },
        "description": "Jean Dupont",
        "eventid": 1398283556850059260,
        "siteId": 795516416264105067,
        "updatedAt": "2022-04-14T06:19:49.402210Z"
    },
    "user": {
        "id": 1157751223520522706,
        "name": "Foo User"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 3016, \"agentId\": null, \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-11T07:18:34.090547Z\", \"data\": {\"accountName\": \"CORP\", \"exclusionType\": \"path\", \"fullScopeDetails\": \"Group Env. 99 - Admin in Site CORP-servers-windows of Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP / CORP-servers-windows / Env. 99 - Admin\", \"groupName\": \"Env. 99 - Admin\", \"osFamily\": \"Windows\", \"scopeLevel\": \"Group\", \"scopeName\": \"Env. 99 - Admin\", \"siteName\": \"CORP-servers-windows\", \"username\": \"Jean DUPONT\", \"value\": \"C:\\\\Windows\\\\system32\\\\diskshadow.exe\"}, \"description\": null, \"groupId\": \"860506107823075486\", \"hash\": null, \"id\": \"1396138796888471533\", \"osFamily\": \"windows\", \"primaryDescription\": \"The Management user Jean DUPONT deleted the Path Exclusion C:\\\\Windows\\\\system32\\\\diskshadow.exe for Windows from the Group Env. 99 - Admin\", \"secondaryDescription\": null, \"siteId\": \"795516416264105067\", \"threatId\": null, \"updatedAt\": \"2022-04-11T07:18:34.089273Z\", \"userId\": \"827950513703271774\"}\n\n",
    "event": {
        "action": "Path Exclusion Deleted",
        "category": [
            "intrusion_detection"
        ],
        "reason": "The Management user Jean DUPONT deleted the Path Exclusion C:\\Windows\\system32\\diskshadow.exe for Windows from the Group Env. 99 - Admin",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-11T07:18:34.090547Z",
    "action": {
        "type": 3016
    },
    "file": {
        "directory": "C:\\Windows\\system32",
        "name": "diskshadow.exe",
        "path": "C:\\Windows\\system32\\diskshadow.exe"
    },
    "group": {
        "id": "860506107823075486"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "os": {
        "family": "Windows"
    },
    "related": {
        "user": [
            "Jean DUPONT"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-11T07:18:34.090547Z",
        "data": {
            "accountName": "CORP",
            "exclusionType": "path",
            "fullScopeDetails": "Group Env. 99 - Admin in Site CORP-servers-windows of Account CORP",
            "fullScopeDetailsPath": "Global / CORP / CORP-servers-windows / Env. 99 - Admin",
            "groupName": "Env. 99 - Admin",
            "scopeLevel": "Group",
            "scopeName": "Env. 99 - Admin",
            "siteName": "CORP-servers-windows"
        },
        "eventid": 1396138796888471533,
        "siteId": 795516416264105067,
        "updatedAt": "2022-04-11T07:18:34.089273Z"
    },
    "user": {
        "id": 827950513703271774,
        "name": "Jean DUPONT"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 4003, \"agentId\": \"997510333395640565\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-05T09:10:14.913348Z\", \"data\": {\"accountName\": \"corp\", \"computerName\": \"CL001234\", \"confidenceLevel\": \"suspicious\", \"escapedMaliciousProcessArguments\": null, \"fileContentHash\": \"08731ccac0d404da077e7029062f73ca3d8faf61\", \"fileDisplayName\": \"Run SwitchThemeColor.ps1.lnk\", \"filePath\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\user.name\\\\Desktop\\\\Run SwitchThemeColor.ps1.lnk\", \"fullScopeDetails\": \"Group DSI in Site corp-workstations of Account corp\", \"fullScopeDetailsPath\": \"Global / corp / corp-workstations / DSI\", \"groupName\": \"DSI\", \"siteName\": \"corp-workstations\", \"threatClassification\": null, \"threatClassificationSource\": null, \"username\": null}, \"description\": null, \"groupId\": \"797501649544140679\", \"hash\": null, \"id\": \"1391846353072498959\", \"osFamily\": null, \"primaryDescription\": \"Threat with confidence level suspicious detected: Run SwitchThemeColor.ps1.lnk.\", \"secondaryDescription\": \"08731ccac0d404da077e7029062f73ca3d8faf61\", \"siteId\": \"551799242253151036\", \"threatId\": \"1391846352913115209\", \"updatedAt\": \"2022-04-05T09:10:14.903935Z\", \"userId\": null}",
    "event": {
        "action": "New Suspicious Threat Not Mitigated",
        "category": [
            "intrusion_detection"
        ],
        "reason": "Threat with confidence level suspicious detected: Run SwitchThemeColor.ps1.lnk.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-05T09:10:14.913348Z",
    "action": {
        "type": 4003
    },
    "agent": {
        "id": "997510333395640565"
    },
    "file": {
        "hash": {
            "sha1": "08731ccac0d404da077e7029062f73ca3d8faf61"
        },
        "name": "Run SwitchThemeColor.ps1.lnk",
        "path": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk"
    },
    "group": {
        "id": "797501649544140679"
    },
    "host": {
        "name": "CL001234"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "related": {
        "hash": [
            "08731ccac0d404da077e7029062f73ca3d8faf61"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-05T09:10:14.913348Z",
        "data": {
            "accountName": "corp",
            "computerName": "CL001234",
            "confidenceLevel": "suspicious",
            "fileDisplayName": "Run SwitchThemeColor.ps1.lnk",
            "fullScopeDetails": "Group DSI in Site corp-workstations of Account corp",
            "fullScopeDetailsPath": "Global / corp / corp-workstations / DSI",
            "groupName": "DSI",
            "siteName": "corp-workstations"
        },
        "eventid": 1391846353072498959,
        "secondaryDescription": "08731ccac0d404da077e7029062f73ca3d8faf61",
        "siteId": 551799242253151036,
        "threatId": "1391846352913115209",
        "updatedAt": "2022-04-05T09:10:14.903935Z"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 4008, \"agentId\": \"997510333395640565\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-05T09:10:15.125572Z\", \"data\": {\"accountName\": \"corp\", \"computerName\": \"CL001234\", \"escapedMaliciousProcessArguments\": null, \"fileContentHash\": \"08731ccac0d404da077e7029062f73ca3d8faf61\", \"fileDisplayName\": \"Run SwitchThemeColor.ps1.lnk\", \"filePath\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\user.name\\\\Desktop\\\\Run SwitchThemeColor.ps1.lnk\", \"fullScopeDetails\": \"Group DSI in Site corp-workstations of Account corp\", \"fullScopeDetailsPath\": \"Global / corp / corp-workstations / DSI\", \"groupName\": \"DSI\", \"newStatus\": \"Mitigated\", \"originalStatus\": \"Not mitigated\", \"siteName\": \"corp-workstations\", \"threatClassification\": \"PUA\", \"threatClassificationSource\": \"Engine\"}, \"description\": null, \"groupId\": \"797501649544140679\", \"hash\": null, \"id\": \"1391846354850884010\", \"osFamily\": null, \"primaryDescription\": \"Status of threat Run SwitchThemeColor.ps1.lnk on agent CL001234 changed from Not mitigated to Mitigated.\", \"secondaryDescription\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\user.name\\\\Desktop\\\\Run SwitchThemeColor.ps1.lnk\", \"siteId\": \"551799242253151036\", \"threatId\": \"1391846352913115209\", \"updatedAt\": \"2022-04-05T09:10:15.119559Z\", \"userId\": null}",
    "event": {
        "action": "Threat Mitigation Status Changed",
        "category": [
            "intrusion_detection"
        ],
        "reason": "Status of threat Run SwitchThemeColor.ps1.lnk on agent CL001234 changed from Not mitigated to Mitigated.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-05T09:10:15.125572Z",
    "action": {
        "type": 4008
    },
    "agent": {
        "id": "997510333395640565"
    },
    "file": {
        "hash": {
            "sha1": "08731ccac0d404da077e7029062f73ca3d8faf61"
        },
        "name": "Run SwitchThemeColor.ps1.lnk",
        "path": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk"
    },
    "group": {
        "id": "797501649544140679"
    },
    "host": {
        "name": "CL001234"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "related": {
        "hash": [
            "08731ccac0d404da077e7029062f73ca3d8faf61"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-05T09:10:15.125572Z",
        "data": {
            "accountName": "corp",
            "computerName": "CL001234",
            "fileDisplayName": "Run SwitchThemeColor.ps1.lnk",
            "fullScopeDetails": "Group DSI in Site corp-workstations of Account corp",
            "fullScopeDetailsPath": "Global / corp / corp-workstations / DSI",
            "groupName": "DSI",
            "newStatus": "Mitigated",
            "originalStatus": "Not mitigated",
            "siteName": "corp-workstations",
            "threatClassification": "PUA",
            "threatClassificationSource": "Engine"
        },
        "eventid": 1391846354850884010,
        "secondaryDescription": "\\Device\\HarddiskVolume3\\Users\\user.name\\Desktop\\Run SwitchThemeColor.ps1.lnk",
        "siteId": 551799242253151036,
        "threatId": "1391846352913115209",
        "updatedAt": "2022-04-05T09:10:15.119559Z"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 47, \"agentId\": \"1351979140358907826\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-10T22:10:31.034788Z\", \"data\": {\"accountName\": \"CORP\", \"computerName\": \"CL-ABCEDFG\", \"fullScopeDetails\": \"Group Default Group in Site CORP-workstations of Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP / CORP-workstations / Default Group\", \"groupName\": \"Default Group\", \"scopeLevel\": \"Group\", \"scopeName\": \"Default Group\", \"siteName\": \"CORP-workstations\", \"username\": null, \"uuid\": \"961376bbd9694a2ba2e1bb77ba027e38\"}, \"description\": null, \"groupId\": \"551799242261539645\", \"hash\": null, \"id\": \"1395862953807825318\", \"osFamily\": null, \"primaryDescription\": \"Agent CL-ABCEDFG automatically decommissioned.\", \"secondaryDescription\": null, \"siteId\": \"551799242253151036\", \"threatId\": null, \"updatedAt\": \"2022-04-10T22:10:31.034790Z\", \"userId\": null}",
    "event": {
        "action": "Agent Decommissioned",
        "category": [
            "intrusion_detection"
        ],
        "reason": "Agent CL-ABCEDFG automatically decommissioned.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-10T22:10:31.034788Z",
    "action": {
        "type": 47
    },
    "agent": {
        "id": "1351979140358907826"
    },
    "group": {
        "id": "551799242261539645"
    },
    "host": {
        "name": "CL-ABCEDFG"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "sentinelone": {
        "createdAt": "2022-04-10T22:10:31.034788Z",
        "data": {
            "accountName": "CORP",
            "computerName": "CL-ABCEDFG",
            "fullScopeDetails": "Group Default Group in Site CORP-workstations of Account CORP",
            "fullScopeDetailsPath": "Global / CORP / CORP-workstations / Default Group",
            "groupName": "Default Group",
            "scopeLevel": "Group",
            "scopeName": "Default Group",
            "siteName": "CORP-workstations",
            "uuid": "961376bbd9694a2ba2e1bb77ba027e38"
        },
        "eventid": 1395862953807825318,
        "siteId": 551799242253151036,
        "updatedAt": "2022-04-10T22:10:31.034790Z"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 5009, \"agentId\": \"841026328128144438\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-05T09:12:46.391928Z\", \"data\": {\"accountName\": \"corp\", \"computerName\": \"CL001234\", \"fullScopeDetails\": \"Group Default Group in Site corp-workstations of Account corp\", \"fullScopeDetailsPath\": \"Global / corp / corp-workstations / Default Group\", \"groupName\": \"Default Group\", \"newGroupId\": \"551799242261539645\", \"newGroupName\": \"Default Group\", \"oldGroupId\": \"797501649544140679\", \"oldGroupName\": \"DSI\", \"scopeLevel\": \"Group\", \"scopeName\": \"Default Group\", \"siteName\": \"corp-workstations\"}, \"description\": null, \"groupId\": \"551799242261539645\", \"hash\": null, \"id\": \"1391847623762392173\", \"osFamily\": null, \"primaryDescription\": \"The Agent CL001234 moved dynamically from Group DSI to Group Default Group\", \"secondaryDescription\": null, \"siteId\": \"551799242253151036\", \"threatId\": null, \"updatedAt\": \"2022-04-05T09:12:45.472693Z\", \"userId\": null}",
    "event": {
        "action": "Agent Moved To A Different Group",
        "category": [
            "intrusion_detection"
        ],
        "reason": "The Agent CL001234 moved dynamically from Group DSI to Group Default Group",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-05T09:12:46.391928Z",
    "action": {
        "type": 5009
    },
    "agent": {
        "id": "841026328128144438"
    },
    "group": {
        "id": "551799242261539645"
    },
    "host": {
        "name": "CL001234"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "sentinelone": {
        "createdAt": "2022-04-05T09:12:46.391928Z",
        "data": {
            "accountName": "corp",
            "computerName": "CL001234",
            "fullScopeDetails": "Group Default Group in Site corp-workstations of Account corp",
            "fullScopeDetailsPath": "Global / corp / corp-workstations / Default Group",
            "groupName": "Default Group",
            "newGroupId": "551799242261539645",
            "newGroupName": "Default Group",
            "oldGroupId": "797501649544140679",
            "oldGroupName": "DSI",
            "scopeLevel": "Group",
            "scopeName": "Default Group",
            "siteName": "corp-workstations"
        },
        "eventid": 1391847623762392173,
        "siteId": 551799242253151036,
        "updatedAt": "2022-04-05T09:12:45.472693Z"
    }
}
{
    "message": "{\"accountId\": \"123456789831564686\", \"activityType\": 5126, \"agentId\": \"1098352279374896038\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-03-29T17:20:31.139698Z\", \"data\": {\"accountName\": \"CORP\", \"bluetoothAddress\": \"\", \"computerName\": \"CORP123\", \"creator\": \"N/A\", \"deviceClass\": \"E0h\", \"deviceInformationServiceInfoKey\": \"\", \"deviceInformationServiceInfoValue\": \"\", \"deviceName\": \"\", \"eventId\": \"{1988659d-af84-11ec-914c-806e6f6e6963}\", \"eventTime\": \"2022-03-29T17:17:40.622+00:00\", \"eventType\": \"connected\", \"fullScopeDetails\": \"Group Default Group in Site CORP-Users of Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP / CORP-Users / Default Group\", \"gattService\": \"\", \"groupId\": \"1083054176758610128\", \"groupName\": \"Default Group\", \"interface\": \"USB\", \"lastLoggedInUserName\": \"user.name\", \"lmpVersion\": \"N/A\", \"manufacturerName\": \"\", \"minorClass\": \"N/A\", \"osType\": \"windows\", \"productId\": \"AAA\", \"profileUuids\": \"N/A\", \"ruleId\": -1, \"ruleName\": null, \"ruleScopeName\": null, \"ruleType\": \"productId\", \"scopeLevel\": \"Group\", \"scopeName\": \"Default Group\", \"siteName\": \"CORP-Users\", \"uid\": \"\", \"vendorId\": \"8A87\", \"version\": \"N/A\"}, \"description\": null, \"groupId\": \"1083054176758610128\", \"hash\": null, \"id\": \"1387019684138751044\", \"osFamily\": null, \"primaryDescription\": \"USB device  was connected on CORP123.\", \"secondaryDescription\": null, \"siteId\": \"1083054176741832911\", \"threatId\": null, \"updatedAt\": \"2022-03-29T17:20:30.998054Z\", \"userId\": null}",
    "event": {
        "action": "Device Control Approved Event",
        "category": "host",
        "reason": "USB device  was connected on CORP123.",
        "type": [
            "allowed"
        ]
    },
    "@timestamp": "2022-03-29T17:20:31.139698Z",
    "action": {
        "type": 5126
    },
    "agent": {
        "id": "1098352279374896038"
    },
    "group": {
        "id": "1083054176758610128"
    },
    "host": {
        "name": "CORP123"
