Skip to content

Trellix ePO - On Prem

Overview

Trellix ePO is a centralized security management platform to orchestrate and manage all endpoints.

Warning

Important note - This format is currently in beta. We highly value your feedback to improve its performance.

  • Vendor: Trellix
  • Supported environment: On Prem
  • Version compatibility: 5.10
  • Detection based on: Telemetry
  • Supported application or feature: Application logs

Configure

This setup guide will show you how to forward your Trellix ePO events to Sekoia.io.

Configure a new server

  1. Sign in to the Trellix ePO platform with administrator permissions.
  2. Click Menu, and then click Configuration > Registered Servers.
  3. Click New Server.
  4. On the Description page, configure these settings :
    1. Server type — Select Syslog Server.
    2. Name
  5. Click Next.
  6. On the next Registered Server Builder page, configure these settings
    1. Server name
    2. TCP port number
    3. Enable event forwarding
  7. Click Test connection.
  8. Click Save.

Forward logs to Sekoia.io

For more information on forwarding logs to Sekoia.io, see Syslog Forwarding

Create an intake

Go to the intake page and create a new intake from the format Trellix ePO (on-prem).

Raw Events Samples

In this section, you will find examples of raw logs as generated natively by the source. These examples are provided to help integrators understand the data format before ingestion into Sekoia.io. It is crucial for setting up the correct parsing stages and ensuring that all relevant information is captured.

