Detections of the APT simulator
-24h@h now
APT Demo hits Over time by device index=* sourcetype="XmlWinEventLog:Microsoft-Windows-Sysmon/Operational" | eval tags = split(tag," ") | mvexpand tag | search tag!=report tag!=process tag="APT_*" | timechart count(tag) by dvc $field1.earliest$ $field1.latest$ 1 APT Demo hits Over time by type index=* sourcetype="XmlWinEventLog:Microsoft-Windows-Sysmon/Operational" | eval tags = split(tag," ") | mvexpand tag | search tag!=report tag!=process tag="APT_*" | timechart count by tag $field1.earliest$ $field1.latest$ 1 APT demo findings 30 minute live view index=* sourcetype="XmlWinEventLog:*" process!="splunk.exe" process!="btool.exe" | eval tags = split(tag," ") | mvexpand tag | search tag!=report tag!=process tag="APT_*" | fillnull value="n.a." | stats count by host user EventDescription tag parent_process CommandLine | fields - count rt-30m rt 1
Files created by process index=* sourcetype="XmlWinEventLog:*" EventID=11 | table Image file_path -60m@m now 1
Network connections index=* sourcetype="XmlWinEventLog:*" EventID=* EventDescription="Network Connect" | eval tags = split(tag," ") | mvexpand tag | search tag!=report tag!=process Image!="*svchost*" protocol!="netbios-ns"| fillnull value="n.a." | stats count by tag app action EventDescription direction dest_host DestinationIp protocol $field1.earliest$ $field1.latest$ 1