    },
    "organization": {
        "id": "123456789831564686"
    },
    "related": {
        "user": [
            "user.name"
        ]
    },
    "rule": {
        "id": "-1"
    },
    "sentinelone": {
        "createdAt": "2022-03-29T17:20:31.139698Z",
        "data": {
            "accountName": "CORP",
            "computerName": "CORP123",
            "creator": "N/A",
            "deviceClass": "E0h",
            "eventId": "{1988659d-af84-11ec-914c-806e6f6e6963}",
            "eventTime": "2022-03-29T17:17:40.622+00:00",
            "eventType": "connected",
            "fullScopeDetails": "Group Default Group in Site CORP-Users of Account CORP",
            "fullScopeDetailsPath": "Global / CORP / CORP-Users / Default Group",
            "group": {
                "id": "1083054176758610128"
            },
            "groupName": "Default Group",
            "interface": "USB",
            "lastLoggedInUserName": "user.name",
            "lmpVersion": "N/A",
            "minorClass": "N/A",
            "osType": "windows",
            "productId": "AAA",
            "profileUuids": "N/A",
            "ruleType": "productId",
            "scopeLevel": "Group",
            "scopeName": "Default Group",
            "siteName": "CORP-Users",
            "version": "N/A"
        },
        "eventid": 1387019684138751044,
        "siteId": 1083054176741832911,
        "updatedAt": "2022-03-29T17:20:30.998054Z"
    },
    "user": {
        "name": "user.name"
    }
}
{
    "message": "{\"accountId\": \"551799238352448315\", \"activityType\": 5232, \"agentId\": \"840949586976454071\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-14T11:30:19.543892Z\", \"data\": {\"accountName\": \"CORP\", \"action\": \"Block\", \"application\": null, \"applicationType\": \"any\", \"computerName\": \"CORP1234\", \"createdByUsername\": \"CUS_TER_211022_09_10_03_c4b7bce44eaf5d749e0399dd34f70ab83e3a1fd7\", \"direction\": \"inbound\", \"durationOfMeasurement\": 60, \"fullScopeDetails\": \"Group Default Group in Site CORP-workstations of Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP / CORP-workstations / Default Group\", \"groupName\": \"Default Group\", \"localHost\": null, \"localHostType\": \"any\", \"localPortType\": \"any\", \"localPorts\": \"\", \"locationNames\": [], \"numberOfEvents\": 3, \"order\": 32, \"osTypes\": [\"windows\"], \"processId\": 4, \"processName\": \"\", \"protocol\": \"\", \"remoteHost\": null, \"remoteHostType\": \"any\", \"remotePortType\": \"any\", \"remotePorts\": \"\", \"reportedDirection\": \"inbound\", \"reportedLocalHost\": null, \"reportedLocalPort\": \"\", \"reportedProtocol\": \"\", \"reportedRemoteHost\": \"1.1.1.1\", \"reportedRemotePort\": \"\", \"ruleDescription\": \"Flux\", \"ruleId\": 556166862007673241, \"ruleName\": \"Block all\", \"ruleScopeLevel\": \"site\", \"ruleScopeName\": \"CORP-workstations (CORP)\", \"siteName\": \"CORP-workstations\", \"status\": \"Enabled\", \"tagNames\": []}, \"description\": null, \"groupId\": \"551799242261539645\", \"hash\": null, \"id\": \"1398439837979472030\", \"osFamily\": null, \"primaryDescription\": \"Firewall Control blocked traffic on the Endpoint CORP1234 because of rule Block all in site CORP-workstations (CORP).\", \"secondaryDescription\": null, \"siteId\": \"551799242253151036\", \"threatId\": null, \"updatedAt\": \"2022-04-14T11:30:19.543894Z\", \"userId\": null}",
    "event": {
        "action": "Firewall Control Blocked Event",
        "category": [
            "intrusion_detection"
        ],
        "reason": "Firewall Control blocked traffic on the Endpoint CORP1234 because of rule Block all in site CORP-workstations (CORP).",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-14T11:30:19.543892Z",
    "action": {
        "type": 5232
    },
    "agent": {
        "id": "840949586976454071"
    },
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1"
    },
    "group": {
        "id": "551799242261539645"
    },
    "host": {
        "name": "CORP1234"
    },
    "network": {
        "direction": "inbound"
    },
    "organization": {
        "id": "551799238352448315"
    },
    "related": {
        "ip": [
            "1.1.1.1"
        ]
    },
    "rule": {
        "description": "Flux",
        "id": "556166862007673241",
        "name": "Block all"
    },
    "sentinelone": {
        "createdAt": "2022-04-14T11:30:19.543892Z",
        "data": {
            "accountName": "CORP",
            "action": "Block",
            "applicationType": "any",
            "computerName": "CORP1234",
            "createdByUsername": "CUS_TER_211022_09_10_03_c4b7bce44eaf5d749e0399dd34f70ab83e3a1fd7",
            "direction": "inbound",
            "durationOfMeasurement": 60,
            "fullScopeDetails": "Group Default Group in Site CORP-workstations of Account CORP",
            "fullScopeDetailsPath": "Global / CORP / CORP-workstations / Default Group",
            "groupName": "Default Group",
            "localHostType": "any",
            "localPortType": "any",
            "locationNames": [],
            "numberOfEvents": 3,
            "order": 32,
            "osTypes": [
                "windows"
            ],
            "processId": 4,
            "remoteHostType": "any",
            "remotePortType": "any",
            "ruleScopeLevel": "site",
            "ruleScopeName": "CORP-workstations (CORP)",
            "siteName": "CORP-workstations",
            "status": "Enabled",
            "tagNames": []
        },
        "eventid": 1398439837979472030,
        "siteId": 551799242253151036,
        "updatedAt": "2022-04-14T11:30:19.543894Z"
    }
}
{
    "message": "{\"accountId\": \"901144152444038278\", \"activityType\": 71, \"agentId\": \"1396250507390940172\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-11T11:00:31.291987Z\", \"data\": {\"accountName\": \"CORP\", \"computerName\": \"CORP-12347\", \"externalIp\": \"11.22.33.44\", \"fullScopeDetails\": \"Group Default Group in Site DEFAULT of Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP / DEFAULT / Default Group\", \"groupName\": \"Default Group\", \"scopeLevel\": \"Group\", \"scopeName\": \"Default Group\", \"siteName\": \"DEFAULT\", \"system\": true, \"username\": null, \"uuid\": \"1e74916f8ac14a1b8d9b575ef7e91448\"}, \"description\": null, \"groupId\": \"901144152477592712\", \"hash\": null, \"id\": \"1396250509672642912\", \"osFamily\": null, \"primaryDescription\": \"System initiated a full disk scan to the agent: CORP-12347 (11.22.33.44).\", \"secondaryDescription\": null, \"siteId\": \"901144152460815495\", \"threatId\": null, \"updatedAt\": \"2022-04-11T11:00:31.291994Z\", \"userId\": null}\n\n",
    "event": {
        "action": "Scan Initiated",
        "category": [
            "intrusion_detection"
        ],
        "reason": "System initiated a full disk scan to the agent: CORP-12347 (11.22.33.44).",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-11T11:00:31.291987Z",
    "action": {
        "type": 71
    },
    "agent": {
        "id": "1396250507390940172"
    },
    "group": {
        "id": "901144152477592712"
    },
    "host": {
        "ip": [
            "11.22.33.44"
        ],
        "name": "CORP-12347"
    },
    "organization": {
        "id": "901144152444038278"
    },
    "related": {
        "ip": [
            "11.22.33.44"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-11T11:00:31.291987Z",
        "data": {
            "accountName": "CORP",
            "computerName": "CORP-12347",
            "externalIp": "11.22.33.44",
            "fullScopeDetails": "Group Default Group in Site DEFAULT of Account CORP",
            "fullScopeDetailsPath": "Global / CORP / DEFAULT / Default Group",
            "groupName": "Default Group",
            "scopeLevel": "Group",
            "scopeName": "Default Group",
            "siteName": "DEFAULT",
            "system": true,
            "uuid": "1e74916f8ac14a1b8d9b575ef7e91448"
        },
        "eventid": 1396250509672642912,
        "siteId": 901144152460815495,
        "updatedAt": "2022-04-11T11:00:31.291994Z"
    }
}
{
    "message": "{\"accountId\": \"901144152444038278\", \"activityType\": 3608, \"agentId\": \"1183145065000215213\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2021-11-16T15:29:38.431997Z\", \"data\": {\"accountName\": \"CORP\", \"alertId\": 1290568698312097725, \"alertid\": 1290568698312097725, \"detectedat\": 1637076565467, \"dveventid\": \"\", \"dveventtype\": \"BEHAVIORALINDICATORS\", \"fullScopeDetails\": \"Group LAPTOP in Site DEFAULT of Account CORP\", \"groupName\": \"LAPTOP\", \"k8sclustername\": \"\", \"k8scontainerid\": \"\", \"k8scontainerimage\": \"\", \"k8scontainerlabels\": \"\", \"k8scontainername\": \"\", \"k8scontrollerkind\": \"\", \"k8scontrollerlabels\": \"\", \"k8scontrollername\": \"\", \"k8snamespace\": \"\", \"k8snamespacelabels\": \"\", \"k8snode\": \"\", \"k8spod\": \"\", \"k8spodlabels\": \"\", \"origagentmachinetype\": \"laptop\", \"origagentname\": \"CORP-LAP-4075\", \"origagentosfamily\": \"windows\", \"origagentosname\": \"Windows 10 Pro\", \"origagentosrevision\": \"19042\", \"origagentsiteid\": \"901144152460815495\", \"origagentuuid\": \"058fd4868adb4b87be24a4c5e9f89220\", \"origagentversion\": \"4.6.14.304\", \"ruleId\": 1259119070812474070, \"ruledescription\": \"Rule migrated from Watchlist\", \"ruleid\": 1259119070812474070, \"rulename\": \"PowershellExecutionPolicyChanged Indicator Monito\", \"rulescopeid\": 901144152460815495, \"rulescopelevel\": \"E_SITE\", \"scopeId\": 901144152460815495, \"scopeLevel\": \"Group\", \"scopeName\": \"LAPTOP\", \"severity\": \"E_MEDIUM\", \"siteName\": \"DEFAULT\", \"sourcename\": \"STAR\", \"sourceparentprocesscommandline\": \"C:\\\\WINDOWS\\\\Explorer.EXE\", \"sourceparentprocessintegritylevel\": \"medium\", \"sourceparentprocesskey\": \"811577BA383803B5\", \"sourceparentprocessmd5\": \"681a21a3b848ed960073475cd77634ce\", \"sourceparentprocessname\": \"explorer.exe\", \"sourceparentprocesspath\": \"C:\\\\WINDOWS\\\\explorer.exe\", \"sourceparentprocesspid\": 11196, \"sourceparentprocesssha1\": \"3d930943fbea03c9330c4947e5749ed9ceed528a\", \"sourceparentprocesssha256\": \"08d3f16dfbb5b5d7b419376a4f73350c13424de984fd43309160ce30bc1df089\", \"sourceparentprocesssigneridentity\": \"MICROSOFT WINDOWS\", \"sourceparentprocessstarttime\": 1636964894046, \"sourceparentprocessstoryline\": \"E1798FE5683F14CF\", \"sourceparentprocesssubsystem\": \"win32\", \"sourceparentprocessusername\": \"CORP\\\\user\", \"sourceprocesscommandline\": \"\\\"C:\\\\Windows\\\\System32\\\\WindowsPowerShell\\\\v1.0\\\\powershell.exe\\\" \\\"-Command\\\" \\\"if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\\\\Users\\\\user\\\\Documents\\\\git\\\\DSP2\\\\API HUB\\\\Documentation\\\\Generate.ps1'\\\"\", \"sourceprocessfilepath\": \"C:\\\\WINDOWS\\\\system32\\\\WindowsPowerShell\\\\v1.0\\\\powershell.exe\", \"sourceprocessfilesingeridentity\": \"MICROSOFT WINDOWS\", \"sourceprocessintegritylevel\": \"medium\", \"sourceprocesskey\": \"8C3CD6D2478943E5\", \"sourceprocessmd5\": \"04029e121a0cfa5991749937dd22a1d9\", \"sourceprocessname\": \"powershell.exe\", \"sourceprocesspid\": 6676, \"sourceprocesssha1\": \"f43d9bb316e30ae1a3494ac5b0624f6bea1bf054\", \"sourceprocesssha256\": \"9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f\", \"sourceprocessstarttime\": 1637076505627, \"sourceprocessstoryline\": \"5D1F81C984CFD44D\", \"sourceprocesssubsystem\": \"win32\", \"sourceprocessusername\": \"CORP\\\\user\", \"systemUser\": 0, \"userId\": 111111111111111111, \"userName\": \"sentinelone\"}, \"description\": null, \"groupId\": \"924347507640996620\", \"hash\": null, \"id\": \"1290568704943967230\", \"osFamily\": null, \"primaryDescription\": \"Alert created for powershell.exe from Custom Rule: PowershellExecutionPolicyChanged Indicator Monito in Group LAPTOP in Site DEFAULT of Account CORP, detected on CORP-LAP-4075.\", \"secondaryDescription\": \"f43d9bb316e30ae1a3494ac5b0624f6bea1bf054\", \"siteId\": \"901144152460815495\", \"threatId\": null, \"updatedAt\": \"2021-11-16T15:29:38.429056Z\", \"userId\": \"111111111111111111\"}",
    "event": {
        "action": "Custom Rules - New Alert",
        "category": [
            "intrusion_detection"
        ],
        "reason": "Alert created for powershell.exe from Custom Rule: PowershellExecutionPolicyChanged Indicator Monito in Group LAPTOP in Site DEFAULT of Account CORP, detected on CORP-LAP-4075.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-11-16T15:29:38.431997Z",
    "action": {
        "type": 3608
    },
    "agent": {
        "id": "1183145065000215213"
    },
    "file": {
        "name": "powershell.exe"
    },
    "group": {
        "id": "924347507640996620"
    },
    "organization": {
        "id": "901144152444038278"
    },
    "process": {
        "command_line": "\"C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe\" \"-Command\" \"if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\\Users\\user\\Documents\\git\\DSP2\\API HUB\\Documentation\\Generate.ps1'\"",
        "executable": "C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\powershell.exe",
        "hash": {
            "md5": "04029e121a0cfa5991749937dd22a1d9",
            "sha1": "f43d9bb316e30ae1a3494ac5b0624f6bea1bf054",
            "sha256": "9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f"
        },
        "parent": {
            "code_signature": {
                "subject_name": "MICROSOFT WINDOWS"
            },
            "command_line": "C:\\WINDOWS\\Explorer.EXE",
            "executable": "C:\\WINDOWS\\explorer.exe",
            "hash": {
                "md5": "681a21a3b848ed960073475cd77634ce",
                "sha1": "3d930943fbea03c9330c4947e5749ed9ceed528a",
                "sha256": "08d3f16dfbb5b5d7b419376a4f73350c13424de984fd43309160ce30bc1df089"
            },
            "name": "explorer.exe",
            "pid": 11196,
            "start": "2021-11-15T08:28:14.046000Z"
        },
        "pid": 6676,
        "start": "2021-11-16T15:28:25.627000Z"
    },
    "related": {
        "hash": [
            "04029e121a0cfa5991749937dd22a1d9",
            "08d3f16dfbb5b5d7b419376a4f73350c13424de984fd43309160ce30bc1df089",
            "3d930943fbea03c9330c4947e5749ed9ceed528a",
            "681a21a3b848ed960073475cd77634ce",
            "9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f",
            "f43d9bb316e30ae1a3494ac5b0624f6bea1bf054"
        ],
        "user": [
            "sentinelone"
        ]
    },
    "rule": {
        "description": "Rule migrated from Watchlist",
        "id": "1259119070812474070",
        "name": "PowershellExecutionPolicyChanged Indicator Monito"
    },
    "sentinelone": {
        "createdAt": "2021-11-16T15:29:38.431997Z",
        "data": {
            "accountName": "CORP",
            "alertId": 1290568698312097725,
            "alertid": 1290568698312097725,
            "detectedat": 1637076565467,
            "dveventtype": "BEHAVIORALINDICATORS",
            "fullScopeDetails": "Group LAPTOP in Site DEFAULT of Account CORP",
            "groupName": "LAPTOP",
            "origagentmachinetype": "laptop",
            "origagentname": "CORP-LAP-4075",
            "origagentosfamily": "windows",
            "origagentosname": "Windows 10 Pro",
            "origagentosrevision": "19042",
            "origagentsiteid": 901144152460815495,
            "origagentuuid": "058fd4868adb4b87be24a4c5e9f89220",
            "origagentversion": "4.6.14.304",
            "rulescopeid": 901144152460815495,
            "rulescopelevel": "E_SITE",
            "scopeId": 901144152460815495,
            "scopeLevel": "Group",
            "scopeName": "LAPTOP",
            "severity": "E_MEDIUM",
            "siteName": "DEFAULT",
            "sourcename": "STAR",
            "sourceparentprocesscommandline": "C:\\WINDOWS\\Explorer.EXE",