<?xml version="1.0"?>
<EPOEvent>
  <MachineInfo>
    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>
    <MachineName>DESKTOP01</MachineName>
    <RawMACAddress>38596153343D</RawMACAddress>
    <IPAddress>1.2.3.4</IPAddress>
    <AgentVersion>5.8.2.929</AgentVersion>
    <OSName>Windows 10</OSName>
    <TimeZoneBias>-60</TimeZoneBias>
    <UserName>John_Doe</UserName>
  </MachineInfo>
  <SoftwareInfo ProductName="ENDP_AM_1070LYNX" ProductVersion="10.7.18.211" ProductFamily="TVD">
    <CommonFields>
      <Analyzer>ENDP_AM_1070LYNX</Analyzer>
      <AnalyzerName>Trellix Endpoint Security</AnalyzerName>
      <AnalyzerVersion>10.7.18.211</AnalyzerVersion>
    </CommonFields>
    <Event>
      <EventID>1048</EventID>
      <Severity>1</Severity>
      <GMTTime>2024-12-20T15:35:05</GMTTime>
      <LocalTime>2024-12-20T16:35:05</LocalTime>
      <CommonFields>
        <AnalyzerDATVersion>5922.0</AnalyzerDATVersion>
        <AnalyzerDetectionMethod>OAS</AnalyzerDetectionMethod>
        <AnalyzerEngineVersion>6720.10487</AnalyzerEngineVersion>
        <DetectedUTC>2024-12-20T15:35:05Z</DetectedUTC>
        <TargetFileName>/var/log/gitlab/sidekiq/current</TargetFileName>
        <TargetProcessName>/opt/gitlab/embedded/bin/svlogd</TargetProcessName>
        <TargetUserName/>
        <ThreatActionTaken>IDS_THREAT_ACTION_ALLOW</ThreatActionTaken>
        <ThreatCategory>ops</ThreatCategory>
        <ThreatHandled>0</ThreatHandled>
        <ThreatName/>
        <ThreatSeverity>4</ThreatSeverity>
        <ThreatType>IDS_ALERT_DET_TYP_NOT</ThreatType>
      </CommonFields>
    </Event>
  </SoftwareInfo>
</EPOEvent>
<?xml version="1.0"?>
<EPOEvent>
  <MachineInfo>
    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>
    <MachineName>DESKTOP01</MachineName>
    <RawMACAddress>38596153343D</RawMACAddress>
    <IPAddress>1.2.3.4</IPAddress>
    <AgentVersion>5.8.2.929</AgentVersion>
    <OSName>Linux</OSName>
    <TimeZoneBias>-60</TimeZoneBias>
    <UserName>John_Doe</UserName>
  </MachineInfo>
  <SoftwareInfo ProductName="ENDP_AM_1070LYNX" ProductVersion="10.7.18.211" ProductFamily="TVD">
    <CommonFields>
      <Analyzer>ENDP_AM_1070LYNX</Analyzer>
      <AnalyzerName>Trellix Endpoint Security</AnalyzerName>
      <AnalyzerVersion>10.7.18.211</AnalyzerVersion>
    </CommonFields>
    <Event>
      <EventID>1087</EventID>
      <Severity>0</Severity>
      <GMTTime>2024-12-20T15:38:49</GMTTime>
      <LocalTime>2024-12-20T16:38:49</LocalTime>
      <CommonFields>
        <AnalyzerDATVersion>5923.0</AnalyzerDATVersion>
        <AnalyzerDetectionMethod>OAS</AnalyzerDetectionMethod>
        <AnalyzerEngineVersion>6720.10487</AnalyzerEngineVersion>
        <DetectedUTC>2024-12-20T15:38:49Z</DetectedUTC>
        <ThreatActionTaken>None</ThreatActionTaken>
        <ThreatCategory>ops.scan.start</ThreatCategory>
        <ThreatHandled>1</ThreatHandled>
        <ThreatName>None</ThreatName>
        <ThreatSeverity>6</ThreatSeverity>
        <ThreatType>None</ThreatType>
      </CommonFields>
    </Event>
  </SoftwareInfo>
</EPOEvent>
<?xml version="1.0"?>
<EPOEvent>
  <MachineInfo>
    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>
    <MachineName>DESKTOP01</MachineName>
    <RawMACAddress>38596153343D</RawMACAddress>
    <IPAddress>1.2.3.4</IPAddress>
    <AgentVersion>5.8.2.929</AgentVersion>
    <OSName>Windows 10</OSName>
    <TimeZoneBias>-60</TimeZoneBias>
    <UserName>John_Doe</UserName>
  </MachineInfo>
  <SoftwareInfo ProductName="ENDP_AM_1070LYNX" ProductVersion="10.7.18.211" ProductFamily="TVD">
    <CommonFields>
      <Analyzer>ENDP_AM_1070LYNX</Analyzer>
      <AnalyzerName>Trellix Endpoint Security</AnalyzerName>
      <AnalyzerVersion>10.7.18.211</AnalyzerVersion>
    </CommonFields>
    <Event>
      <EventID>1088</EventID>
      <Severity>0</Severity>
      <GMTTime>2024-12-20T15:38:47</GMTTime>
      <LocalTime>2024-12-20T16:38:47</LocalTime>
      <CommonFields>
        <AnalyzerDATVersion>5923.0</AnalyzerDATVersion>
        <AnalyzerDetectionMethod>OAS</AnalyzerDetectionMethod>
        <AnalyzerEngineVersion>6720.10487</AnalyzerEngineVersion>
        <DetectedUTC>2024-12-20T15:38:47Z</DetectedUTC>
        <ThreatActionTaken>None</ThreatActionTaken>
        <ThreatCategory>ops.scan.end</ThreatCategory>
        <ThreatHandled>1</ThreatHandled>
        <ThreatName>None</ThreatName>
        <ThreatSeverity>6</ThreatSeverity>
        <ThreatType>None</ThreatType>
      </CommonFields>
    </Event>
  </SoftwareInfo>
</EPOEvent>
<?xml version="1.0"?>
<EPOEvent>
  <MachineInfo>
    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>
    <MachineName>DESKTOP01</MachineName>
    <RawMACAddress>38596153343D</RawMACAddress>
    <IPAddress>1.2.3.4</IPAddress>
    <AgentVersion>5.8.2.929</AgentVersion>
    <OSName>Windows 10</OSName>
    <TimeZoneBias>-60</TimeZoneBias>
    <UserName/>
  </MachineInfo>
  <SoftwareInfo ProductName="ENDP_AM_1070LYNX" ProductVersion="10.7.18.211" ProductFamily="TVD">
    <CommonFields>
      <Analyzer>ENDP_AM_1070LYNX</Analyzer>
      <AnalyzerName>Trellix Endpoint Security</AnalyzerName>
      <AnalyzerVersion>10.7.18.211</AnalyzerVersion>
    </CommonFields>
    <Event>
      <EventID>1090</EventID>
      <Severity>1</Severity>
      <GMTTime>2024-12-20T15:17:12</GMTTime>
      <LocalTime>2024-12-20T16:17:12</LocalTime>
      <CommonFields>
        <AnalyzerDATVersion>5920.0</AnalyzerDATVersion>
        <AnalyzerDetectionMethod>OAS</AnalyzerDetectionMethod>
        <AnalyzerEngineVersion>6720.10487</AnalyzerEngineVersion>
        <DetectedUTC>2024-12-20T15:17:12Z</DetectedUTC>
        <ThreatActionTaken>None</ThreatActionTaken>
        <ThreatCategory>ops.scan.end</ThreatCategory>
        <ThreatHandled>1</ThreatHandled>
        <ThreatName>None</ThreatName>
        <ThreatSeverity>6</ThreatSeverity>
        <ThreatType>None</ThreatType>
      </CommonFields>
      <CustomFields target="EPExtendedEventMT">
        <BladeName>IDS_BLADE_NAME_SPB</BladeName>
        <NaturalLangDescription>IDS_NATURAL_LANG_OAS_FAILED_TO_ENABLE_2</NaturalLangDescription>
      </CustomFields>
    </Event>
  </SoftwareInfo>
</EPOEvent>
<?xml version="1.0"?>
<EPOevent>
  <MachineInfo>
    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>
    <MachineName>DESKTOP01</MachineName>
    <RawMACAddress>38596153343D</RawMACAddress>
    <IPAddress>1.2.3.4</IPAddress>
    <OSName>Windows Server 2012</OSName>
    <UserName>Syst&#xE8;me</UserName>
    <TimeZoneBias>-60</TimeZoneBias>
  </MachineInfo>
  <SoftwareInfo ProductName="ENS Storage Protection" ProductVersion="2.4.0" ProductFamily="ENS">
    <ProductFamily>ENS</ProductFamily>
    <ProductName>ENS Storage Protection</ProductName>
    <ProductVersion>2.4.0</ProductVersion>
    <Event>
      <EventID>1346</EventID>
      <Severity>0</Severity>
      <GMTTime>2024-12-20T15:47:49</GMTTime>
      <CustomFields target="VSAS130_PerformanceMT">
        <EPOLeafNodeAgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</EPOLeafNodeAgentGUID>
        <ReceivedUTC>2024-12-20T15:47:49</ReceivedUTC>
        <DetectedUTC>2024-12-20T15:47:49</DetectedUTC>
        <ScanServer>DESKTOP01</ScanServer>
        <Plugin>ICAP</Plugin>
        <MaxScanThreadsUsed>2</MaxScanThreadsUsed>
        <MaxScanThreadsAllowed>100</MaxScanThreadsAllowed>
        <RequestDenied>0</RequestDenied>
        <RequestAccepted>773</RequestAccepted>
        <ScanTimeExceeded>0</ScanTimeExceeded>
        <FileAccessFailed>0</FileAccessFailed>
        <ProductCode>ENDP_SP_2000</ProductCode>
      </CustomFields>
    </Event>
  </SoftwareInfo>
</EPOevent>
<?xml version="1.0"?>
<UpdateEvents>
  <MachineInfo>
    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>
    <MachineName>DESKTOP01</MachineName>
    <RawMACAddress>38596153343D</RawMACAddress>
    <IPAddress>1.2.3.4</IPAddress>
    <AgentVersion>5.8.2.929</AgentVersion>
    <OSName>Windows 10</OSName>
    <TimeZoneBias>-60</TimeZoneBias>
    <UserName>John_Doe,Jane_Doe,Olivier_Martin</UserName>
  </MachineInfo>
  <McAfeeCommonUpdater ProductName="Trellix Agent" ProductVersion="5.0.0" ProductFamily="TVD">
    <UpdateEvent>
      <EventID>2401</EventID>
      <Severity>0</Severity>
      <GMTTime>2024-12-20T15:35:50</GMTTime>
      <ProductID>AMCORDAT2000</ProductID>
      <Locale>0409</Locale>
      <Error>0</Error>
      <Type>AMCore</Type>
      <Version>5746.0</Version>
      <InitiatorID>EPOAGENT3000</InitiatorID>
      <InitiatorType>OnDemand</InitiatorType>
      <SiteName>ePO_SK-INTG</SiteName>
      <Description>N/A</Description>
    </UpdateEvent>
  </McAfeeCommonUpdater>
</UpdateEvents>
<?xml version="1.0"?>
<UpdateEvents>
  <MachineInfo>
    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>
    <MachineName>DESKTOP01</MachineName>
    <RawMACAddress>38596153343D</RawMACAddress>
    <IPAddress>1.2.3.4</IPAddress>
    <AgentVersion>5.8.2.929</AgentVersion>
    <OSName>Windows 10</OSName>
    <TimeZoneBias>-60</TimeZoneBias>
    <UserName/>
  </MachineInfo>
  <McAfeeCommonUpdater ProductName="Trellix Agent" ProductVersion="5.0.0" ProductFamily="TVD">
    <UpdateEvent>
      <EventID>2422</EventID>
      <Severity>4</Severity>
      <GMTTime>2024-12-20T16:06:08</GMTTime>
      <ProductID>DXL_____1000</ProductID>
      <Locale>0409</Locale>
      <Error>59</Error>
      <Type>Policy Enforcement</Type>
      <Version>N/A</Version>
      <InitiatorID>EPOAGENT3000</InitiatorID>
      <InitiatorType>N/A</InitiatorType>
      <SiteName>N/A</SiteName>
      <Description>N/A</Description>
    </UpdateEvent>
  </McAfeeCommonUpdater>
</UpdateEvents>
<?xml version="1.0"?>
<UpdateEvents>
  <MachineInfo>
    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>
    <MachineName>DESKTOP01</MachineName>
    <RawMACAddress>38596153343D</RawMACAddress>
    <IPAddress>1.2.3.4</IPAddress>
    <AgentVersion>5.8.2.929</AgentVersion>
    <OSName>Windows 10</OSName>
    <TimeZoneBias>-60</TimeZoneBias>
    <UserName>John_Doe</UserName>
  </MachineInfo>
  <McAfeeCommonUpdater ProductName="Trellix Agent" ProductVersion="5.0.0" ProductFamily="TVD">
    <UpdateEvent>
      <EventID>2427</EventID>
      <Severity>4</Severity>
      <GMTTime>2024-12-20T16:05:50</GMTTime>
      <ProductID>ENDPATP_1070</ProductID>
      <Locale>040c</Locale>
      <Error>83</Error>
      <Type>Property Collection</Type>
      <Version>N/A</Version>
      <InitiatorID>EPOAGENT3000</InitiatorID>
      <InitiatorType>N/A</InitiatorType>
      <SiteName>N/A</SiteName>
      <Description>N/A</Description>
    </UpdateEvent>
  </McAfeeCommonUpdater>
</UpdateEvents>

