Detections of the APT simulator
-24h@h now
APT Demo hits Over time by device index=wineventlog sourcetype="XmlWinEventLog:Microsoft-Windows-Sysmon/Operational" tag=APT | timechart count(tag) by dvc $field1.earliest$ $field1.latest$ 1 APT Demo hits Over time by type index=wineventlog sourcetype="XmlWinEventLog:Microsoft-Windows-Sysmon/Operational" tag=APT | timechart count by tag $field1.earliest$ $field1.latest$ 1 APT Demo hits Detail index=wineventlog sourcetype="XmlWinEventLog:Microsoft-Windows-Sysmon/Operational" tag=APT | table _time dvc parent_process CommandLine $field1.earliest$ $field1.latest$ 1