            "sourceparentprocessintegritylevel": "medium",
            "sourceparentprocesskey": "811577BA383803B5",
            "sourceparentprocessmd5": "681a21a3b848ed960073475cd77634ce",
            "sourceparentprocessname": "explorer.exe",
            "sourceparentprocesspath": "C:\\WINDOWS\\explorer.exe",
            "sourceparentprocesspid": 11196,
            "sourceparentprocesssha1": "3d930943fbea03c9330c4947e5749ed9ceed528a",
            "sourceparentprocesssha256": "08d3f16dfbb5b5d7b419376a4f73350c13424de984fd43309160ce30bc1df089",
            "sourceparentprocesssigneridentity": "MICROSOFT WINDOWS",
            "sourceparentprocessstarttime": 1636964894046,
            "sourceparentprocessstoryline": "E1798FE5683F14CF",
            "sourceparentprocesssubsystem": "win32",
            "sourceparentprocessusername": "CORP\\user",
            "sourceprocesscommandline": "\"C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe\" \"-Command\" \"if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\\Users\\user\\Documents\\git\\DSP2\\API HUB\\Documentation\\Generate.ps1'\"",
            "sourceprocessfilepath": "C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\powershell.exe",
            "sourceprocessfilesingeridentity": "MICROSOFT WINDOWS",
            "sourceprocessintegritylevel": "medium",
            "sourceprocesskey": "8C3CD6D2478943E5",
            "sourceprocessmd5": "04029e121a0cfa5991749937dd22a1d9",
            "sourceprocessname": "powershell.exe",
            "sourceprocesspid": 6676,
            "sourceprocesssha1": "f43d9bb316e30ae1a3494ac5b0624f6bea1bf054",
            "sourceprocesssha256": "9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f",
            "sourceprocessstarttime": 1637076505627,
            "sourceprocessstoryline": "5D1F81C984CFD44D",
            "sourceprocesssubsystem": "win32",
            "sourceprocessusername": "CORP\\user",
            "systemUser": 0,
            "userId": 111111111111111111
        },
        "eventid": 1290568704943967230,
        "secondaryDescription": "f43d9bb316e30ae1a3494ac5b0624f6bea1bf054",
        "siteId": 901144152460815495,
        "updatedAt": "2021-11-16T15:29:38.429056Z"
    },
    "user": {
        "id": 111111111111111111,
        "name": "sentinelone"
    }
}
{
    "message": "{\"accountId\": \"901144152444038278\", \"activityType\": 3608, \"agentId\": \"1277428815225733296\", \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-03-30T09:00:18.286500Z\", \"data\": {\"accountName\": \"CORP\", \"agentipv4\": \"192.168.102.46\", \"alertid\": 1387492689895241884, \"detectedat\": 1648630801340, \"dnsrequest\": \"\", \"dnsresponse\": \"\", \"dstip\": \"\", \"dstport\": 0, \"dveventid\": \"\", \"dveventtype\": \"FILEMODIFICATION\", \"externalip\": \"11.11.11.11\", \"fullScopeDetails\": \"Group LAPTOP in Site DEFAULT of Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP / DEFAULT / LAPTOP\", \"groupName\": \"LAPTOP\", \"indicatorcategory\": \"\", \"indicatordescription\": \"\", \"indicatorname\": \"\", \"k8sclustername\": \"\", \"k8scontainerid\": \"\", \"k8scontainerimage\": \"\", \"k8scontainerlabels\": \"\", \"k8scontainername\": \"\", \"k8scontrollerkind\": \"\", \"k8scontrollerlabels\": \"\", \"k8scontrollername\": \"\", \"k8snamespace\": \"\", \"k8snamespacelabels\": \"\", \"k8snode\": \"\", \"k8spod\": \"\", \"k8spodlabels\": \"\", \"loginaccountdomain\": \"\", \"loginaccountsid\": \"\", \"loginisadministratorequivalent\": \"\", \"loginissuccessful\": \"\", \"loginsusername\": \"\", \"logintype\": \"\", \"modulepath\": \"\", \"modulesha1\": \"\", \"neteventdirection\": \"\", \"origagentmachinetype\": \"laptop\", \"origagentname\": \"USR-LAP-4141\", \"origagentosfamily\": \"windows\", \"origagentosname\": \"Windows 10 Pro\", \"origagentosrevision\": \"19042\", \"origagentsiteid\": \"901144152460815495\", \"origagentuuid\": \"53a4af77e0e2465abaa97d16e88a6355\", \"origagentversion\": \"21.7.5.1080\", \"physical\": \"70:b5:e8:92:72:0a\", \"registrykeypath\": \"\", \"registryoldvalue\": \"\", \"registryoldvaluetype\": \"\", \"registrypath\": \"\", \"registryvalue\": \"\", \"ruledescription\": \"Ecriture d'une dll webex \\\"atucfobj.dll\\\" inconnu du syst\\u00e8me sur le parc.\", \"ruleid\": 1360739572188076805, \"rulename\": \"Webex.Meetings.Atucfobj.dll Monitoring\", \"rulescopeid\": 901144152444038278, \"rulescopelevel\": \"E_ACCOUNT\", \"scopeId\": 901144152444038278, \"scopeLevel\": \"Group\", \"scopeName\": \"LAPTOP\", \"severity\": \"E_MEDIUM\", \"siteName\": \"DEFAULT\", \"sourcename\": \"STAR\", \"sourceparentprocesscommandline\": \"\\\"C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\WebEx\\\\WebexHost.exe\\\" /daemon /runFrom=autorun\", \"sourceparentprocessintegritylevel\": \"medium\", \"sourceparentprocesskey\": \"DFF45D789645E07E\", \"sourceparentprocessmd5\": \"66883dc802f65605077b0b05b1bc901b\", \"sourceparentprocessname\": \"WebexHost_old.exe\", \"sourceparentprocesspath\": \"C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\WebEx\\\\WebexHost_old.exe\", \"sourceparentprocesspid\": 10996, \"sourceparentprocesssha1\": \"84580370c58b1b0c9e4138257018fd98efdf28ba\", \"sourceparentprocesssha256\": \"d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23\", \"sourceparentprocesssigneridentity\": \"CISCO WEBEX LLC\", \"sourceparentprocessstarttime\": 1648628294256, \"sourceparentprocessstoryline\": \"114D19D4F405D782\", \"sourceparentprocesssubsystem\": \"win32\", \"sourceparentprocessusername\": \"CORP\\\\user\", \"sourceprocesscommandline\": \"\\\"C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\WebEx\\\\WebexHost.exe\\\" /job=upgradeClient /channel=2af416334939280c\", \"sourceprocessfilepath\": \"C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\WebEx\\\\WebexHost_old.exe\", \"sourceprocessfilesigneridentity\": \"CISCO WEBEX LLC\", \"sourceprocessintegritylevel\": \"medium\", \"sourceprocesskey\": \"634272057BAB1D81\", \"sourceprocessmd5\": \"66883dc802f65605077b0b05b1bc901b\", \"sourceprocessname\": \"WebexHost_old.exe\", \"sourceprocesspid\": 7788, \"sourceprocesssha1\": \"84580370c58b1b0c9e4138257018fd98efdf28ba\", \"sourceprocesssha256\": \"d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23\", \"sourceprocessstarttime\": 1648630694853, \"sourceprocessstoryline\": \"114D19D4F405D782\", \"sourceprocesssubsystem\": \"win32\", \"sourceprocessusername\": \"CORP\\\\user\", \"srcip\": \"\", \"srcmachineip\": \"\", \"srcport\": 0, \"systemUser\": 0, \"tgtfilecreatedat\": 1646400756503, \"tgtfilehashsha1\": \"5b1bbda6c8d9bb6e49e5e7c49909d48d5d35658a\", \"tgtfilehashsha256\": \"e89dd9db7c5f93ab2fd216d36e7432ea3b418b5df0191d4849fdb1967b2f6e2e\", \"tgtfileid\": \"5C4E2E3FE950B367\", \"tgtfileissigned\": \"signed\", \"tgtfilemodifiedat\": 1648630718596, \"tgtfileoldpath\": \"\", \"tgtfilepath\": \"C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\WebEx\\\\WebEx64\\\\Meetings\\\\atucfobj.dll\", \"tgtproccmdline\": \"\", \"tgtprocessstarttime\": \"\", \"tgtprocimagepath\": \"\", \"tgtprocintegritylevel\": \"unknown\", \"tgtprocname\": \"\", \"tgtprocpid\": 0, \"tgtprocsignedstatus\": \"\", \"tgtprocstorylineid\": \"\", \"tgtprocuid\": \"\", \"tiindicatorcomparisonmethod\": \"\", \"tiindicatorsource\": \"\", \"tiindicatortype\": \"\", \"tiindicatorvalue\": \"\", \"userId\": 901170701818003423, \"userName\": \"User NAME\"}, \"description\": null, \"groupId\": \"924347507640996620\", \"hash\": null, \"id\": \"1387492693815190915\", \"osFamily\": null, \"primaryDescription\": \"Alert created for WebexHost_old.exe from Custom Rule: Webex.Meetings.Atucfobj.dll Monitoring in Group LAPTOP in Site DEFAULT of Account CORP, detected on USR-LAP-4141.\", \"secondaryDescription\": \"84580370c58b1b0c9e4138257018fd98efdf28ba\", \"siteId\": \"901144152460815495\", \"threatId\": null, \"updatedAt\": \"2022-03-30T09:00:18.282935Z\", \"userId\": \"901170701818003423\"}",
    "event": {
        "action": "Custom Rules - New Alert",
        "category": [
            "intrusion_detection"
        ],
        "reason": "Alert created for WebexHost_old.exe from Custom Rule: Webex.Meetings.Atucfobj.dll Monitoring in Group LAPTOP in Site DEFAULT of Account CORP, detected on USR-LAP-4141.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-03-30T09:00:18.286500Z",
    "action": {
        "type": 3608
    },
    "agent": {
        "id": "1277428815225733296"
    },
    "file": {
        "name": "WebexHost_old.exe"
    },
    "group": {
        "id": "924347507640996620"
    },
    "organization": {
        "id": "901144152444038278"
    },
    "process": {
        "command_line": "\"C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost.exe\" /job=upgradeClient /channel=2af416334939280c",
        "executable": "C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost_old.exe",
        "hash": {
            "md5": "66883dc802f65605077b0b05b1bc901b",
            "sha1": "84580370c58b1b0c9e4138257018fd98efdf28ba",
            "sha256": "d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23"
        },
        "parent": {
            "code_signature": {
                "subject_name": "CISCO WEBEX LLC"
            },
            "command_line": "\"C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost.exe\" /daemon /runFrom=autorun",
            "executable": "C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost_old.exe",
            "hash": {
                "md5": "66883dc802f65605077b0b05b1bc901b",
                "sha1": "84580370c58b1b0c9e4138257018fd98efdf28ba",
                "sha256": "d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23"
            },
            "name": "WebexHost_old.exe",
            "pid": 10996,
            "start": "2022-03-30T08:18:14.256000Z"
        },
        "pid": 7788,
        "start": "2022-03-30T08:58:14.853000Z"
    },
    "related": {
        "hash": [
            "66883dc802f65605077b0b05b1bc901b",
            "84580370c58b1b0c9e4138257018fd98efdf28ba",
            "d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23"
        ],
        "user": [
            "User NAME"
        ]
    },
    "rule": {
        "description": "Ecriture d'une dll webex \"atucfobj.dll\" inconnu du syst\u00e8me sur le parc.",
        "id": "1360739572188076805",
        "name": "Webex.Meetings.Atucfobj.dll Monitoring"
    },
    "sentinelone": {
        "createdAt": "2022-03-30T09:00:18.286500Z",
        "data": {
            "accountName": "CORP",
            "agentipv4": "192.168.102.46",
            "alertid": 1387492689895241884,
            "detectedat": 1648630801340,
            "dstport": 0,
            "dveventtype": "FILEMODIFICATION",
            "externalip": "11.11.11.11",
            "fullScopeDetails": "Group LAPTOP in Site DEFAULT of Account CORP",
            "fullScopeDetailsPath": "Global / CORP / DEFAULT / LAPTOP",
            "groupName": "LAPTOP",
            "origagentmachinetype": "laptop",
            "origagentname": "USR-LAP-4141",
            "origagentosfamily": "windows",
            "origagentosname": "Windows 10 Pro",
            "origagentosrevision": "19042",
            "origagentsiteid": 901144152460815495,
            "origagentuuid": "53a4af77e0e2465abaa97d16e88a6355",
            "origagentversion": "21.7.5.1080",
            "physical": "70:b5:e8:92:72:0a",
            "rulescopeid": 901144152444038278,
            "rulescopelevel": "E_ACCOUNT",
            "scopeId": 901144152444038278,
            "scopeLevel": "Group",
            "scopeName": "LAPTOP",
            "severity": "E_MEDIUM",
            "siteName": "DEFAULT",
            "sourcename": "STAR",
            "sourceparentprocesscommandline": "\"C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost.exe\" /daemon /runFrom=autorun",
            "sourceparentprocessintegritylevel": "medium",
            "sourceparentprocesskey": "DFF45D789645E07E",
            "sourceparentprocessmd5": "66883dc802f65605077b0b05b1bc901b",
            "sourceparentprocessname": "WebexHost_old.exe",
            "sourceparentprocesspath": "C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost_old.exe",
            "sourceparentprocesspid": 10996,
            "sourceparentprocesssha1": "84580370c58b1b0c9e4138257018fd98efdf28ba",
            "sourceparentprocesssha256": "d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23",
            "sourceparentprocesssigneridentity": "CISCO WEBEX LLC",
            "sourceparentprocessstarttime": 1648628294256,
            "sourceparentprocessstoryline": "114D19D4F405D782",
            "sourceparentprocesssubsystem": "win32",
            "sourceparentprocessusername": "CORP\\user",
            "sourceprocesscommandline": "\"C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost.exe\" /job=upgradeClient /channel=2af416334939280c",
            "sourceprocessfilepath": "C:\\Users\\user\\AppData\\Local\\WebEx\\WebexHost_old.exe",
            "sourceprocessfilesigneridentity": "CISCO WEBEX LLC",
            "sourceprocessintegritylevel": "medium",
            "sourceprocesskey": "634272057BAB1D81",
            "sourceprocessmd5": "66883dc802f65605077b0b05b1bc901b",
            "sourceprocessname": "WebexHost_old.exe",
            "sourceprocesspid": 7788,
            "sourceprocesssha1": "84580370c58b1b0c9e4138257018fd98efdf28ba",
            "sourceprocesssha256": "d8efbbfab923ad72057d165dc30f2c0d39a4f4d2dcb7d6fa8a8c9c5b406fcb23",
            "sourceprocessstarttime": 1648630694853,
            "sourceprocessstoryline": "114D19D4F405D782",
            "sourceprocesssubsystem": "win32",
            "sourceprocessusername": "CORP\\user",
            "srcport": 0,
            "systemUser": 0,
            "tgtfilecreatedat": 1646400756503,
            "tgtfilehashsha1": "5b1bbda6c8d9bb6e49e5e7c49909d48d5d35658a",
            "tgtfilehashsha256": "e89dd9db7c5f93ab2fd216d36e7432ea3b418b5df0191d4849fdb1967b2f6e2e",
            "tgtfileid": "5C4E2E3FE950B367",
            "tgtfileissigned": "signed",
            "tgtfilemodifiedat": 1648630718596,
            "tgtfilepath": "C:\\Users\\user\\AppData\\Local\\WebEx\\WebEx64\\Meetings\\atucfobj.dll",
            "tgtprocintegritylevel": "unknown",
            "tgtprocpid": 0,
            "userId": 901170701818003423
        },
        "eventid": 1387492693815190915,
        "secondaryDescription": "84580370c58b1b0c9e4138257018fd98efdf28ba",
        "siteId": 901144152460815495,
        "updatedAt": "2022-03-30T09:00:18.282935Z"
    },
    "user": {
        "id": 901170701818003423,
        "name": "User NAME"
    }
}
{