Detection section

The following section provides information for those who wish to learn more about the detection capabilities enabled by collecting this intake. It includes details about the built-in rule catalog, event categories, and ECS fields extracted from raw events. This is essential for users aiming to create custom detection rules, perform hunting activities, or pivot in the events page.

The following Sekoia.io built-in rules match the intake Trellix ePO (on-prem) [BETA]. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Trellix ePO (on-prem) [BETA] on ATT&CK Navigator

Account Added To A Security Enabled Group

Detection in order to investigate who has added a specific Domain User in Domain Admins or Group Policy Creator Owners (Security event 4728)

  • Effort: master
Account Removed From A Security Enabled Group

Detection in order to investigate who has removed a specific Domain User in Domain Admins or Group Policy Creator Owners (Security event 4729)

  • Effort: master
Active Directory Data Export Using Csvde

Detects the use of Csvde, a command-line tool from Windows Server that can be used to export Active Directory data to CSV files. This export doesn't include password hashes, but can be used as a discovery tool to enumerate users, machines and group memberships.

  • Effort: elementary
AdFind Usage

Detects the usage of the AdFind tool. AdFind.exe is a free tool that extracts information from Active Directory. Wizard Spider (Bazar, TrickBot, Ryuk), FIN6 and MAZE operators have used AdFind.exe to collect information about Active Directory organizational units and trust objects

  • Effort: elementary
Adexplorer Usage

Detects the usage of Adexplorer, a legitimate tool from the Sysinternals suite that could be abused by attackers as it can saves snapshots of the Active Directory Database.

  • Effort: advanced
Advanced IP Scanner

Detects the use of Advanced IP Scanner. Seems to be a popular tool for ransomware groups.

  • Effort: master
AutoIt3 Execution From Suspicious Folder

Detects AutoIt3 execution from an unusual/suspicious folder. Legitimate folders are "Program Files" and "AppData\Local". AutoIt3.exe is a legitimate process used to execute AutoIt program files, which are used by legitimate software, custom scripts, but also malware. Finding AutoIt3 execution from unusual/suspicious folder can help detect malware activities, such as DarkGate execution. The detection rule can be tailored to your environment and your use of AutoIt3 by filtering out folder's execution of legitimate applications or scripts.

  • Effort: advanced
Backup Catalog Deleted

The rule detects when the Backup Catalog has been deleted. It means the administrators will not be able to access any backups that were created earlier to perform recoveries. This is often being done using the wbadmin.exe tool.

  • Effort: intermediate
Bloodhound and Sharphound Tools Usage

Detects default process names and default command line parameters used by Bloodhound and Sharphound tools.

  • Effort: intermediate
CVE-2017-11882 Microsoft Office Equation Editor Vulnerability

Detects the exploitation of CVE-2017-11882 vulnerability. The Microsoft Office Equation Editor has no reason to do a network request or drop an executable file. This requires a sysmon configuration with file and network events.

  • Effort: master
Certificate Authority Modification

Installation of new certificate(s) in the Certificate Authority can be used to trick user when spoofing website or to add trusted destinations.

  • Effort: master
Certify Or Certipy

Detects the use of certify and certipy which are two different tools used to enumerate and abuse Active Directory Certificate Services.

  • Effort: advanced
Cobalt Strike Default Beacons Names

Detects the default names of Cobalt Strike beacons / payloads.

  • Effort: intermediate
Computer Account Deleted

Detects computer account deletion.

  • Effort: master
Correlation Priv Esc Via Remote Thread

Detect a process that obtains system privilege via a remote thread

  • Effort: intermediate
Credential Dump Tools Related Files

Detects processes or file names related to credential dumping tools and the dropped files they generate by default.

  • Effort: advanced
Cryptomining

Detection of domain names potentially related to cryptomining activities.

  • Effort: master
DHCP Server Error Failed Loading the CallOut DLL

This rule detects a DHCP server error in which a specified Callout DLL (in registry) could not be loaded.

  • Effort: intermediate
DHCP Server Loaded the CallOut DLL

This rule detects a DHCP server in which a specified Callout DLL (in registry) was loaded. This would indicate a succesful attack against DHCP service allowing to disrupt the service or alter the integrity of the responses.

  • Effort: intermediate
DNS Query For Iplookup

Detects dns query of observables tagged as iplookup.

  • Effort: master
DNS Server Error Failed Loading The ServerLevelPluginDLL

This rule detects a DNS server error in which a specified plugin DLL (in registry) could not be loaded. This requires the dedicated Windows event provider Microsoft-Windows-DNS-Server-Service.

  • Effort: master
Discovery Commands Correlation

Detects some frequent discovery commands used by some ransomware operators.

  • Effort: intermediate
Domain Trust Created Or Removed

A trust was created or removed to a domain. An attacker could perform that in order to do lateral movement easily between domains or shutdown the ability of two domains to communicate.

  • Effort: advanced
Dynamic DNS Contacted

Detect communication with dynamic dns domain. This kind of domain is often used by attackers. This rule can trigger false positive in non-controlled environment because dynamic dns is not always malicious.

  • Effort: master
Enable Root Account With Dsenableroot

Detects when root is enabled. Attackers can use this as a mean of persistence since root is disabled by default.

  • Effort: elementary
Exfiltration And Tunneling Tools Execution

Execution of well known tools for data exfiltration and tunneling

  • Effort: advanced
Exfiltration Domain

Detects traffic toward a domain flagged as a possible exfiltration vector.

  • Effort: master
HTA Infection Chains

Detect the creation of a ZIP file and an HTA file as it is often used in infection chains. Furthermore it also detects the use of suspicious processes launched by explorer.exe combined with the creation of an HTA file, since it is also often used in infection chains (LNK - HTA for instance).

  • Effort: advanced
HTML Smuggling Suspicious Usage

Based on several samples from different botnets, this rule aims at detecting HTML infection chain by looking for HTML created files followed by suspicious files being executed.

  • Effort: advanced
HackTools Suspicious Names

Quick-win rule to detect the default process names or file names of several HackTools.

  • Effort: advanced
ISO LNK Infection Chain

Detection of an ISO (or any other similar archive file) downloaded file, followed by a child-process of explorer, which is characteristic of an infection using an ISO containing an LNK file. For events with host.name.

  • Effort: master
Impacket Addcomputer

Detects suspicious computer account creation based on impacket default pattern

  • Effort: intermediate
Kernel Module Alteration

Kernel module installation can be used to configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. The prerequisites are to enable monitoring of the finit_module, init_module, delete_module syscalls using Auditbeat.

  • Effort: advanced
Legitimate Process Execution From Unusual Folder

Detects the execution of a legitimate, windows built-in process name from an unusual / suspicious folder. Legitimate folders are c:\windows\system32\, \SystemRoot\system32\, c:\windows\syswow64\ and c:\windows\winsxs. Many malwares/attackers use legitimate names to masquerade but if they are not Administrator yet, they often can't write file into these legitimate folders.

  • Effort: advanced
Microsoft Defender Antivirus History Deleted

Windows Defender history has been deleted. Could be an attempt by an attacker to remove its traces.

  • Effort: master
Microsoft Defender Antivirus Tampering Detected

Detection of Windows Defender Tampering, from definitions' deletion to deactivation of parts or all of Defender.

  • Effort: advanced
Microsoft Defender Antivirus Threat Detected

Detection of a windows defender alert indicating the presence of potential malware

  • Effort: advanced
Microsoft Exchange Server Creating Unusual Files

Look for Microsoft Exchange Server’s Unified Messaging service creating non-standard content on disk, which could indicate web shells or other malicious content, suggesting exploitation of CVE-2021-26858 vulnerability

  • Effort: intermediate
Network Scanning and Discovery

Tools and command lines used for network discovery from current system

  • Effort: advanced
Network Sniffing

List of common tools used for network packages sniffing

  • Effort: advanced
Network Sniffing Windows

Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.

  • Effort: intermediate
NlTest Usage

Detects attempts to gather information on domain trust relationships that may be used to identify lateral movement opportunities. These command lines were observed in numerous attacks, but also sometimes from legitimate administrators for debugging purposes. The rule does not cover very basics commands but rather the ones that are interesting for attackers to gather information on a domain.

  • Effort: advanced
Password Change On Directory Service Restore Mode (DSRM) Account

The Directory Service Restore Mode (DSRM) account is a local administrator account on Domain Controllers. Attackers may change the password to gain persistence.

  • Effort: intermediate
PasswordDump SecurityXploded Tool

Detects the execution of the PasswordDump SecurityXploded Tool

  • Effort: elementary
Phorpiex Process Masquerading

Detects specific process executable path used by the Phorpiex botnet to masquerade its system process network activity. It looks for a pattern of a system process executable name that is not legitimate and running from a folder that is created via a random algorithm 13-15 numbers long.

  • Effort: elementary
Possible Replay Attack

This event can be a sign of Kerberos replay attack or, among other things, network device configuration or routing problems.

  • Effort: master
PsExec Process

Detects PsExec execution, command line which contains pstools or installation of the PsExec service. PsExec is a SysInternals which can be used to execute a program on another computer. The tool is as much used by attackers as by administrators.

  • Effort: advanced
RDP Session Discovery

Detects use of RDP session discovery via qwinsta or quser. Used by some threat actors to know if someone is working via RDP on a server.

  • Effort: advanced
RTLO Character

Detects RTLO (Right-To-Left character) in file and process names.

  • Effort: elementary
Remote Access Tool Domain

Detects traffic toward a domain flagged as a Remote Administration Tool (RAT).

  • Effort: master
Remote Monitoring and Management Software - AnyDesk

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool AnyDesk.

  • Effort: master
Remote Monitoring and Management Software - Atera

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool Atera.

  • Effort: master
Sekoia.io EICAR Detection

Detects observables in Sekoia.io CTI tagged as EICAR, which are fake samples meant to test detection.

  • Effort: master
SolarWinds Suspicious File Creation

Detects SolarWinds process creating a file with a suspicious extension. The process solarwinds.businesslayerhost.exe created an unexpected file whose extension is ".exe", ".ps1", ".jpg", ".png" or ".dll".

  • Effort: intermediate
Suspicious Double Extension

Detects suspicious use of an .exe extension after a non-executable file extension like .pdf.exe, a set of spaces or underlines to cloak the executable file in spearphishing campaigns

  • Effort: advanced
Suspicious PROCEXP152.sys File Created In Tmp

Detects the creation of the PROCEXP152.sys file in the application-data local temporary folder. This driver is used by Sysinternals Process Explorer but also by KDU (https://github.com/hfiref0x/KDU) or Ghost-In-The-Logs (https://github.com/bats3c/Ghost-In-The-Logs), which uses KDU. Note - Clever attackers may easily bypass this detection by just renaming the driver filename. Therefore just Medium-level and don't rely on it.