    "message": "{\"agentDetectionInfo\":{\"accountId\":\"617755838952421242\",\"accountName\":\"EXAMPLE CORP\",\"agentDomain\":\"WORKGROUP\",\"agentIpV4\":\"1.1.1.1\",\"agentIpV6\":\"2001:0db8:85a3:0000:0000:8a2e:0370:7334\",\"agentLastLoggedInUserName\":\"User\",\"agentMitigationMode\":\"detect\",\"agentOsName\":\"Windows 10 Pro\",\"agentOsRevision\":\"19042\",\"agentRegisteredAt\":\"2021-03-11T11:12:30.665887Z\",\"agentUuid\":\"e50b53c856f041bab326d621d61db4f8\",\"agentVersion\":\"4.6.12.241\",\"externalIp\":\"2.2.2.2\",\"groupId\":\"1107851598374945694\",\"groupName\":\"Default Group\",\"siteId\":\"1107851598358168475\",\"siteName\":\"Sekoia.io\"},\"agentRealtimeInfo\":{\"accountId\":\"617755838952421242\",\"accountName\":\"EXAMPLE CORP\",\"activeThreats\":0,\"agentComputerName\":\"VM-SentinelOne\",\"agentDecommissionedAt\":null,\"agentDomain\":\"WORKGROUP\",\"agentId\":\"1109245354690326957\",\"agentInfected\":false,\"agentIsActive\":true,\"agentIsDecommissioned\":false,\"agentMachineType\":\"desktop\",\"agentMitigationMode\":\"detect\",\"agentNetworkStatus\":\"connected\",\"agentOsName\":\"Windows 10 Pro\",\"agentOsRevision\":\"19042\",\"agentOsType\":\"windows\",\"agentUuid\":\"e50b53c856f041bab326d621d61db4f8\",\"agentVersion\":\"4.6.12.241\",\"groupId\":\"1107851598374945694\",\"groupName\":\"Default Group\",\"networkInterfaces\":[{\"id\":\"1109245354698715566\",\"inet\":[\"1.1.1.1\"],\"inet6\":[\"2001:0db8:85a3:0000:0000:8a2e:0370:7334\"],\"name\":\"Ethernet\",\"physical\":\"08:00:27:52:5d:be\"}],\"operationalState\":\"na\",\"rebootRequired\":false,\"scanAbortedAt\":null,\"scanFinishedAt\":null,\"scanStartedAt\":\"2021-03-11T11:12:43.266673Z\",\"scanStatus\":\"started\",\"siteId\":\"1107851598358168475\",\"siteName\":\"Sekoia.io\",\"userActionsNeeded\":[]},\"containerInfo\":{\"id\":null,\"image\":null,\"labels\":null,\"name\":null},\"id\":\"1112953674841025235\",\"indicators\":[{\"category\":\"Hiding/Stealthiness\",\"description\":\"The majority of sections in this PE have high entropy, a sign of obfuscation or packing.\",\"ids\":[29],\"tactics\":[]},{\"category\":\"General\",\"description\":\"This binary imports functions used to raise kernel exceptions.\",\"ids\":[24],\"tactics\":[]},{\"category\":\"Hiding/Stealthiness\",\"description\":\"This binary may contain encrypted or compressed data as measured by high entropy of the sections (greater than 6.8).\",\"ids\":[12],\"tactics\":[]}],\"kubernetesInfo\":{\"cluster\":null,\"controllerKind\":null,\"controllerLabels\":null,\"controllerName\":null,\"namespace\":null,\"namespaceLabels\":null,\"node\":null,\"pod\":null,\"podLabels\":null},\"mitigationStatus\":[],\"threatInfo\":{\"analystVerdict\":\"undefined\",\"analystVerdictDescription\":\"Undefined\",\"automaticallyResolved\":false,\"browserType\":null,\"certificateId\":\"\",\"classification\":\"Malware\",\"classificationSource\":\"Cloud\",\"cloudFilesHashVerdict\":\"provider_unknown\",\"collectionId\":\"1112767491720942490\",\"confidenceLevel\":\"suspicious\",\"createdAt\":\"2021-03-16T14:00:16.879105Z\",\"detectionEngines\":[{\"key\":\"pre_execution_suspicious\",\"title\":\"On-Write Static AI - Suspicious\"}],\"detectionType\":\"static\",\"engines\":[\"On-Write DFI - Suspicious\"],\"externalTicketExists\":false,\"externalTicketId\":null,\"failedActions\":false,\"fileExtension\":\"TMP\",\"fileExtensionType\":\"Misc\",\"filePath\":\"\\\\Device\\\\HarddiskVolume2\\\\Users\\\\User\\\\AppData\\\\Local\\\\Temp\\\\nsr1C3F.tmp\\\\nsh29ED.tmp\",\"fileSize\":2976256,\"fileVerificationType\":\"NotSigned\",\"identifiedAt\":\"2021-03-16T14:00:14.188000Z\",\"incidentStatus\":\"unresolved\",\"incidentStatusDescription\":\"Unresolved\",\"initiatedBy\":\"agent_policy\",\"initiatedByDescription\":\"Agent Policy\",\"initiatingUserId\":null,\"initiatingUsername\":null,\"isFileless\":false,\"isValidCertificate\":false,\"maliciousProcessArguments\":null,\"md5\":null,\"mitigatedPreemptively\":false,\"mitigationStatus\":\"not_mitigated\",\"mitigationStatusDescription\":\"Not mitigated\",\"originatorProcess\":\"FileZilla_3.53.0_win64_sponsored-setup.exe\",\"pendingActions\":false,\"processUser\":\"VM-SENTINELONE\\\\User\",\"publisherName\":\"\",\"reachedEventsLimit\":false,\"rebootRequired\":false,\"sha1\":\"4ffe673e3696a4287ab4a9c816d611a5fff56858\",\"sha256\":null,\"storyline\":\"37077C139C322609\",\"threatId\":\"1112953674841025235\",\"threatName\":\"nsh29ED.tmp\",\"updatedAt\":\"2021-03-16T14:00:16.874050Z\"},\"whiteningOptions\":[\"hash\",\"path\"]}",
    "event": {
        "category": [
            "malware"
        ],
        "kind": "alert",
        "type": [
            "info"
        ]
    },
    "agent": {
        "id": "1109245354690326957"
    },
    "file": {
        "extension": "tmp",
        "hash": {
            "sha1": "4ffe673e3696a4287ab4a9c816d611a5fff56858"
        },
        "name": "nsh29ED.tmp",
        "path": "\\Device\\HarddiskVolume2\\Users\\User\\AppData\\Local\\Temp\\nsr1C3F.tmp\\nsh29ED.tmp",
        "size": 2976256
    },
    "host": {
        "domain": "WORKGROUP",
        "ip": [
            "1.1.1.1",
            "2.2.2.2",
            "2001:db8:85a3::8a2e:370:7334"
        ],
        "name": "VM-SentinelOne",
        "os": {
            "family": "windows",
            "version": "Windows 10 Pro"
        }
    },
    "organization": {
        "id": "617755838952421242",
        "name": "EXAMPLE CORP"
    },
    "process": {
        "parent": {
            "name": "FileZilla_3.53.0_win64_sponsored-setup.exe"
        }
    },
    "related": {
        "hash": [
            "4ffe673e3696a4287ab4a9c816d611a5fff56858"
        ],
        "ip": [
            "1.1.1.1",
            "2.2.2.2",
            "2001:db8:85a3::8a2e:370:7334"
        ],
        "user": [
            "User"
        ]
    },
    "sentinelone": {
        "agentDetectionInfo": {
            "accountId": "617755838952421242",
            "accountName": "EXAMPLE CORP",
            "agentDomain": "WORKGROUP",
            "agentIpV4": "1.1.1.1",
            "agentIpV6": "2001:0db8:85a3:0000:0000:8a2e:0370:7334",
            "agentLastLoggedInUserName": "User",
            "agentMitigationMode": "detect",
            "agentOsName": "Windows 10 Pro",
            "agentOsRevision": "19042",
            "agentRegisteredAt": "2021-03-11T11:12:30.665887Z",
            "agentUuid": "e50b53c856f041bab326d621d61db4f8",
            "agentVersion": "4.6.12.241",
            "externalIp": "2.2.2.2",
            "groupId": 1107851598374945694,
            "groupName": "Default Group",
            "siteId": 1107851598358168475,
            "siteName": "Sekoia.io"
        },
        "agentRealtimeInfo": {
            "activeThreats": 0,
            "agentComputerName": "VM-SentinelOne",
            "agentDomain": "WORKGROUP",
            "agentId": "1109245354690326957",
            "agentInfected": false,
            "agentIsActive": true,
            "agentIsDecommissioned": false,
            "agentMachineType": "desktop",
            "agentMitigationMode": "detect",
            "agentNetworkStatus": "connected",
            "agentOsRevision": "19042",
            "agentUuid": "e50b53c856f041bab326d621d61db4f8",
            "agentVersion": "4.6.12.241",
            "groupId": 1107851598374945694,
            "groupName": "Default Group",
            "networkInterfaces": [
                {
                    "id": "1109245354698715566",
                    "inet": [
                        "1.1.1.1"
                    ],
                    "inet6": [
                        "2001:0db8:85a3:0000:0000:8a2e:0370:7334"
                    ],
                    "name": "Ethernet",
                    "physical": "08:00:27:52:5d:be"
                }
            ],
            "operationalState": "na",
            "rebootRequired": false,
            "scanStartedAt": "2021-03-11T11:12:43.266673Z",
            "scanStatus": "started",
            "siteId": 1107851598358168475,
            "siteName": "Sekoia.io",
            "userActionsNeeded": []
        },
        "eventid": 1112953674841025235,
        "indicators": [
            {
                "category": "Hiding/Stealthiness",
                "description": "The majority of sections in this PE have high entropy, a sign of obfuscation or packing.",
                "ids": [
                    29
                ],
                "tactics": []
            },
            {
                "category": "General",
                "description": "This binary imports functions used to raise kernel exceptions.",
                "ids": [
                    24
                ],
                "tactics": []
            },
            {
                "category": "Hiding/Stealthiness",
                "description": "This binary may contain encrypted or compressed data as measured by high entropy of the sections (greater than 6.8).",
                "ids": [
                    12
                ],
                "tactics": []
            }
        ],
        "mitigationStatus": [],
        "threatInfo": {
            "analystVerdict": "undefined",
            "analystVerdictDescription": "Undefined",
            "automaticallyResolved": false,
            "classificationSource": "Cloud",
            "cloudFilesHashVerdict": "provider_unknown",
            "collectionId": "1112767491720942490",
            "detectionEngines": [
                {
                    "key": "pre_execution_suspicious",
                    "title": "On-Write Static AI - Suspicious"
                }
            ],
            "detectionType": "static",
            "engines": [
                "On-Write DFI - Suspicious"
            ],
            "externalTicketExists": false,
            "failedActions": false,
            "fileExtension": "TMP",
            "fileExtensionType": "Misc",
            "fileVerificationType": "NotSigned",
            "incidentStatus": "unresolved",
            "incidentStatusDescription": "Unresolved",
            "initiatedBy": "agent_policy",
            "initiatedByDescription": "Agent Policy",
            "isFileless": false,
            "isValidCertificate": false,
            "mitigatedPreemptively": false,
            "mitigationStatus": "not_mitigated",
            "mitigationStatusDescription": "Not mitigated",
            "pendingActions": false,
            "reachedEventsLimit": false,
            "rebootRequired": false,
            "storyline": "37077C139C322609",
            "threatId": "1112953674841025235",
            "updatedAt": "2021-03-16T14:00:16.874050Z"
        },
        "whiteningOptions": [
            "hash",
            "path"
        ]
    },
    "threat": {
        "enrichments": {
            "matched": {
                "occurred": "2021-03-16T14:00:14.188000Z"
            }
        },
        "indicator": {
            "confidence": "suspicious",
            "file": {
                "created": "2021-03-16T14:00:16.879105Z",
                "size": 2976256
            }
        },
        "software": {
            "type": "Malware"
        }
    },
    "user": {
        "domain": "VM-SENTINELONE",
        "name": "User"
    }
}
{
    "message": "{\"agentDetectionInfo\":{\"accountId\":\"617755838952421242\",\"accountName\":\"CORP\",\"agentDomain\":\"WORKGROUP\",\"agentIpV4\":\"10.0.1.4,1.1.1.1\",\"agentIpV6\":\"fe80::9ddd:fd78:1f21:f709,fe80::9ddd:fd78:1f21:f708,fe80::9ddd:fd78:1f21:f707\",\"agentLastLoggedInUserName\":\"tdr\",\"agentMitigationMode\":\"detect\",\"agentOsName\":\"Windows 10 Pro\",\"agentOsRevision\":\"19041\",\"agentRegisteredAt\":\"2021-03-16T16:24:28.049913Z\",\"agentUuid\":\"ab268977a30842c88136c5afb77f3e12\",\"agentVersion\":\"4.6.12.241\",\"externalIp\":\"55.55.55.55\",\"groupId\":\"1107851598374945694\",\"groupName\":\"Default Group\",\"siteId\":\"1107851598358168475\",\"siteName\":\"Sekoia.io\"},\"agentRealtimeInfo\":{\"accountId\":\"617755838952421242\",\"accountName\":\"CORP\",\"activeThreats\":9,\"agentComputerName\":\"tdr-vm-template\",\"agentDecommissionedAt\":null,\"agentDomain\":\"WORKGROUP\",\"agentId\":\"1113026246149650919\",\"agentInfected\":true,\"agentIsActive\":false,\"agentIsDecommissioned\":false,\"agentMachineType\":\"desktop\",\"agentMitigationMode\":\"detect\",\"agentNetworkStatus\":\"connected\",\"agentOsName\":\"Windows 10 Pro\",\"agentOsRevision\":\"19041\",\"agentOsType\":\"windows\",\"agentUuid\":\"ab268977a30842c88136c5afb77f3e12\",\"agentVersion\":\"4.6.12.241\",\"groupId\":\"1107851598374945694\",\"groupName\":\"Default Group\",\"networkInterfaces\":[{\"id\":\"1113026246158039528\",\"inet\":[\"10.0.1.4\"],\"inet6\":[\"fe80::9ddd:fd78:1f21:f709\"],\"name\":\"Ethernet 2\",\"physical\":\"00:0d:3a:b0:42:18\"}],\"operationalState\":\"na\",\"rebootRequired\":false,\"scanAbortedAt\":null,\"scanFinishedAt\":null,\"scanStartedAt\":\"2021-03-16T16:25:02.304681Z\",\"scanStatus\":\"started\",\"siteId\":\"1107851598358168475\",\"siteName\":\"Sekoia.io\",\"userActionsNeeded\":[]},\"containerInfo\":{\"id\":null,\"image\":null,\"labels\":null,\"name\":null},\"id\":\"1113032189486913422\",\"indicators\":[{\"category\":\"InfoStealer\",\"description\":\"This uses mimikatz, an open-source application that shows and saves credentials.\",\"ids\":[38],\"tactics\":[]},{\"category\":\"General\",\"description\":\"This binary imports functions used to raise kernel exceptions.\",\"ids\":[24],\"tactics\":[]},{\"category\":\"General\",\"description\":\"This binary imports debugger functions.\",\"ids\":[6],\"tactics\":[]},{\"category\":\"General\",\"description\":\"This binary creates a System Service.\",\"ids\":[5],\"tactics\":[]}],\"kubernetesInfo\":{\"cluster\":null,\"controllerKind\":null,\"controllerLabels\":null,\"controllerName\":null,\"namespace\":null,\"namespaceLabels\":null,\"node\":null,\"pod\":null,\"podLabels\":null},\"mitigationStatus\":[],\"threatInfo\":{\"analystVerdict\":\"true_positive\",\"analystVerdictDescription\":\"True positive\",\"automaticallyResolved\":false,\"browserType\":null,\"certificateId\":\"OPEN SOURCE DEVELOPER, BENJAMIN DELPY\",\"classification\":\"Infostealer\",\"classificationSource\":\"Cloud\",\"cloudFilesHashVerdict\":\"black\",\"collectionId\":\"984546260612443092\",\"confidenceLevel\":\"malicious\",\"createdAt\":\"2021-03-16T16:36:16.554368Z\",\"detectionEngines\":[{\"key\":\"pre_execution_suspicious\",\"title\":\"On-Write Static AI - Suspicious\"}],\"detectionType\":\"static\",\"engines\":[\"On-Write DFI - Suspicious\"],\"externalTicketExists\":false,\"externalTicketId\":null,\"failedActions\":false,\"fileExtension\":\"EXE\",\"fileExtensionType\":\"Executable\",\"filePath\":\"\\\\Device\\\\HarddiskVolume2\\\\Users\\\\tdr\\\\Downloads\\\\mimikatz_trunk\\\\x64\\\\mimikatz.exe\",\"fileSize\":1309448,\"fileVerificationType\":\"SignedVerified\",\"identifiedAt\":\"2021-03-16T16:36:16.157000Z\",\"incidentStatus\":\"resolved\",\"incidentStatusDescription\":\"Resolved\",\"initiatedBy\":\"agent_policy\",\"initiatedByDescription\":\"Agent Policy\",\"initiatingUserId\":null,\"initiatingUsername\":null,\"isFileless\":false,\"isValidCertificate\":true,\"maliciousProcessArguments\":null,\"md5\":null,\"mitigatedPreemptively\":false,\"mitigationStatus\":\"not_mitigated\",\"mitigationStatusDescription\":\"Not mitigated\",\"originatorProcess\":\"explorer.exe\",\"pendingActions\":false,\"processUser\":\"tdr-vm-template\\\\tdr\",\"publisherName\":\"OPEN SOURCE DEVELOPER, BENJAMIN DELPY\",\"reachedEventsLimit\":false,\"rebootRequired\":false,\"sha1\":\"d241df7b9d2ec0b8194751cd5ce153e27cc40fa4\",\"sha256\":null,\"storyline\":\"D8F484ABE8543750\",\"threatId\":\"1113032189486913422\",\"threatName\":\"mimikatz.exe\",\"updatedAt\":\"2021-03-16T17:33:41.910607Z\"}}",
    "event": {
        "category": [
            "malware"
        ],
        "kind": "alert",
        "type": [
            "info"
        ]
    },
    "agent": {
        "id": "1113026246149650919"
    },
    "file": {
        "extension": "exe",
        "hash": {
            "sha1": "d241df7b9d2ec0b8194751cd5ce153e27cc40fa4"
        },
        "name": "mimikatz.exe",
        "path": "\\Device\\HarddiskVolume2\\Users\\tdr\\Downloads\\mimikatz_trunk\\x64\\mimikatz.exe",
        "size": 1309448
    },
    "host": {
        "domain": "WORKGROUP",
        "ip": [
            "1.1.1.1",
            "10.0.1.4",
            "55.55.55.55",
            "fe80::9ddd:fd78:1f21:f707",
            "fe80::9ddd:fd78:1f21:f708",
            "fe80::9ddd:fd78:1f21:f709"
        ],
        "name": "tdr-vm-template",
        "os": {
            "family": "windows",
            "version": "Windows 10 Pro"
        }
    },
    "organization": {
        "id": "617755838952421242",
        "name": "CORP"
    },
    "process": {
        "parent": {
            "name": "explorer.exe"
        }
    },
    "related": {
        "hash": [
            "d241df7b9d2ec0b8194751cd5ce153e27cc40fa4"
        ],
        "ip": [
            "1.1.1.1",
            "10.0.1.4",
            "55.55.55.55",
            "fe80::9ddd:fd78:1f21:f707",
            "fe80::9ddd:fd78:1f21:f708",
            "fe80::9ddd:fd78:1f21:f709"
        ],
        "user": [
            "tdr"
        ]
    },