  • Effort: advanced
Suspicious desktop.ini Action

Detects unusual processes accessing desktop.ini, which can be leveraged to alter how Explorer displays a folder's content (i.e. renaming files) without changing them on disk.

  • Effort: advanced
System Info Discovery

System info discovery, attempt to detects basic command use to fingerprint a host.

  • Effort: master
TOR Usage Generic Rule

Detects TOR usage globally, whether the IP is a destination or source. TOR is short for The Onion Router, and it gets its name from how it works. TOR intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: master
User Account Created

Detects user creation on windows servers, which shouldn't happen in an Active Directory environment. Apply this on your windows server logs and not on your DC logs. One default account defaultuser0 is excluded as only used during Windows set-up. This detection use Security Event ID 4720.

  • Effort: master
User Account Deleted

Detects local user deletion

  • Effort: master
WCE wceaux.dll Creation

Detects wceaux.dll creation while Windows Credentials Editor (WCE) is executed.

  • Effort: intermediate
ZIP LNK Infection Chain

Detection of an ZIP download followed by a child-process of explorer, followed by multiple Windows processes.This is widely used as an infection chain mechanism.

  • Effort: advanced

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Application logs collect detections from the agent

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category configuration, intrusion_detection
Type allowed, change, info

Transformed Events Samples after Ingestion

This section demonstrates how the raw logs will be transformed by our parsers. It shows the extracted fields that will be available for use in the built-in detection rules and hunting activities in the events page. Understanding these transformations is essential for analysts to create effective detection mechanisms with custom detection rules and to leverage the full potential of the collected data.

{
    "message": "<?xml version=\"1.0\"?>\n<EPOEvent>\n  <MachineInfo>\n    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>\n    <MachineName>DESKTOP01</MachineName>\n    <RawMACAddress>38596153343D</RawMACAddress>\n    <IPAddress>1.2.3.4</IPAddress>\n    <AgentVersion>5.8.2.929</AgentVersion>\n    <OSName>Windows 10</OSName>\n    <TimeZoneBias>-60</TimeZoneBias>\n    <UserName>John_Doe</UserName>\n  </MachineInfo>\n  <SoftwareInfo ProductName=\"ENDP_AM_1070LYNX\" ProductVersion=\"10.7.18.211\" ProductFamily=\"TVD\">\n    <CommonFields>\n      <Analyzer>ENDP_AM_1070LYNX</Analyzer>\n      <AnalyzerName>Trellix Endpoint Security</AnalyzerName>\n      <AnalyzerVersion>10.7.18.211</AnalyzerVersion>\n    </CommonFields>\n    <Event>\n      <EventID>1048</EventID>\n      <Severity>1</Severity>\n      <GMTTime>2024-12-20T15:35:05</GMTTime>\n      <LocalTime>2024-12-20T16:35:05</LocalTime>\n      <CommonFields>\n        <AnalyzerDATVersion>5922.0</AnalyzerDATVersion>\n        <AnalyzerDetectionMethod>OAS</AnalyzerDetectionMethod>\n        <AnalyzerEngineVersion>6720.10487</AnalyzerEngineVersion>\n        <DetectedUTC>2024-12-20T15:35:05Z</DetectedUTC>\n        <TargetFileName>/var/log/gitlab/sidekiq/current</TargetFileName>\n        <TargetProcessName>/opt/gitlab/embedded/bin/svlogd</TargetProcessName>\n        <TargetUserName/>\n        <ThreatActionTaken>IDS_THREAT_ACTION_ALLOW</ThreatActionTaken>\n        <ThreatCategory>ops</ThreatCategory>\n        <ThreatHandled>0</ThreatHandled>\n        <ThreatName/>\n        <ThreatSeverity>4</ThreatSeverity>\n        <ThreatType>IDS_ALERT_DET_TYP_NOT</ThreatType>\n      </CommonFields>\n    </Event>\n  </SoftwareInfo>\n</EPOEvent>",
    "event": {
        "action": "IDS_THREAT_ACTION_ALLOW",
        "category": [
            "intrusion_detection"
        ],
        "code": "1048",
        "dataset": "EPOEvents",
        "severity": 1,
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-12-20T15:35:05Z",
    "agent": {
        "id": "7434b2ff-872c-42e3-88f1-3e09ae7e33ee",
        "version": "5.8.2.929"
    },
    "file": {
        "name": "/var/log/gitlab/sidekiq/current"
    },
    "host": {
        "ip": "1.2.3.4",
        "mac": "38596153343D",
        "name": "DESKTOP01",
        "os": {
            "full": "Windows 10"
        }
    },
    "observer": {
        "product": "ePO",
        "vendor": "Trellix"
    },
    "process": {
        "executable": "/opt/gitlab/embedded/bin/svlogd",
        "name": "svlogd"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "John_Doe"
        ]
    },
    "threat": {
        "indicator": {
            "sightings": 0
        }
    },
    "trellix": {
        "event": {
            "detect_date": "2024-12-20T15:35:05.000000Z"
        },
        "threat": {
            "action_taken": "IDS_THREAT_ACTION_ALLOW",
            "category": "ops",
            "severity": "4",
            "type": "IDS_ALERT_DET_TYP_NOT"
        }
    },
    "user": {
        "name": "John_Doe"
    }
}
{
    "message": "<?xml version=\"1.0\"?>\n<EPOEvent>\n  <MachineInfo>\n    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>\n    <MachineName>DESKTOP01</MachineName>\n    <RawMACAddress>38596153343D</RawMACAddress>\n    <IPAddress>1.2.3.4</IPAddress>\n    <AgentVersion>5.8.2.929</AgentVersion>\n    <OSName>Linux</OSName>\n    <TimeZoneBias>-60</TimeZoneBias>\n    <UserName>John_Doe</UserName>\n  </MachineInfo>\n  <SoftwareInfo ProductName=\"ENDP_AM_1070LYNX\" ProductVersion=\"10.7.18.211\" ProductFamily=\"TVD\">\n    <CommonFields>\n      <Analyzer>ENDP_AM_1070LYNX</Analyzer>\n      <AnalyzerName>Trellix Endpoint Security</AnalyzerName>\n      <AnalyzerVersion>10.7.18.211</AnalyzerVersion>\n    </CommonFields>\n    <Event>\n      <EventID>1087</EventID>\n      <Severity>0</Severity>\n      <GMTTime>2024-12-20T15:38:49</GMTTime>\n      <LocalTime>2024-12-20T16:38:49</LocalTime>\n      <CommonFields>\n        <AnalyzerDATVersion>5923.0</AnalyzerDATVersion>\n        <AnalyzerDetectionMethod>OAS</AnalyzerDetectionMethod>\n        <AnalyzerEngineVersion>6720.10487</AnalyzerEngineVersion>\n        <DetectedUTC>2024-12-20T15:38:49Z</DetectedUTC>\n        <ThreatActionTaken>None</ThreatActionTaken>\n        <ThreatCategory>ops.scan.start</ThreatCategory>\n        <ThreatHandled>1</ThreatHandled>\n        <ThreatName>None</ThreatName>\n        <ThreatSeverity>6</ThreatSeverity>\n        <ThreatType>None</ThreatType>\n      </CommonFields>\n    </Event>\n  </SoftwareInfo>\n</EPOEvent>",
    "event": {
        "category": [
            "intrusion_detection"
        ],
        "code": "1087",
        "dataset": "EPOEvents",
        "severity": 0,
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-12-20T15:38:49Z",
    "agent": {
        "id": "7434b2ff-872c-42e3-88f1-3e09ae7e33ee",
        "version": "5.8.2.929"
    },
    "host": {
        "ip": "1.2.3.4",
        "mac": "38596153343D",
        "name": "DESKTOP01",
        "os": {
            "full": "Linux"
        }
    },
    "observer": {
        "product": "ePO",
        "vendor": "Trellix"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "John_Doe"
        ]
    },
    "threat": {
        "indicator": {
            "sightings": 1
        }
    },
    "trellix": {
        "event": {
            "detect_date": "2024-12-20T15:38:49.000000Z"
        },
        "threat": {
            "category": "ops.scan.start",
            "severity": "6"
        }
    },
    "user": {
        "name": "John_Doe"
    }
}
{
    "message": "<?xml version=\"1.0\"?>\n<EPOEvent>\n  <MachineInfo>\n    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>\n    <MachineName>DESKTOP01</MachineName>\n    <RawMACAddress>38596153343D</RawMACAddress>\n    <IPAddress>1.2.3.4</IPAddress>\n    <AgentVersion>5.8.2.929</AgentVersion>\n    <OSName>Windows 10</OSName>\n    <TimeZoneBias>-60</TimeZoneBias>\n    <UserName>John_Doe</UserName>\n  </MachineInfo>\n  <SoftwareInfo ProductName=\"ENDP_AM_1070LYNX\" ProductVersion=\"10.7.18.211\" ProductFamily=\"TVD\">\n    <CommonFields>\n      <Analyzer>ENDP_AM_1070LYNX</Analyzer>\n      <AnalyzerName>Trellix Endpoint Security</AnalyzerName>\n      <AnalyzerVersion>10.7.18.211</AnalyzerVersion>\n    </CommonFields>\n    <Event>\n      <EventID>1088</EventID>\n      <Severity>0</Severity>\n      <GMTTime>2024-12-20T15:38:47</GMTTime>\n      <LocalTime>2024-12-20T16:38:47</LocalTime>\n      <CommonFields>\n        <AnalyzerDATVersion>5923.0</AnalyzerDATVersion>\n        <AnalyzerDetectionMethod>OAS</AnalyzerDetectionMethod>\n        <AnalyzerEngineVersion>6720.10487</AnalyzerEngineVersion>\n        <DetectedUTC>2024-12-20T15:38:47Z</DetectedUTC>\n        <ThreatActionTaken>None</ThreatActionTaken>\n        <ThreatCategory>ops.scan.end</ThreatCategory>\n        <ThreatHandled>1</ThreatHandled>\n        <ThreatName>None</ThreatName>\n        <ThreatSeverity>6</ThreatSeverity>\n        <ThreatType>None</ThreatType>\n      </CommonFields>\n    </Event>\n  </SoftwareInfo>\n</EPOEvent>",