    "sentinelone": {
        "agentDetectionInfo": {
            "accountId": "617755838952421242",
            "accountName": "CORP",
            "agentDomain": "WORKGROUP",
            "agentIpV4": "10.0.1.4,1.1.1.1",
            "agentIpV6": "fe80::9ddd:fd78:1f21:f709,fe80::9ddd:fd78:1f21:f708,fe80::9ddd:fd78:1f21:f707",
            "agentLastLoggedInUserName": "tdr",
            "agentMitigationMode": "detect",
            "agentOsName": "Windows 10 Pro",
            "agentOsRevision": "19041",
            "agentRegisteredAt": "2021-03-16T16:24:28.049913Z",
            "agentUuid": "ab268977a30842c88136c5afb77f3e12",
            "agentVersion": "4.6.12.241",
            "externalIp": "55.55.55.55",
            "groupId": 1107851598374945694,
            "groupName": "Default Group",
            "siteId": 1107851598358168475,
            "siteName": "Sekoia.io"
        },
        "agentRealtimeInfo": {
            "activeThreats": 9,
            "agentComputerName": "tdr-vm-template",
            "agentDomain": "WORKGROUP",
            "agentId": "1113026246149650919",
            "agentInfected": true,
            "agentIsActive": false,
            "agentIsDecommissioned": false,
            "agentMachineType": "desktop",
            "agentMitigationMode": "detect",
            "agentNetworkStatus": "connected",
            "agentOsRevision": "19041",
            "agentUuid": "ab268977a30842c88136c5afb77f3e12",
            "agentVersion": "4.6.12.241",
            "groupId": 1107851598374945694,
            "groupName": "Default Group",
            "networkInterfaces": [
                {
                    "id": "1113026246158039528",
                    "inet": [
                        "10.0.1.4"
                    ],
                    "inet6": [
                        "fe80::9ddd:fd78:1f21:f709"
                    ],
                    "name": "Ethernet 2",
                    "physical": "00:0d:3a:b0:42:18"
                }
            ],
            "operationalState": "na",
            "rebootRequired": false,
            "scanStartedAt": "2021-03-16T16:25:02.304681Z",
            "scanStatus": "started",
            "siteId": 1107851598358168475,
            "siteName": "Sekoia.io",
            "userActionsNeeded": []
        },
        "eventid": 1113032189486913422,
        "indicators": [
            {
                "category": "InfoStealer",
                "description": "This uses mimikatz, an open-source application that shows and saves credentials.",
                "ids": [
                    38
                ],
                "tactics": []
            },
            {
                "category": "General",
                "description": "This binary imports functions used to raise kernel exceptions.",
                "ids": [
                    24
                ],
                "tactics": []
            },
            {
                "category": "General",
                "description": "This binary imports debugger functions.",
                "ids": [
                    6
                ],
                "tactics": []
            },
            {
                "category": "General",
                "description": "This binary creates a System Service.",
                "ids": [
                    5
                ],
                "tactics": []
            }
        ],
        "mitigationStatus": [],
        "threatInfo": {
            "analystVerdict": "true_positive",
            "analystVerdictDescription": "True positive",
            "automaticallyResolved": false,
            "classificationSource": "Cloud",
            "cloudFilesHashVerdict": "black",
            "collectionId": "984546260612443092",
            "detectionEngines": [
                {
                    "key": "pre_execution_suspicious",
                    "title": "On-Write Static AI - Suspicious"
                }
            ],
            "detectionType": "static",
            "engines": [
                "On-Write DFI - Suspicious"
            ],
            "externalTicketExists": false,
            "failedActions": false,
            "fileExtension": "EXE",
            "fileExtensionType": "Executable",
            "fileVerificationType": "SignedVerified",
            "incidentStatus": "resolved",
            "incidentStatusDescription": "Resolved",
            "initiatedBy": "agent_policy",
            "initiatedByDescription": "Agent Policy",
            "isFileless": false,
            "isValidCertificate": true,
            "mitigatedPreemptively": false,
            "mitigationStatus": "not_mitigated",
            "mitigationStatusDescription": "Not mitigated",
            "pendingActions": false,
            "publisherName": "OPEN SOURCE DEVELOPER, BENJAMIN DELPY",
            "reachedEventsLimit": false,
            "rebootRequired": false,
            "storyline": "D8F484ABE8543750",
            "threatId": "1113032189486913422",
            "updatedAt": "2021-03-16T17:33:41.910607Z"
        }
    },
    "threat": {
        "enrichments": {
            "matched": {
                "occurred": "2021-03-16T16:36:16.157000Z"
            }
        },
        "indicator": {
            "confidence": "malicious",
            "file": {
                "code_signature": {
                    "signing_id": "OPEN SOURCE DEVELOPER, BENJAMIN DELPY"
                },
                "created": "2021-03-16T16:36:16.554368Z",
                "size": 1309448
            }
        },
        "software": {
            "type": "Infostealer"
        }
    },
    "user": {
        "domain": "tdr-vm-template",
        "name": "tdr"
    }
}
{
    "message": "{\"EventTime\": \"2022-03-11 14:14:54\", \"agentDetectionInfo\": {\"accountId\": \"111111111111111111\", \"accountName\": \"REDACTED\", \"agentDetectionState\": null, \"agentDomain\": \"DOMAIN\", \"agentIpV4\": \"192.168.56.1,10.4.4.69\", \"agentIpV6\": \"fe80::e4a1:7fce:33f3:d50e,fe80::605f:b34f:31ac:498\", \"agentLastLoggedInUserName\": \"USERNAME\", \"agentMitigationMode\": \"protect\", \"agentOsName\": \"Windows 10 Pro\", \"agentOsRevision\": \"19044\", \"agentRegisteredAt\": \"2021-02-10T16:12:18.659760Z\", \"agentUuid\": \"5e4482b45d134ae8bf4901cb52b65e88\", \"agentVersion\": \"21.7.5.1080\", \"cloudProviders\": {}, \"externalIp\": \"66.66.66.66\", \"groupId\": \"1083054176758610128\", \"groupName\": \"Default Group\", \"siteId\": \"1083054176741832911\", \"siteName\": \"REDACTED-Users\"}, \"agentRealtimeInfo\": {\"accountId\": \"111111111111111111\", \"accountName\": \"REDACTED\", \"activeThreats\": 0, \"agentComputerName\": \"LSYN98873\", \"agentDecommissionedAt\": null, \"agentDomain\": \"DOMAIN\", \"agentId\": \"1088377752722254024\", \"agentInfected\": false, \"agentIsActive\": true, \"agentIsDecommissioned\": false, \"agentMachineType\": \"laptop\", \"agentMitigationMode\": \"protect\", \"agentNetworkStatus\": \"connected\", \"agentOsName\": \"Windows 10 Pro\", \"agentOsRevision\": \"19044\", \"agentOsType\": \"windows\", \"agentUuid\": \"5e4482b45d134ae8bf4901cb52b65e88\", \"agentVersion\": \"21.7.5.1080\", \"groupId\": \"1083054176758610128\", \"groupName\": \"Default Group\", \"networkInterfaces\": [{\"id\": \"1373748335430042703\", \"inet\": [\"10.4.4.69\"], \"inet6\": [\"fe80::605f:b34f:31ac:498\"], \"name\": \"Ethernet\", \"physical\": \"98:fa:9b:5f:f2:bd\"}, {\"id\": \"1362550279953160460\", \"inet\": [\"192.168.56.1\"], \"inet6\": [\"fe80::e4a1:7fce:33f3:d50e\"], \"name\": \"Ethernet 2\", \"physical\": \"0a:00:27:00:00:0b\"}], \"operationalState\": \"na\", \"rebootRequired\": false, \"scanAbortedAt\": null, \"scanFinishedAt\": \"2022-01-31T13:56:31.482859Z\", \"scanStartedAt\": \"2022-01-28T15:25:03.885250Z\", \"scanStatus\": \"finished\", \"siteId\": \"1083054176741832911\", \"siteName\": \"REDACTED-Users\", \"storageName\": null, \"storageType\": null, \"userActionsNeeded\": []}, \"containerInfo\": {\"id\": null, \"image\": null, \"labels\": null, \"name\": null}, \"id\": \"1373834705420286869\", \"indicators\": [{\"category\": \"Exploitation\", \"description\": \"Document behaves abnormally\", \"ids\": [62], \"tactics\": [{\"name\": \"Execution\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1059/\", \"name\": \"T1059\"}, {\"link\": \"https://attack.mitre.org/techniques/T1203/\", \"name\": \"T1203\"}, {\"link\": \"https://attack.mitre.org/techniques/T1204/002\", \"name\": \"T1204.002\"}]}, {\"name\": \"Initial Access\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1566/001/\", \"name\": \"T1566.001\"}]}]}, {\"category\": \"Persistence\", \"description\": \"Application registered itself to become persistent via scheduled task\", \"ids\": [197], \"tactics\": [{\"name\": \"Persistence\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1053/005/\", \"name\": \"T1053.005\"}]}]}, {\"category\": \"Evasion\", \"description\": \"Suspicious registry key was created\", \"ids\": [171], \"tactics\": [{\"name\": \"Defense Evasion\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1112/\", \"name\": \"T1112\"}]}]}, {\"category\": \"Injection\", \"description\": \"Suspicious library loaded into the process memory\", \"ids\": [126], \"tactics\": []}, {\"category\": \"General\", \"description\": \"User logged on\", \"ids\": [266], \"tactics\": [{\"name\": \"Persistence\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1078/\", \"name\": \"T1078\"}]}]}, {\"category\": \"Persistence\", \"description\": \"Application registered itself to become persistent via an autorun\", \"ids\": [199], \"tactics\": [{\"name\": \"Persistence\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1547/001/\", \"name\": \"T1547.001\"}]}, {\"name\": \"Privilege Escalation\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1547/001/\", \"name\": \"T1547.001\"}]}]}], \"kubernetesInfo\": {\"cluster\": null, \"controllerKind\": null, \"controllerLabels\": null, \"controllerName\": null, \"namespace\": null, \"namespaceLabels\": null, \"node\": null, \"pod\": null, \"podLabels\": null}, \"mitigationStatus\": [{\"action\": \"quarantine\", \"actionsCounters\": {\"failed\": 0, \"notFound\": 0, \"pendingReboot\": 0, \"success\": 172, \"total\": 172}, \"agentSupportsReport\": true, \"groupNotFound\": false, \"lastUpdate\": \"2022-03-11T12:44:33.508808Z\", \"latestReport\": \"/threats/mitigation-report/1373834825528452160\", \"mitigationEndedAt\": \"2022-03-11T12:44:32.875000Z\", \"mitigationStartedAt\": \"2022-03-11T12:44:18.331000Z\", \"status\": \"success\"}, {\"action\": \"kill\", \"actionsCounters\": {\"failed\": 0, \"notFound\": 0, \"pendingReboot\": 0, \"success\": 15, \"total\": 15}, \"agentSupportsReport\": true, \"groupNotFound\": false, \"lastUpdate\": \"2022-03-11T12:44:19.294889Z\", \"latestReport\": \"/threats/mitigation-report/1373834706275925531\", \"mitigationEndedAt\": \"2022-03-11T12:44:17.112000Z\", \"mitigationStartedAt\": \"2022-03-11T12:44:17.111000Z\", \"status\": \"success\"}], \"threatInfo\": {\"analystVerdict\": \"undefined\", \"analystVerdictDescription\": \"Undefined\", \"automaticallyResolved\": false, \"browserType\": null, \"certificateId\": \"OFFICE TIMELINE, LLC\", \"classification\": \"Malware\", \"classificationSource\": \"Static\", \"cloudFilesHashVerdict\": null, \"collectionId\": \"1370955486150335176\", \"confidenceLevel\": \"suspicious\", \"createdAt\": \"2022-03-11T12:44:19.192413Z\", \"detectionEngines\": [{\"key\": \"executables\", \"title\": \"Behavioral AI\"}], \"detectionType\": \"dynamic\", \"engines\": [\"DBT - Executables\"], \"externalTicketExists\": false, \"externalTicketId\": null, \"failedActions\": false, \"fileExtension\": \"EXE\", \"fileExtensionType\": \"Executable\", \"filePath\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\USERNAME\\\\Downloads\\\\OfficeTimeline.exe\", \"fileSize\": 65517824, \"fileVerificationType\": \"SignedVerified\", \"identifiedAt\": \"2022-03-11T12:44:16.158000Z\", \"incidentStatus\": \"unresolved\", \"incidentStatusDescription\": \"Unresolved\", \"initiatedBy\": \"agent_policy\", \"initiatedByDescription\": \"Agent Policy\", \"initiatingUserId\": null, \"initiatingUsername\": null, \"isFileless\": false, \"isValidCertificate\": true, \"maliciousProcessArguments\": \"\\\"C:\\\\Users\\\\USERNAME\\\\Downloads\\\\OfficeTimeline.exe\\\"\", \"md5\": null, \"mitigatedPreemptively\": false, \"mitigationStatus\": \"mitigated\", \"mitigationStatusDescription\": \"Mitigated\", \"originatorProcess\": \"chrome.exe\", \"pendingActions\": false, \"processUser\": \"DOMAIN\\\\USERNAME\", \"publisherName\": \"OFFICE TIMELINE, LLC\", \"reachedEventsLimit\": false, \"rebootRequired\": false, \"sha1\": \"25e43630e04e0858418f0b1a3843ddfd626c1fba\", \"sha256\": null, \"storyline\": \"BB74E569F93D579E\", \"threatId\": \"1373834705420286869\", \"threatName\": \"OfficeTimeline.exe\", \"updatedAt\": \"2022-03-11T12:44:33.501615Z\"}, \"whiteningOptions\": [\"certificate\", \"path\", \"hash\"]}",
    "event": {
        "category": [
            "malware"
        ],
        "kind": "alert",
        "type": [
            "info"
        ]
    },
    "agent": {
        "id": "1088377752722254024"
    },
    "file": {
        "extension": "exe",
        "hash": {
            "sha1": "25e43630e04e0858418f0b1a3843ddfd626c1fba"
        },
        "name": "OfficeTimeline.exe",
        "path": "\\Device\\HarddiskVolume3\\Users\\USERNAME\\Downloads\\OfficeTimeline.exe",
        "size": 65517824
    },
    "host": {
        "domain": "DOMAIN",
        "ip": [
            "10.4.4.69",
            "192.168.56.1",
            "66.66.66.66",
            "fe80::605f:b34f:31ac:498",
            "fe80::e4a1:7fce:33f3:d50e"
        ],
        "name": "LSYN98873",
        "os": {
            "family": "windows",
            "version": "Windows 10 Pro"
        }
    },
    "organization": {
        "id": "111111111111111111",
        "name": "REDACTED"
    },
    "process": {
        "parent": {
            "name": "chrome.exe"
        }
    },
    "related": {
        "hash": [
            "25e43630e04e0858418f0b1a3843ddfd626c1fba"
        ],
        "ip": [
            "10.4.4.69",
            "192.168.56.1",
            "66.66.66.66",
            "fe80::605f:b34f:31ac:498",
            "fe80::e4a1:7fce:33f3:d50e"
        ],
        "user": [
            "USERNAME"
        ]
    },
    "sentinelone": {
        "EventTime": "2022-03-11 14:14:54",
        "agentDetectionInfo": {
            "accountId": "111111111111111111",
            "accountName": "REDACTED",
            "agentDomain": "DOMAIN",
            "agentIpV4": "192.168.56.1,10.4.4.69",
            "agentIpV6": "fe80::e4a1:7fce:33f3:d50e,fe80::605f:b34f:31ac:498",
            "agentLastLoggedInUserName": "USERNAME",
            "agentMitigationMode": "protect",
            "agentOsName": "Windows 10 Pro",
            "agentOsRevision": "19044",
            "agentRegisteredAt": "2021-02-10T16:12:18.659760Z",
            "agentUuid": "5e4482b45d134ae8bf4901cb52b65e88",
            "agentVersion": "21.7.5.1080",
            "externalIp": "66.66.66.66",
            "groupId": 1083054176758610128,
            "groupName": "Default Group",
            "siteId": 1083054176741832911,
            "siteName": "REDACTED-Users"
        },
        "agentRealtimeInfo": {
            "activeThreats": 0,
            "agentComputerName": "LSYN98873",
            "agentDomain": "DOMAIN",
            "agentId": "1088377752722254024",
            "agentInfected": false,
            "agentIsActive": true,
            "agentIsDecommissioned": false,
            "agentMachineType": "laptop",
            "agentMitigationMode": "protect",
            "agentNetworkStatus": "connected",
            "agentOsRevision": "19044",
            "agentUuid": "5e4482b45d134ae8bf4901cb52b65e88",
            "agentVersion": "21.7.5.1080",
            "groupId": 1083054176758610128,
            "groupName": "Default Group",
            "networkInterfaces": [
                {
                    "id": "1373748335430042703",
                    "inet": [
                        "10.4.4.69"
                    ],
                    "inet6": [
                        "fe80::605f:b34f:31ac:498"
                    ],
                    "name": "Ethernet",
                    "physical": "98:fa:9b:5f:f2:bd"
                },
                {
                    "id": "1362550279953160460",
                    "inet": [
                        "192.168.56.1"
                    ],
                    "inet6": [
                        "fe80::e4a1:7fce:33f3:d50e"
                    ],
                    "name": "Ethernet 2",
                    "physical": "0a:00:27:00:00:0b"
                }
            ],
            "operationalState": "na",
            "rebootRequired": false,
            "scanFinishedAt": "2022-01-31T13:56:31.482859Z",
            "scanStartedAt": "2022-01-28T15:25:03.885250Z",
            "scanStatus": "finished",
            "siteId": 1083054176741832911,
            "siteName": "REDACTED-Users",
            "userActionsNeeded": []
        },
        "eventid": 1373834705420286869,
        "indicators": [
            {
                "category": "Exploitation",
                "description": "Document behaves abnormally",
                "ids": [
                    62
                ],
                "tactics": [
                    {
                        "name": "Execution",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1059/",
                                "name": "T1059"
                            },
                            {
                                "link": "https://attack.mitre.org/techniques/T1203/",
                                "name": "T1203"
                            },
                            {
                                "link": "https://attack.mitre.org/techniques/T1204/002",
                                "name": "T1204.002"
                            }
                        ]
                    },
                    {
                        "name": "Initial Access",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1566/001/",
                                "name": "T1566.001"
                            }
                        ]
                    }
                ]
            },
            {
                "category": "Persistence",
                "description": "Application registered itself to become persistent via scheduled task",
                "ids": [
                    197
                ],
                "tactics": [
                    {
                        "name": "Persistence",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1053/005/",
                                "name": "T1053.005"
                            }
                        ]
                    }
                ]
            },
            {
                "category": "Evasion",
                "description": "Suspicious registry key was created",
                "ids": [
                    171
                ],
                "tactics": [
                    {
                        "name": "Defense Evasion",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1112/",
                                "name": "T1112"
                            }
                        ]
                    }
                ]
            },
            {
                "category": "Injection",
                "description": "Suspicious library loaded into the process memory",
                "ids": [
                    126
                ],
                "tactics": []
            },
            {
                "category": "General",
                "description": "User logged on",
                "ids": [
                    266
                ],
                "tactics": [
                    {
                        "name": "Persistence",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1078/",
                                "name": "T1078"
                            }
                        ]
                    }
                ]
            },
            {
                "category": "Persistence",
                "description": "Application registered itself to become persistent via an autorun",
                "ids": [
                    199
                ],
                "tactics": [
                    {
                        "name": "Persistence",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1547/001/",
                                "name": "T1547.001"
                            }
                        ]
                    },
                    {
                        "name": "Privilege Escalation",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1547/001/",
                                "name": "T1547.001"
                            }
                        ]
                    }
                ]
            }
        ],
        "mitigationStatus": [
            {
                "action": "quarantine",
                "actionsCounters": {
                    "failed": 0,
                    "notFound": 0,
                    "pendingReboot": 0,
                    "success": 172,
                    "total": 172
                },
                "agentSupportsReport": true,
                "groupNotFound": false,
                "lastUpdate": "2022-03-11T12:44:33.508808Z",
                "latestReport": "/threats/mitigation-report/1373834825528452160",
                "mitigationEndedAt": "2022-03-11T12:44:32.875000Z",
                "mitigationStartedAt": "2022-03-11T12:44:18.331000Z",
                "status": "success"
            },
            {
                "action": "kill",
                "actionsCounters": {
                    "failed": 0,
                    "notFound": 0,
                    "pendingReboot": 0,
                    "success": 15,
                    "total": 15
                },
                "agentSupportsReport": true,
                "groupNotFound": false,
                "lastUpdate": "2022-03-11T12:44:19.294889Z",
                "latestReport": "/threats/mitigation-report/1373834706275925531",
                "mitigationEndedAt": "2022-03-11T12:44:17.112000Z",
                "mitigationStartedAt": "2022-03-11T12:44:17.111000Z",
                "status": "success"
            }
        ],
        "threatInfo": {
            "analystVerdict": "undefined",
            "analystVerdictDescription": "Undefined",
            "automaticallyResolved": false,
            "classificationSource": "Static",
            "collectionId": "1370955486150335176",
            "detectionEngines": [
                {
                    "key": "executables",
                    "title": "Behavioral AI"
                }
            ],
            "detectionType": "dynamic",
            "engines": [
                "DBT - Executables"
            ],
            "externalTicketExists": false,
            "failedActions": false,
            "fileExtension": "EXE",
            "fileExtensionType": "Executable",
            "fileVerificationType": "SignedVerified",
            "incidentStatus": "unresolved",
            "incidentStatusDescription": "Unresolved",
            "initiatedBy": "agent_policy",
            "initiatedByDescription": "Agent Policy",
            "isFileless": false,
            "isValidCertificate": true,
            "maliciousProcessArguments": "\"C:\\Users\\USERNAME\\Downloads\\OfficeTimeline.exe\"",
            "mitigatedPreemptively": false,
            "mitigationStatus": "mitigated",
            "mitigationStatusDescription": "Mitigated",
            "pendingActions": false,
            "publisherName": "OFFICE TIMELINE, LLC",
            "reachedEventsLimit": false,
            "rebootRequired": false,
            "storyline": "BB74E569F93D579E",
            "threatId": "1373834705420286869",
            "updatedAt": "2022-03-11T12:44:33.501615Z"
        },
        "whiteningOptions": [
            "certificate",
            "hash",
            "path"
        ]
    },
    "threat": {
        "enrichments": {
            "matched": {
                "occurred": "2022-03-11T12:44:16.158000Z"
            }
        },
        "indicator": {
            "confidence": "suspicious",
            "file": {
                "code_signature": {
                    "signing_id": "OFFICE TIMELINE, LLC"
                },
                "created": "2022-03-11T12:44:19.192413Z",
                "size": 65517824
            }
        },
        "software": {
            "type": "Malware"
        }
    },
    "user": {
        "domain": "DOMAIN",
        "name": "USERNAME"
    }
}
{
    "message": "{\"EventTime\": \"2022-03-11 14:14:54\", \"agentDetectionInfo\": {\"accountId\": \"111111111111111111\", \"accountName\": \"REDACTED\", \"agentDetectionState\": null, \"agentDomain\": \"DOMAIN\", \"agentIpV4\": \"192.168.56.1,10.4.4.69\", \"agentIpV6\": \"\", \"agentLastLoggedInUserName\": \"USERNAME\", \"agentMitigationMode\": \"protect\", \"agentOsName\": \"Windows 10 Pro\", \"agentOsRevision\": \"19044\", \"agentRegisteredAt\": \"2021-02-10T16:12:18.659760Z\", \"agentUuid\": \"5e4482b45d134ae8bf4901cb52b65e88\", \"agentVersion\": \"21.7.5.1080\", \"cloudProviders\": {}, \"externalIp\": \"66.66.66.66\", \"groupId\": \"1083054176758610128\", \"groupName\": \"Default Group\", \"siteId\": \"1083054176741832911\", \"siteName\": \"REDACTED-Users\"}, \"agentRealtimeInfo\": {\"accountId\": \"111111111111111111\", \"accountName\": \"REDACTED\", \"activeThreats\": 0, \"agentComputerName\": \"LSYN98873\", \"agentDecommissionedAt\": null, \"agentDomain\": \"DOMAIN\", \"agentId\": \"1088377752722254024\", \"agentInfected\": false, \"agentIsActive\": true, \"agentIsDecommissioned\": false, \"agentMachineType\": \"laptop\", \"agentMitigationMode\": \"protect\", \"agentNetworkStatus\": \"connected\", \"agentOsName\": \"Windows 10 Pro\", \"agentOsRevision\": \"19044\", \"agentOsType\": \"windows\", \"agentUuid\": \"5e4482b45d134ae8bf4901cb52b65e88\", \"agentVersion\": \"21.7.5.1080\", \"groupId\": \"1083054176758610128\", \"groupName\": \"Default Group\", \"networkInterfaces\": [{\"id\": \"1373748335430042703\", \"inet\": [\"10.4.4.69\"], \"inet6\": [\"fe80::605f:b34f:31ac:498\"], \"name\": \"Ethernet\", \"physical\": \"98:fa:9b:5f:f2:bd\"}, {\"id\": \"1362550279953160460\", \"inet\": [\"192.168.56.1\"], \"inet6\": [\"fe80::e4a1:7fce:33f3:d50e\"], \"name\": \"Ethernet 2\", \"physical\": \"0a:00:27:00:00:0b\"}], \"operationalState\": \"na\", \"rebootRequired\": false, \"scanAbortedAt\": null, \"scanFinishedAt\": \"2022-01-31T13:56:31.482859Z\", \"scanStartedAt\": \"2022-01-28T15:25:03.885250Z\", \"scanStatus\": \"finished\", \"siteId\": \"1083054176741832911\", \"siteName\": \"REDACTED-Users\", \"storageName\": null, \"storageType\": null, \"userActionsNeeded\": []}, \"containerInfo\": {\"id\": null, \"image\": null, \"labels\": null, \"name\": null}, \"id\": \"1373834705420286869\", \"indicators\": [{\"category\": \"Exploitation\", \"description\": \"Document behaves abnormally\", \"ids\": [62], \"tactics\": [{\"name\": \"Execution\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1059/\", \"name\": \"T1059\"}, {\"link\": \"https://attack.mitre.org/techniques/T1203/\", \"name\": \"T1203\"}, {\"link\": \"https://attack.mitre.org/techniques/T1204/002\", \"name\": \"T1204.002\"}]}, {\"name\": \"Initial Access\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1566/001/\", \"name\": \"T1566.001\"}]}]}, {\"category\": \"Persistence\", \"description\": \"Application registered itself to become persistent via scheduled task\", \"ids\": [197], \"tactics\": [{\"name\": \"Persistence\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1053/005/\", \"name\": \"T1053.005\"}]}]}, {\"category\": \"Evasion\", \"description\": \"Suspicious registry key was created\", \"ids\": [171], \"tactics\": [{\"name\": \"Defense Evasion\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1112/\", \"name\": \"T1112\"}]}]}, {\"category\": \"Injection\", \"description\": \"Suspicious library loaded into the process memory\", \"ids\": [126], \"tactics\": []}, {\"category\": \"General\", \"description\": \"User logged on\", \"ids\": [266], \"tactics\": [{\"name\": \"Persistence\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1078/\", \"name\": \"T1078\"}]}]}, {\"category\": \"Persistence\", \"description\": \"Application registered itself to become persistent via an autorun\", \"ids\": [199], \"tactics\": [{\"name\": \"Persistence\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1547/001/\", \"name\": \"T1547.001\"}]}, {\"name\": \"Privilege Escalation\", \"source\": \"MITRE\", \"techniques\": [{\"link\": \"https://attack.mitre.org/techniques/T1547/001/\", \"name\": \"T1547.001\"}]}]}], \"kubernetesInfo\": {\"cluster\": null, \"controllerKind\": null, \"controllerLabels\": null, \"controllerName\": null, \"namespace\": null, \"namespaceLabels\": null, \"node\": null, \"pod\": null, \"podLabels\": null}, \"mitigationStatus\": [{\"action\": \"quarantine\", \"actionsCounters\": {\"failed\": 0, \"notFound\": 0, \"pendingReboot\": 0, \"success\": 172, \"total\": 172}, \"agentSupportsReport\": true, \"groupNotFound\": false, \"lastUpdate\": \"2022-03-11T12:44:33.508808Z\", \"latestReport\": \"/threats/mitigation-report/1373834825528452160\", \"mitigationEndedAt\": \"2022-03-11T12:44:32.875000Z\", \"mitigationStartedAt\": \"2022-03-11T12:44:18.331000Z\", \"status\": \"success\"}, {\"action\": \"kill\", \"actionsCounters\": {\"failed\": 0, \"notFound\": 0, \"pendingReboot\": 0, \"success\": 15, \"total\": 15}, \"agentSupportsReport\": true, \"groupNotFound\": false, \"lastUpdate\": \"2022-03-11T12:44:19.294889Z\", \"latestReport\": \"/threats/mitigation-report/1373834706275925531\", \"mitigationEndedAt\": \"2022-03-11T12:44:17.112000Z\", \"mitigationStartedAt\": \"2022-03-11T12:44:17.111000Z\", \"status\": \"success\"}], \"threatInfo\": {\"analystVerdict\": \"undefined\", \"analystVerdictDescription\": \"Undefined\", \"automaticallyResolved\": false, \"browserType\": null, \"certificateId\": \"OFFICE TIMELINE, LLC\", \"classification\": \"Malware\", \"classificationSource\": \"Static\", \"cloudFilesHashVerdict\": null, \"collectionId\": \"1370955486150335176\", \"confidenceLevel\": \"suspicious\", \"createdAt\": \"2022-03-11T12:44:19.192413Z\", \"detectionEngines\": [{\"key\": \"executables\", \"title\": \"Behavioral AI\"}], \"detectionType\": \"dynamic\", \"engines\": [\"DBT - Executables\"], \"externalTicketExists\": false, \"externalTicketId\": null, \"failedActions\": false, \"fileExtension\": \"EXE\", \"fileExtensionType\": \"Executable\", \"filePath\": \"\\\\Device\\\\HarddiskVolume3\\\\Users\\\\USERNAME\\\\Downloads\\\\OfficeTimeline.exe\", \"fileSize\": 65517824, \"fileVerificationType\": \"SignedVerified\", \"identifiedAt\": \"2022-03-11T12:44:16.158000Z\", \"incidentStatus\": \"unresolved\", \"incidentStatusDescription\": \"Unresolved\", \"initiatedBy\": \"agent_policy\", \"initiatedByDescription\": \"Agent Policy\", \"initiatingUserId\": null, \"initiatingUsername\": null, \"isFileless\": false, \"isValidCertificate\": true, \"maliciousProcessArguments\": \"\\\"C:\\\\Users\\\\USERNAME\\\\Downloads\\\\OfficeTimeline.exe\\\"\", \"md5\": null, \"mitigatedPreemptively\": false, \"mitigationStatus\": \"mitigated\", \"mitigationStatusDescription\": \"Mitigated\", \"originatorProcess\": \"chrome.exe\", \"pendingActions\": false, \"processUser\": \"DOMAIN\\\\USERNAME\", \"publisherName\": \"OFFICE TIMELINE, LLC\", \"reachedEventsLimit\": false, \"rebootRequired\": false, \"sha1\": \"25e43630e04e0858418f0b1a3843ddfd626c1fba\", \"sha256\": null, \"storyline\": \"BB74E569F93D579E\", \"threatId\": \"1373834705420286869\", \"threatName\": \"OfficeTimeline.exe\", \"updatedAt\": \"2022-03-11T12:44:33.501615Z\"}, \"whiteningOptions\": [\"certificate\", \"path\", \"hash\"]}",