    "event": {
        "category": [
            "intrusion_detection"
        ],
        "code": "1088",
        "dataset": "EPOEvents",
        "severity": 0,
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-12-20T15:38:47Z",
    "agent": {
        "id": "7434b2ff-872c-42e3-88f1-3e09ae7e33ee",
        "version": "5.8.2.929"
    },
    "host": {
        "ip": "1.2.3.4",
        "mac": "38596153343D",
        "name": "DESKTOP01",
        "os": {
            "full": "Windows 10"
        }
    },
    "observer": {
        "product": "ePO",
        "vendor": "Trellix"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "John_Doe"
        ]
    },
    "threat": {
        "indicator": {
            "sightings": 1
        }
    },
    "trellix": {
        "event": {
            "detect_date": "2024-12-20T15:38:47.000000Z"
        },
        "threat": {
            "category": "ops.scan.end",
            "severity": "6"
        }
    },
    "user": {
        "name": "John_Doe"
    }
}
{
    "message": "<?xml version=\"1.0\"?>\n<EPOEvent>\n  <MachineInfo>\n    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>\n    <MachineName>DESKTOP01</MachineName>\n    <RawMACAddress>38596153343D</RawMACAddress>\n    <IPAddress>1.2.3.4</IPAddress>\n    <AgentVersion>5.8.2.929</AgentVersion>\n    <OSName>Windows 10</OSName>\n    <TimeZoneBias>-60</TimeZoneBias>\n    <UserName/>\n  </MachineInfo>\n  <SoftwareInfo ProductName=\"ENDP_AM_1070LYNX\" ProductVersion=\"10.7.18.211\" ProductFamily=\"TVD\">\n    <CommonFields>\n      <Analyzer>ENDP_AM_1070LYNX</Analyzer>\n      <AnalyzerName>Trellix Endpoint Security</AnalyzerName>\n      <AnalyzerVersion>10.7.18.211</AnalyzerVersion>\n    </CommonFields>\n    <Event>\n      <EventID>1090</EventID>\n      <Severity>1</Severity>\n      <GMTTime>2024-12-20T15:17:12</GMTTime>\n      <LocalTime>2024-12-20T16:17:12</LocalTime>\n      <CommonFields>\n        <AnalyzerDATVersion>5920.0</AnalyzerDATVersion>\n        <AnalyzerDetectionMethod>OAS</AnalyzerDetectionMethod>\n        <AnalyzerEngineVersion>6720.10487</AnalyzerEngineVersion>\n        <DetectedUTC>2024-12-20T15:17:12Z</DetectedUTC>\n        <ThreatActionTaken>None</ThreatActionTaken>\n        <ThreatCategory>ops.scan.end</ThreatCategory>\n        <ThreatHandled>1</ThreatHandled>\n        <ThreatName>None</ThreatName>\n        <ThreatSeverity>6</ThreatSeverity>\n        <ThreatType>None</ThreatType>\n      </CommonFields>\n      <CustomFields target=\"EPExtendedEventMT\">\n        <BladeName>IDS_BLADE_NAME_SPB</BladeName>\n        <NaturalLangDescription>IDS_NATURAL_LANG_OAS_FAILED_TO_ENABLE_2</NaturalLangDescription>\n      </CustomFields>\n    </Event>\n  </SoftwareInfo>\n</EPOEvent>",
    "event": {
        "category": [
            "intrusion_detection"
        ],
        "code": "1090",
        "dataset": "EPOEvents",
        "severity": 1,
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-12-20T15:17:12Z",
    "agent": {
        "id": "7434b2ff-872c-42e3-88f1-3e09ae7e33ee",
        "version": "5.8.2.929"
    },
    "host": {
        "ip": "1.2.3.4",
        "mac": "38596153343D",
        "name": "DESKTOP01",
        "os": {
            "full": "Windows 10"
        }
    },
    "observer": {
        "product": "ePO",
        "vendor": "Trellix"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "threat": {
        "indicator": {
            "sightings": 1
        }
    },
    "trellix": {
        "event": {
            "detect_date": "2024-12-20T15:17:12.000000Z"
        },
        "threat": {
            "category": "ops.scan.end",
            "severity": "6"
        }
    }
}
{
    "message": "<?xml version=\"1.0\"?>\n<EPOevent>\n  <MachineInfo>\n    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>\n    <MachineName>DESKTOP01</MachineName>\n    <RawMACAddress>38596153343D</RawMACAddress>\n    <IPAddress>1.2.3.4</IPAddress>\n    <OSName>Windows Server 2012</OSName>\n    <UserName>Syst&#xE8;me</UserName>\n    <TimeZoneBias>-60</TimeZoneBias>\n  </MachineInfo>\n  <SoftwareInfo ProductName=\"ENS Storage Protection\" ProductVersion=\"2.4.0\" ProductFamily=\"ENS\">\n    <ProductFamily>ENS</ProductFamily>\n    <ProductName>ENS Storage Protection</ProductName>\n    <ProductVersion>2.4.0</ProductVersion>\n    <Event>\n      <EventID>1346</EventID>\n      <Severity>0</Severity>\n      <GMTTime>2024-12-20T15:47:49</GMTTime>\n      <CustomFields target=\"VSAS130_PerformanceMT\">\n        <EPOLeafNodeAgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</EPOLeafNodeAgentGUID>\n        <ReceivedUTC>2024-12-20T15:47:49</ReceivedUTC>\n        <DetectedUTC>2024-12-20T15:47:49</DetectedUTC>\n        <ScanServer>DESKTOP01</ScanServer>\n        <Plugin>ICAP</Plugin>\n        <MaxScanThreadsUsed>2</MaxScanThreadsUsed>\n        <MaxScanThreadsAllowed>100</MaxScanThreadsAllowed>\n        <RequestDenied>0</RequestDenied>\n        <RequestAccepted>773</RequestAccepted>\n        <ScanTimeExceeded>0</ScanTimeExceeded>\n        <FileAccessFailed>0</FileAccessFailed>\n        <ProductCode>ENDP_SP_2000</ProductCode>\n      </CustomFields>\n    </Event>\n  </SoftwareInfo>\n</EPOevent>",
    "event": {
        "category": [
            "intrusion_detection"
        ],
        "code": "1346",
        "dataset": "EPOEvents",
        "severity": 0,
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-12-20T15:47:49Z",
    "agent": {
        "id": "7434b2ff-872c-42e3-88f1-3e09ae7e33ee"
    },
    "host": {
        "ip": "1.2.3.4",
        "mac": "38596153343D",
        "name": "DESKTOP01",
        "os": {
            "full": "Windows Server 2012"
        }
    },
    "observer": {
        "product": "ePO",
        "vendor": "Trellix"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "Syst\u00e8me"
        ]
    },
    "user": {
        "name": "Syst\u00e8me"
    }
}
{
    "message": "<?xml version=\"1.0\"?>\n<UpdateEvents>\n  <MachineInfo>\n    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>\n    <MachineName>DESKTOP01</MachineName>\n    <RawMACAddress>38596153343D</RawMACAddress>\n    <IPAddress>1.2.3.4</IPAddress>\n    <AgentVersion>5.8.2.929</AgentVersion>\n    <OSName>Windows 10</OSName>\n    <TimeZoneBias>-60</TimeZoneBias>\n    <UserName>John_Doe,Jane_Doe,Olivier_Martin</UserName>\n  </MachineInfo>\n  <McAfeeCommonUpdater ProductName=\"Trellix Agent\" ProductVersion=\"5.0.0\" ProductFamily=\"TVD\">\n    <UpdateEvent>\n      <EventID>2401</EventID>\n      <Severity>0</Severity>\n      <GMTTime>2024-12-20T15:35:50</GMTTime>\n      <ProductID>AMCORDAT2000</ProductID>\n      <Locale>0409</Locale>\n      <Error>0</Error>\n      <Type>AMCore</Type>\n      <Version>5746.0</Version>\n      <InitiatorID>EPOAGENT3000</InitiatorID>\n      <InitiatorType>OnDemand</InitiatorType>\n      <SiteName>ePO_SK-INTG</SiteName>\n      <Description>N/A</Description>\n    </UpdateEvent>\n  </McAfeeCommonUpdater>\n</UpdateEvents>",
    "event": {