    "event": {
        "category": [
            "malware"
        ],
        "kind": "alert",
        "type": [
            "info"
        ]
    },
    "agent": {
        "id": "1088377752722254024"
    },
    "file": {
        "extension": "exe",
        "hash": {
            "sha1": "25e43630e04e0858418f0b1a3843ddfd626c1fba"
        },
        "name": "OfficeTimeline.exe",
        "path": "\\Device\\HarddiskVolume3\\Users\\USERNAME\\Downloads\\OfficeTimeline.exe",
        "size": 65517824
    },
    "host": {
        "domain": "DOMAIN",
        "ip": [
            "10.4.4.69",
            "192.168.56.1",
            "66.66.66.66"
        ],
        "name": "LSYN98873",
        "os": {
            "family": "windows",
            "version": "Windows 10 Pro"
        }
    },
    "organization": {
        "id": "111111111111111111",
        "name": "REDACTED"
    },
    "process": {
        "parent": {
            "name": "chrome.exe"
        }
    },
    "related": {
        "hash": [
            "25e43630e04e0858418f0b1a3843ddfd626c1fba"
        ],
        "ip": [
            "10.4.4.69",
            "192.168.56.1",
            "66.66.66.66"
        ],
        "user": [
            "USERNAME"
        ]
    },
    "sentinelone": {
        "EventTime": "2022-03-11 14:14:54",
        "agentDetectionInfo": {
            "accountId": "111111111111111111",
            "accountName": "REDACTED",
            "agentDomain": "DOMAIN",
            "agentIpV4": "192.168.56.1,10.4.4.69",
            "agentLastLoggedInUserName": "USERNAME",
            "agentMitigationMode": "protect",
            "agentOsName": "Windows 10 Pro",
            "agentOsRevision": "19044",
            "agentRegisteredAt": "2021-02-10T16:12:18.659760Z",
            "agentUuid": "5e4482b45d134ae8bf4901cb52b65e88",
            "agentVersion": "21.7.5.1080",
            "externalIp": "66.66.66.66",
            "groupId": 1083054176758610128,
            "groupName": "Default Group",
            "siteId": 1083054176741832911,
            "siteName": "REDACTED-Users"
        },
        "agentRealtimeInfo": {
            "activeThreats": 0,
            "agentComputerName": "LSYN98873",
            "agentDomain": "DOMAIN",
            "agentId": "1088377752722254024",
            "agentInfected": false,
            "agentIsActive": true,
            "agentIsDecommissioned": false,
            "agentMachineType": "laptop",
            "agentMitigationMode": "protect",
            "agentNetworkStatus": "connected",
            "agentOsRevision": "19044",
            "agentUuid": "5e4482b45d134ae8bf4901cb52b65e88",
            "agentVersion": "21.7.5.1080",
            "groupId": 1083054176758610128,
            "groupName": "Default Group",
            "networkInterfaces": [
                {
                    "id": "1373748335430042703",
                    "inet": [
                        "10.4.4.69"
                    ],
                    "inet6": [
                        "fe80::605f:b34f:31ac:498"
                    ],
                    "name": "Ethernet",
                    "physical": "98:fa:9b:5f:f2:bd"
                },
                {
                    "id": "1362550279953160460",
                    "inet": [
                        "192.168.56.1"
                    ],
                    "inet6": [
                        "fe80::e4a1:7fce:33f3:d50e"
                    ],
                    "name": "Ethernet 2",
                    "physical": "0a:00:27:00:00:0b"
                }
            ],
            "operationalState": "na",
            "rebootRequired": false,
            "scanFinishedAt": "2022-01-31T13:56:31.482859Z",
            "scanStartedAt": "2022-01-28T15:25:03.885250Z",
            "scanStatus": "finished",
            "siteId": 1083054176741832911,
            "siteName": "REDACTED-Users",
            "userActionsNeeded": []
        },
        "eventid": 1373834705420286869,
        "indicators": [
            {
                "category": "Exploitation",
                "description": "Document behaves abnormally",
                "ids": [
                    62
                ],
                "tactics": [
                    {
                        "name": "Execution",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1059/",
                                "name": "T1059"
                            },
                            {
                                "link": "https://attack.mitre.org/techniques/T1203/",
                                "name": "T1203"
                            },
                            {
                                "link": "https://attack.mitre.org/techniques/T1204/002",
                                "name": "T1204.002"
                            }
                        ]
                    },
                    {
                        "name": "Initial Access",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1566/001/",
                                "name": "T1566.001"
                            }
                        ]
                    }
                ]
            },
            {
                "category": "Persistence",
                "description": "Application registered itself to become persistent via scheduled task",
                "ids": [
                    197
                ],
                "tactics": [
                    {
                        "name": "Persistence",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1053/005/",
                                "name": "T1053.005"
                            }
                        ]
                    }
                ]
            },
            {
                "category": "Evasion",
                "description": "Suspicious registry key was created",
                "ids": [
                    171
                ],
                "tactics": [
                    {
                        "name": "Defense Evasion",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1112/",
                                "name": "T1112"
                            }
                        ]
                    }
                ]
            },
            {
                "category": "Injection",
                "description": "Suspicious library loaded into the process memory",
                "ids": [
                    126
                ],
                "tactics": []
            },
            {
                "category": "General",
                "description": "User logged on",
                "ids": [
                    266
                ],
                "tactics": [
                    {
                        "name": "Persistence",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1078/",
                                "name": "T1078"
                            }
                        ]
                    }
                ]
            },
            {
                "category": "Persistence",
                "description": "Application registered itself to become persistent via an autorun",
                "ids": [
                    199
                ],
                "tactics": [
                    {
                        "name": "Persistence",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1547/001/",
                                "name": "T1547.001"
                            }
                        ]
                    },
                    {
                        "name": "Privilege Escalation",
                        "source": "MITRE",
                        "techniques": [
                            {
                                "link": "https://attack.mitre.org/techniques/T1547/001/",
                                "name": "T1547.001"
                            }
                        ]
                    }
                ]
            }
        ],
        "mitigationStatus": [
            {
                "action": "quarantine",
                "actionsCounters": {
                    "failed": 0,
                    "notFound": 0,
                    "pendingReboot": 0,
                    "success": 172,
                    "total": 172
                },
                "agentSupportsReport": true,
                "groupNotFound": false,
                "lastUpdate": "2022-03-11T12:44:33.508808Z",
                "latestReport": "/threats/mitigation-report/1373834825528452160",
                "mitigationEndedAt": "2022-03-11T12:44:32.875000Z",
                "mitigationStartedAt": "2022-03-11T12:44:18.331000Z",
                "status": "success"
            },
            {
                "action": "kill",
                "actionsCounters": {
                    "failed": 0,
                    "notFound": 0,
                    "pendingReboot": 0,
                    "success": 15,
                    "total": 15
                },
                "agentSupportsReport": true,
                "groupNotFound": false,
                "lastUpdate": "2022-03-11T12:44:19.294889Z",
                "latestReport": "/threats/mitigation-report/1373834706275925531",
                "mitigationEndedAt": "2022-03-11T12:44:17.112000Z",
                "mitigationStartedAt": "2022-03-11T12:44:17.111000Z",
                "status": "success"
            }
        ],
        "threatInfo": {
            "analystVerdict": "undefined",
            "analystVerdictDescription": "Undefined",
            "automaticallyResolved": false,
            "classificationSource": "Static",
            "collectionId": "1370955486150335176",
            "detectionEngines": [
                {
                    "key": "executables",
                    "title": "Behavioral AI"
                }
            ],
            "detectionType": "dynamic",
            "engines": [
                "DBT - Executables"
            ],
            "externalTicketExists": false,
            "failedActions": false,
            "fileExtension": "EXE",
            "fileExtensionType": "Executable",
            "fileVerificationType": "SignedVerified",
            "incidentStatus": "unresolved",
            "incidentStatusDescription": "Unresolved",
            "initiatedBy": "agent_policy",
            "initiatedByDescription": "Agent Policy",
            "isFileless": false,
            "isValidCertificate": true,
            "maliciousProcessArguments": "\"C:\\Users\\USERNAME\\Downloads\\OfficeTimeline.exe\"",
            "mitigatedPreemptively": false,
            "mitigationStatus": "mitigated",
            "mitigationStatusDescription": "Mitigated",
            "pendingActions": false,
            "publisherName": "OFFICE TIMELINE, LLC",
            "reachedEventsLimit": false,
            "rebootRequired": false,
            "storyline": "BB74E569F93D579E",
            "threatId": "1373834705420286869",
            "updatedAt": "2022-03-11T12:44:33.501615Z"
        },
        "whiteningOptions": [
            "certificate",
            "hash",
            "path"
        ]
    },
    "threat": {
        "enrichments": {
            "matched": {
                "occurred": "2022-03-11T12:44:16.158000Z"
            }
        },
        "indicator": {
            "confidence": "suspicious",
            "file": {
                "code_signature": {
                    "signing_id": "OFFICE TIMELINE, LLC"
                },
                "created": "2022-03-11T12:44:19.192413Z",
                "size": 65517824
            }
        },
        "software": {
            "type": "Malware"
        }
    },
    "user": {
        "domain": "DOMAIN",
        "name": "USERNAME"
    }
}
{
    "message": "{\"accountId\": \"111111111111111111\", \"activityType\": 27, \"agentId\": null, \"agentUpdatedVersion\": null, \"applications\": null, \"comments\": null, \"createdAt\": \"2022-04-01T08:14:35.018328Z\", \"data\": {\"accountName\": \"CORP\", \"fullScopeDetails\": \"Account CORP\", \"fullScopeDetailsPath\": \"Global / CORP\", \"groupName\": null, \"ipAddress\": \"11.22.33.44\", \"reason\": null, \"role\": \"Admin\", \"scopeLevel\": \"Account\", \"scopeName\": \"CORP\", \"siteName\": null, \"source\": \"mgmt\", \"userScope\": \"account\", \"username\": \"Jean DUPONT\"}, \"description\": null, \"groupId\": null, \"hash\": null, \"id\": \"1388919233083515416\", \"osFamily\": null, \"primaryDescription\": \"The management user Jean DUPONT logged in to the management console with IP Address 11.22.33.44.\", \"secondaryDescription\": null, \"siteId\": null, \"threatId\": null, \"updatedAt\": \"2022-04-01T08:14:35.013748Z\", \"userId\": \"111111111111111111\"}",
    "event": {
        "action": "User Logged In",
        "category": [
            "intrusion_detection"
        ],
        "reason": "The management user Jean DUPONT logged in to the management console with IP Address 11.22.33.44.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2022-04-01T08:14:35.018328Z",
    "action": {
        "type": 27
    },
    "organization": {
        "id": "111111111111111111"
    },
    "related": {
        "ip": [
            "11.22.33.44"
        ],
        "user": [
            "Jean DUPONT"
        ]
    },
    "sentinelone": {
        "createdAt": "2022-04-01T08:14:35.018328Z",
        "data": {
            "accountName": "CORP",
            "fullScopeDetails": "Account CORP",
            "fullScopeDetailsPath": "Global / CORP",
            "ipAddress": "11.22.33.44",
            "role": "Admin",
            "scopeLevel": "Account",
            "scopeName": "CORP",
            "source": "mgmt",
            "userScope": "account"
        },
        "eventid": 1388919233083515416,
        "updatedAt": "2022-04-01T08:14:35.013748Z"
    },
    "source": {
        "address": "11.22.33.44",
        "ip": "11.22.33.44"
    },
    "user": {
        "id": 111111111111111111,
        "name": "Jean DUPONT"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
action.type long
agent.id keyword Unique identifier of this agent.
agent.version keyword Version of the agent.
container.id keyword Unique container id.
container.image.name keyword Name of the image the container was built on.
container.labels object Image labels.
container.name keyword Container name.
destination.ip ip IP address of the destination.
destination.port long Port of the destination.
event.category keyword Event category. The second categorization field in the hierarchy.
event.kind keyword The kind of the event. The highest categorization field in the hierarchy.
event.reason keyword Reason why this event happened, according to the source
event.type keyword Event type. The third categorization field in the hierarchy.
file.extension keyword File extension, excluding the leading dot.
file.hash.md5 keyword MD5 hash.
file.hash.sha1 keyword SHA1 hash.
file.hash.sha256 keyword SHA256 hash.
file.name keyword Name of the file including the extension, without the directory.
file.path keyword Full path to the file, including the file name.
file.size long File size in bytes.
group.id keyword Unique identifier for the group on the system/platform.
group.name keyword Name of the group.
host.domain keyword Name of the directory the group is a member of.
host.ip ip Host ip addresses.
host.name keyword Name of the host.
host.os.family keyword OS family (such as redhat, debian, freebsd, windows).
host.os.version keyword Operating system version as a raw string.
network.direction keyword Direction of the network traffic.
network.protocol keyword Application protocol name.
orchestrator.cluster.name keyword Name of the cluster.
orchestrator.namespace keyword Namespace in which the action is taking place.
orchestrator.type keyword Orchestrator cluster type (e.g. kubernetes, nomad or cloudfoundry).