        "category": [
            "configuration"
        ],
        "code": "2401",
        "dataset": "UpdateEvents",
        "reason": "N/A",
        "severity": 0,
        "type": [
            "change"
        ]
    },
    "@timestamp": "2024-12-20T15:35:50Z",
    "agent": {
        "id": "7434b2ff-872c-42e3-88f1-3e09ae7e33ee",
        "version": "5.8.2.929"
    },
    "host": {
        "ip": "1.2.3.4",
        "mac": "38596153343D",
        "name": "DESKTOP01",
        "os": {
            "full": "Windows 10"
        }
    },
    "observer": {
        "product": "ePO",
        "vendor": "Trellix"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "trellix": {
        "update_event": {
            "initiator": {
                "id": "EPOAGENT3000",
                "type": "OnDemand"
            },
            "product_id": "AMCORDAT2000",
            "site_name": "ePO_SK-INTG",
            "type": "AMCore",
            "usernames": [
                "Jane_Doe",
                "John_Doe",
                "Olivier_Martin"
            ]
        }
    }
}
{
    "message": "<?xml version=\"1.0\"?>\n<UpdateEvents>\n  <MachineInfo>\n    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>\n    <MachineName>DESKTOP01</MachineName>\n    <RawMACAddress>38596153343D</RawMACAddress>\n    <IPAddress>1.2.3.4</IPAddress>\n    <AgentVersion>5.8.2.929</AgentVersion>\n    <OSName>Windows 10</OSName>\n    <TimeZoneBias>-60</TimeZoneBias>\n    <UserName/>\n  </MachineInfo>\n  <McAfeeCommonUpdater ProductName=\"Trellix Agent\" ProductVersion=\"5.0.0\" ProductFamily=\"TVD\">\n    <UpdateEvent>\n      <EventID>2422</EventID>\n      <Severity>4</Severity>\n      <GMTTime>2024-12-20T16:06:08</GMTTime>\n      <ProductID>DXL_____1000</ProductID>\n      <Locale>0409</Locale>\n      <Error>59</Error>\n      <Type>Policy Enforcement</Type>\n      <Version>N/A</Version>\n      <InitiatorID>EPOAGENT3000</InitiatorID>\n      <InitiatorType>N/A</InitiatorType>\n      <SiteName>N/A</SiteName>\n      <Description>N/A</Description>\n    </UpdateEvent>\n  </McAfeeCommonUpdater>\n</UpdateEvents>",
    "event": {
        "category": [
            "configuration"
        ],
        "code": "2422",
        "dataset": "UpdateEvents",
        "reason": "N/A",
        "severity": 4,
        "type": [
            "change"
        ]
    },
    "@timestamp": "2024-12-20T16:06:08Z",
    "agent": {
        "id": "7434b2ff-872c-42e3-88f1-3e09ae7e33ee",
        "version": "5.8.2.929"
    },
    "host": {
        "ip": "1.2.3.4",
        "mac": "38596153343D",
        "name": "DESKTOP01",
        "os": {
            "full": "Windows 10"
        }
    },
    "observer": {
        "product": "ePO",
        "vendor": "Trellix"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "trellix": {
        "update_event": {
            "initiator": {
                "id": "EPOAGENT3000",
                "type": "N/A"
            },
            "product_id": "DXL_____1000",
            "site_name": "N/A",
            "type": "Policy Enforcement"
        }
    }
}
{
    "message": "<?xml version=\"1.0\"?>\n<UpdateEvents>\n  <MachineInfo>\n    <AgentGUID>{7434b2ff-872c-42e3-88f1-3e09ae7e33ee}</AgentGUID>\n    <MachineName>DESKTOP01</MachineName>\n    <RawMACAddress>38596153343D</RawMACAddress>\n    <IPAddress>1.2.3.4</IPAddress>\n    <AgentVersion>5.8.2.929</AgentVersion>\n    <OSName>Windows 10</OSName>\n    <TimeZoneBias>-60</TimeZoneBias>\n    <UserName>John_Doe</UserName>\n  </MachineInfo>\n  <McAfeeCommonUpdater ProductName=\"Trellix Agent\" ProductVersion=\"5.0.0\" ProductFamily=\"TVD\">\n    <UpdateEvent>\n      <EventID>2427</EventID>\n      <Severity>4</Severity>\n      <GMTTime>2024-12-20T16:05:50</GMTTime>\n      <ProductID>ENDPATP_1070</ProductID>\n      <Locale>040c</Locale>\n      <Error>83</Error>\n      <Type>Property Collection</Type>\n      <Version>N/A</Version>\n      <InitiatorID>EPOAGENT3000</InitiatorID>\n      <InitiatorType>N/A</InitiatorType>\n      <SiteName>N/A</SiteName>\n      <Description>N/A</Description>\n    </UpdateEvent>\n  </McAfeeCommonUpdater>\n</UpdateEvents>",
    "event": {
        "category": [
            "configuration"
        ],
        "code": "2427",
        "dataset": "UpdateEvents",
        "reason": "N/A",
        "severity": 4,
        "type": [
            "change"
        ]
    },
    "@timestamp": "2024-12-20T16:05:50Z",
    "agent": {
        "id": "7434b2ff-872c-42e3-88f1-3e09ae7e33ee",
        "version": "5.8.2.929"
    },
    "host": {
        "ip": "1.2.3.4",
        "mac": "38596153343D",
        "name": "DESKTOP01",
        "os": {
            "full": "Windows 10"
        }
    },
    "observer": {
        "product": "ePO",
        "vendor": "Trellix"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "trellix": {
        "update_event": {
            "initiator": {
                "id": "EPOAGENT3000",
                "type": "N/A"
            },
            "product_id": "ENDPATP_1070",
            "site_name": "N/A",
            "type": "Property Collection",
            "usernames": [
                "John_Doe"
            ]
        }
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
agent.id keyword Unique identifier of this agent.
agent.version keyword Version of the agent.
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.code keyword Identification code for this event.
event.dataset keyword Name of the dataset.
event.provider keyword Source of the event.
event.reason keyword Reason why this event happened, according to the source
event.severity long Numeric severity of the event.
event.type keyword Event type. The third categorization field in the hierarchy.
file.name keyword Name of the file including the extension, without the directory.
host.ip ip Host ip addresses.
host.mac keyword Host MAC addresses.
host.name keyword Name of the host.
host.os.full keyword Operating system name, including the version or code name.
observer.product keyword The product name of the observer.
observer.vendor keyword Vendor name of the observer.
process.executable keyword Absolute path to the process executable.
process.name keyword Process name.
threat.indicator.sightings long Number of times indicator observed
trellix.event.detect_date keyword Trellix event detect date
trellix.threat.action_taken keyword Trellix threat action taken
trellix.threat.category keyword Trellix threat category
trellix.threat.severity keyword Trellix threat severity
trellix.threat.type keyword Trellix threat type
trellix.update_event.initiator.id keyword
trellix.update_event.initiator.type keyword
trellix.update_event.product_id keyword
trellix.update_event.site_name keyword
trellix.update_event.type keyword
trellix.update_event.usernames array
user.name keyword Short name or login of the user.
user.target.name keyword Short name or login of the user.

For more information on the Intake Format, please find the code of the Parser, Smart Descriptions, and Supported Events here.