organization.id keyword
organization.name keyword
process.command_line wildcard Full command line that started the process.
process.executable keyword Absolute path to the process executable.
process.hash.md5 keyword MD5 hash.
process.hash.sha1 keyword SHA1 hash.
process.hash.sha256 keyword SHA256 hash.
process.parent.code_signature.subject_name keyword Subject name of the code signer
process.parent.command_line wildcard Full command line that started the process.
process.parent.executable keyword Absolute path to the process executable.
process.parent.hash.md5 keyword MD5 hash.
process.parent.hash.sha1 keyword SHA1 hash.
process.parent.hash.sha256 keyword SHA256 hash.
process.parent.name keyword Process name.
process.parent.pid long Process id.
process.parent.start date The time the process started.
process.pid long Process id.
process.start date The time the process started.
rule.description keyword Rule description
rule.id keyword Rule ID
rule.name keyword Rule name
sentinelone.EventTime keyword
sentinelone.agentDetectionInfo.accountId keyword
sentinelone.agentDetectionInfo.accountName keyword
sentinelone.agentDetectionInfo.agentDetectionState keyword
sentinelone.agentDetectionInfo.agentDomain keyword
sentinelone.agentDetectionInfo.agentIpV4 keyword
sentinelone.agentDetectionInfo.agentIpV6 keyword
sentinelone.agentDetectionInfo.agentLastLoggedInUserName keyword
sentinelone.agentDetectionInfo.agentMitigationMode keyword
sentinelone.agentDetectionInfo.agentOsName keyword
sentinelone.agentDetectionInfo.agentOsRevision keyword
sentinelone.agentDetectionInfo.agentRegisteredAt keyword
sentinelone.agentDetectionInfo.agentUuid keyword
sentinelone.agentDetectionInfo.agentVersion keyword
sentinelone.agentDetectionInfo.externalIp keyword
sentinelone.agentDetectionInfo.groupId long
sentinelone.agentDetectionInfo.groupName keyword
sentinelone.agentDetectionInfo.siteId long
sentinelone.agentDetectionInfo.siteName keyword
sentinelone.agentRealtimeInfo.activeThreats long
sentinelone.agentRealtimeInfo.agentComputerName keyword
sentinelone.agentRealtimeInfo.agentDecommissionedAt keyword
sentinelone.agentRealtimeInfo.agentDomain keyword
sentinelone.agentRealtimeInfo.agentId keyword
sentinelone.agentRealtimeInfo.agentInfected bool
sentinelone.agentRealtimeInfo.agentIsActive bool
sentinelone.agentRealtimeInfo.agentIsDecommissioned bool
sentinelone.agentRealtimeInfo.agentMachineType keyword
sentinelone.agentRealtimeInfo.agentMitigationMode keyword
sentinelone.agentRealtimeInfo.agentNetworkStatus keyword
sentinelone.agentRealtimeInfo.agentOsRevision keyword
sentinelone.agentRealtimeInfo.agentUuid keyword
sentinelone.agentRealtimeInfo.agentVersion keyword
sentinelone.agentRealtimeInfo.groupId long
sentinelone.agentRealtimeInfo.groupName keyword
sentinelone.agentRealtimeInfo.networkInterfaces object
sentinelone.agentRealtimeInfo.operationalState keyword
sentinelone.agentRealtimeInfo.rebootRequired bool
sentinelone.agentRealtimeInfo.scanAbortedAt keyword
sentinelone.agentRealtimeInfo.scanFinishedAt keyword
sentinelone.agentRealtimeInfo.scanStartedAt keyword
sentinelone.agentRealtimeInfo.scanStatus keyword
sentinelone.agentRealtimeInfo.siteId long
sentinelone.agentRealtimeInfo.siteName keyword
sentinelone.agentRealtimeInfo.storageName keyword
sentinelone.agentRealtimeInfo.storageType keyword
sentinelone.agentRealtimeInfo.userActionsNeeded keyword
sentinelone.applications keyword
sentinelone.comments keyword
sentinelone.createdAt keyword
sentinelone.data.accountName keyword
sentinelone.data.action keyword
sentinelone.data.activatedEngines keyword
sentinelone.data.agentipv4 keyword
sentinelone.data.alertId long
sentinelone.data.alertid long
sentinelone.data.application keyword
sentinelone.data.applicationType keyword
sentinelone.data.bluetoothAddress keyword
sentinelone.data.byUser keyword
sentinelone.data.computerName keyword
sentinelone.data.confidenceLevel keyword
sentinelone.data.createdAt keyword
sentinelone.data.createdByUsername keyword
sentinelone.data.creator keyword
sentinelone.data.current keyword
sentinelone.data.deactivatedEngines keyword
sentinelone.data.deactivationPeriodInDays keyword
sentinelone.data.detectedat date
sentinelone.data.deviceClass keyword
sentinelone.data.deviceInformationServiceInfoKey keyword
sentinelone.data.deviceInformationServiceInfoValue keyword
sentinelone.data.deviceName keyword
sentinelone.data.direction keyword
sentinelone.data.disabledLevel keyword
sentinelone.data.dnsrequest keyword
sentinelone.data.dnsresponse keyword
sentinelone.data.dstip keyword
sentinelone.data.dstport long
sentinelone.data.durationOfMeasurement int
sentinelone.data.dveventid keyword
sentinelone.data.dveventtype keyword
sentinelone.data.enabledReason keyword
sentinelone.data.escapedMaliciousProcessArguments keyword
sentinelone.data.eventId keyword
sentinelone.data.eventTime keyword
sentinelone.data.eventType keyword
sentinelone.data.exclusionType keyword
sentinelone.data.expiration keyword
sentinelone.data.externalIp keyword
sentinelone.data.externalip keyword
sentinelone.data.fileDisplayName keyword
sentinelone.data.fullScopeDetails keyword
sentinelone.data.fullScopeDetailsPath keyword
sentinelone.data.gattService keyword
sentinelone.data.globalStatus keyword
sentinelone.data.group.id keyword
sentinelone.data.groupName keyword
sentinelone.data.indicatorcategory keyword
sentinelone.data.indicatordescription keyword
sentinelone.data.indicatorname keyword
sentinelone.data.interface keyword
sentinelone.data.ipAddress keyword
sentinelone.data.k8sclustername keyword
sentinelone.data.k8scontainerid keyword
sentinelone.data.k8scontainerimage keyword
sentinelone.data.k8scontainerlabels keyword
sentinelone.data.k8scontainername keyword
sentinelone.data.k8scontrollerkind keyword
sentinelone.data.k8scontrollerlabels keyword
sentinelone.data.k8scontrollername keyword
sentinelone.data.k8snamespace keyword
sentinelone.data.k8snamespacelabels keyword
sentinelone.data.k8snode keyword
sentinelone.data.k8spod keyword
sentinelone.data.k8spodlabels keyword
sentinelone.data.lastLoggedInUserName keyword
sentinelone.data.lmpVersion keyword
sentinelone.data.localHost keyword
sentinelone.data.localHostType keyword
sentinelone.data.localPortType keyword
sentinelone.data.localPorts keyword
sentinelone.data.locationNames array
sentinelone.data.loginaccountdomain keyword
sentinelone.data.loginaccountsid keyword
sentinelone.data.loginisadministratorequivalent keyword
sentinelone.data.loginissuccessful keyword
sentinelone.data.loginsusername keyword
sentinelone.data.logintype keyword
sentinelone.data.manufacturerName keyword
sentinelone.data.minorClass keyword
sentinelone.data.minorClasses keyword
sentinelone.data.modulepath keyword
sentinelone.data.modulesha1 keyword
sentinelone.data.neteventdirection keyword
sentinelone.data.newGroupId keyword
sentinelone.data.newGroupName keyword
sentinelone.data.newStatus keyword
sentinelone.data.numberOfEvents int
sentinelone.data.oldGroupId keyword
sentinelone.data.oldGroupName keyword
sentinelone.data.order long
sentinelone.data.origagentmachinetype keyword
sentinelone.data.origagentname keyword
sentinelone.data.origagentosfamily keyword
sentinelone.data.origagentosname keyword
sentinelone.data.origagentosrevision keyword
sentinelone.data.origagentsiteid long
sentinelone.data.origagentuuid keyword
sentinelone.data.origagentversion keyword
sentinelone.data.originalStatus keyword
sentinelone.data.osType keyword
sentinelone.data.osTypes keyword
sentinelone.data.physical keyword
sentinelone.data.policy keyword
sentinelone.data.policyName keyword
sentinelone.data.previous keyword
sentinelone.data.processId int
sentinelone.data.processName keyword
sentinelone.data.productId keyword
sentinelone.data.profileUuids keyword
sentinelone.data.protocol keyword
sentinelone.data.reason keyword
sentinelone.data.registrykeypath keyword
sentinelone.data.registryoldvalue keyword
sentinelone.data.registryoldvaluetype keyword
sentinelone.data.registrypath keyword
sentinelone.data.registryvalue keyword
sentinelone.data.remoteHost keyword
sentinelone.data.remoteHostType keyword
sentinelone.data.remotePortType keyword
sentinelone.data.remotePorts keyword
sentinelone.data.role keyword
sentinelone.data.ruleScopeLevel keyword
sentinelone.data.ruleScopeName keyword
sentinelone.data.ruleType keyword
sentinelone.data.rulescopeid long
sentinelone.data.rulescopelevel keyword
sentinelone.data.scopeId long
sentinelone.data.scopeLevel keyword
sentinelone.data.scopeName keyword
sentinelone.data.setting keyword
sentinelone.data.severity keyword
sentinelone.data.shouldReboot keyword
sentinelone.data.siteName keyword
sentinelone.data.source keyword
sentinelone.data.sourcename keyword
sentinelone.data.sourceparentprocesscommandline keyword
sentinelone.data.sourceparentprocessintegritylevel keyword
sentinelone.data.sourceparentprocesskey keyword
sentinelone.data.sourceparentprocessmd5 keyword
sentinelone.data.sourceparentprocessname keyword
sentinelone.data.sourceparentprocesspath keyword
sentinelone.data.sourceparentprocesspid long
sentinelone.data.sourceparentprocesssha1 keyword
sentinelone.data.sourceparentprocesssha256 keyword
sentinelone.data.sourceparentprocesssigneridentity keyword
sentinelone.data.sourceparentprocessstarttime long
sentinelone.data.sourceparentprocessstoryline keyword
sentinelone.data.sourceparentprocesssubsystem keyword
sentinelone.data.sourceparentprocessusername keyword
sentinelone.data.sourceprocesscommandline keyword
sentinelone.data.sourceprocessfilepath keyword
sentinelone.data.sourceprocessfilesigneridentity keyword
sentinelone.data.sourceprocessfilesingeridentity keyword
sentinelone.data.sourceprocessintegritylevel keyword
sentinelone.data.sourceprocesskey keyword
sentinelone.data.sourceprocessmd5 keyword
sentinelone.data.sourceprocessname keyword
sentinelone.data.sourceprocesspid long
sentinelone.data.sourceprocesssha1 keyword
sentinelone.data.sourceprocesssha256 keyword
sentinelone.data.sourceprocessstarttime long
sentinelone.data.sourceprocessstoryline keyword
sentinelone.data.sourceprocesssubsystem keyword
sentinelone.data.sourceprocessusername keyword
sentinelone.data.srcip keyword
sentinelone.data.srcmachineip keyword
sentinelone.data.srcport long
sentinelone.data.status keyword
sentinelone.data.system bool
sentinelone.data.systemUser long
sentinelone.data.tagNames keyword
sentinelone.data.tgtfilecreatedat long
sentinelone.data.tgtfilehashsha1 keyword
sentinelone.data.tgtfilehashsha256 keyword
sentinelone.data.tgtfileid keyword
sentinelone.data.tgtfileissigned keyword
sentinelone.data.tgtfilemodifiedat long
sentinelone.data.tgtfileoldpath keyword
sentinelone.data.tgtfilepath keyword
sentinelone.data.tgtproccmdline keyword
sentinelone.data.tgtprocessstarttime keyword
sentinelone.data.tgtprocimagepath keyword
sentinelone.data.tgtprocintegritylevel keyword
sentinelone.data.tgtprocname keyword
sentinelone.data.tgtprocpid long
sentinelone.data.tgtprocsignedstatus keyword
sentinelone.data.tgtprocstorylineid keyword
sentinelone.data.tgtprocuid keyword
sentinelone.data.threatClassification keyword
sentinelone.data.threatClassificationSource keyword
sentinelone.data.tiindicatorcomparisonmethod keyword
sentinelone.data.tiindicatorsource keyword
sentinelone.data.tiindicatortype keyword
sentinelone.data.tiindicatorvalue keyword
sentinelone.data.uid keyword
sentinelone.data.uploadedFilename keyword
sentinelone.data.userId long
sentinelone.data.userScope keyword
sentinelone.data.userscope keyword
sentinelone.data.uuid keyword
sentinelone.data.version keyword
sentinelone.description keyword
sentinelone.eventid long
sentinelone.hash keyword
sentinelone.indicators object
sentinelone.kubernetesInfo.controllerKind keyword
sentinelone.kubernetesInfo.controllerLabels keyword
sentinelone.kubernetesInfo.controllerName keyword
sentinelone.kubernetesInfo.namespaceLabels keyword
sentinelone.kubernetesInfo.node keyword
sentinelone.kubernetesInfo.pod keyword
sentinelone.kubernetesInfo.podLabels keyword
sentinelone.mitigationStatus object
sentinelone.secondaryDescription keyword
sentinelone.siteId long
sentinelone.sitename keyword
sentinelone.threatId keyword
sentinelone.threatInfo.AuthenticationPackageName keyword
sentinelone.threatInfo.NewTargetUserName keyword
sentinelone.threatInfo.analystVerdict keyword
sentinelone.threatInfo.analystVerdictDescription keyword
sentinelone.threatInfo.automaticallyResolved bool
sentinelone.threatInfo.browserType keyword
sentinelone.threatInfo.classificationSource keyword
sentinelone.threatInfo.cloudFilesHashVerdict keyword
sentinelone.threatInfo.collectionId keyword
sentinelone.threatInfo.detectionType keyword
sentinelone.threatInfo.engines keyword
sentinelone.threatInfo.externalTicketExists bool
sentinelone.threatInfo.externalTicketId keyword
sentinelone.threatInfo.failedActions bool
sentinelone.threatInfo.fileExtension keyword
sentinelone.threatInfo.fileExtensionType keyword
sentinelone.threatInfo.fileVerificationType keyword
sentinelone.threatInfo.incidentStatus keyword
sentinelone.threatInfo.incidentStatusDescription keyword
sentinelone.threatInfo.initiatedBy keyword
sentinelone.threatInfo.initiatedByDescription keyword
sentinelone.threatInfo.initiatingUserId keyword
sentinelone.threatInfo.initiatingUsername keyword
sentinelone.threatInfo.isFileless bool
sentinelone.threatInfo.isValidCertificate bool
sentinelone.threatInfo.maliciousProcessArguments keyword
sentinelone.threatInfo.mitigatedPreemptively bool
sentinelone.threatInfo.mitigationStatus keyword
sentinelone.threatInfo.mitigationStatusDescription keyword
sentinelone.threatInfo.pendingActions bool
sentinelone.threatInfo.publisherName keyword
sentinelone.threatInfo.reachedEventsLimit bool
sentinelone.threatInfo.rebootRequired bool
sentinelone.threatInfo.storyline keyword
sentinelone.threatInfo.threatId keyword
sentinelone.threatInfo.updatedAt keyword
sentinelone.updatedAt keyword
sentinelone.whiteningOptions keyword
source.ip ip IP address of the source.
source.port long Port of the source.
threat.enrichments.matched.occurred date Date of match
threat.indicator.confidence keyword Indicator confidence rating
threat.indicator.file.code_signature.signing_id keyword The identifier used to sign the process.
threat.indicator.file.created date File creation time.
threat.indicator.file.size long File size in bytes.
threat.software.type keyword Software type.
url.original wildcard Unmodified original url as seen in the event source.
user.domain keyword Name of the directory the user is a member of.
user.id long
user.name keyword Short name or login of the user.

For more information on the Intake Format, please find the code of the Parser, Smart Descriptions, and Supported Events here.