Microsoft Sentinel Analytic Rules
cloudbrothers.infoAzure Sentinel RepoToggle Dark/Light/Auto modeToggle Dark/Light/Auto modeToggle Dark/Light/Auto modeBack to homepage

Threats detected by ESET

Back
Id64badfab-1dd8-4491-927b-3ca206fa9a17
RulenameThreats detected by ESET
DescriptionEscalates threats detected by ESET.
SeverityLow
TacticsExecution
TechniquesT1204
Required data connectorsESETPROTECT
KindScheduled
Query frequency5m
Query period5m
Trigger threshold0
Trigger operatorgt
Source Urihttps://github.com/Azure/Azure-Sentinel/blob/master/Solutions/ESETPROTECT/Analytic Rules/ESETThreatDetected.yaml
Version1.0.2
Arm template64badfab-1dd8-4491-927b-3ca206fa9a17.json
Deploy To Azure
ESETPROTECT
| where EventType == "Threat_Event"
| extend DvcHostname, SrcUserName, DvcIpAddr, FileHashSha1, FileHashAlgo = "SHA1"
queryFrequency: 5m
severity: Low
id: 64badfab-1dd8-4491-927b-3ca206fa9a17
requiredDataConnectors:
- dataTypes:
  - ESETPROTECT
  connectorId: ESETPROTECT
kind: Scheduled
description: |
    'Escalates threats detected by ESET.'
query: |
  ESETPROTECT
  | where EventType == "Threat_Event"
  | extend DvcHostname, SrcUserName, DvcIpAddr, FileHashSha1, FileHashAlgo = "SHA1"  
tactics:
- Execution
triggerThreshold: 0
triggerOperator: gt
OriginalUri: https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/ESETPROTECT/Analytic Rules/ESETThreatDetected.yaml
relevantTechniques:
- T1204
entityMappings:
- entityType: Account
  fieldMappings:
  - identifier: FullName
    columnName: SrcUserName
- entityType: Host
  fieldMappings:
  - identifier: FullName
    columnName: DvcHostname
- entityType: IP
  fieldMappings:
  - identifier: Address
    columnName: DvcIpAddr
- entityType: FileHash
  fieldMappings:
  - identifier: Algorithm
    columnName: FileHashAlgo
  - identifier: Value
    columnName: FileHashSha1
version: 1.0.2
name: Threats detected by ESET
queryPeriod: 5m
{
  "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#",
  "contentVersion": "1.0.0.0",
  "parameters": {
    "workspace": {
      "type": "String"
    }
  },
  "resources": [
    {
      "apiVersion": "2023-02-01-preview",
      "id": "[concat(resourceId('Microsoft.OperationalInsights/workspaces/providers', parameters('workspace'), 'Microsoft.SecurityInsights'),'/alertRules/64badfab-1dd8-4491-927b-3ca206fa9a17')]",
      "kind": "Scheduled",
      "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/64badfab-1dd8-4491-927b-3ca206fa9a17')]",
      "properties": {
        "alertRuleTemplateName": "64badfab-1dd8-4491-927b-3ca206fa9a17",
        "customDetails": null,
        "description": "'Escalates threats detected by ESET.'\n",
        "displayName": "Threats detected by ESET",
        "enabled": true,
        "entityMappings": [
          {
            "entityType": "Account",
            "fieldMappings": [
              {
                "columnName": "SrcUserName",
                "identifier": "FullName"
              }
            ]
          },
          {
            "entityType": "Host",
            "fieldMappings": [
              {
                "columnName": "DvcHostname",
                "identifier": "FullName"
              }
            ]
          },
          {
            "entityType": "IP",
            "fieldMappings": [
              {
                "columnName": "DvcIpAddr",
                "identifier": "Address"
              }
            ]
          },
          {
            "entityType": "FileHash",
            "fieldMappings": [
              {
                "columnName": "FileHashAlgo",
                "identifier": "Algorithm"
              },
              {
                "columnName": "FileHashSha1",
                "identifier": "Value"
              }
            ]
          }
        ],
        "OriginalUri": "https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/ESETPROTECT/Analytic Rules/ESETThreatDetected.yaml",
        "query": "ESETPROTECT\n| where EventType == \"Threat_Event\"\n| extend DvcHostname, SrcUserName, DvcIpAddr, FileHashSha1, FileHashAlgo = \"SHA1\"\n",
        "queryFrequency": "PT5M",
        "queryPeriod": "PT5M",
        "severity": "Low",
        "suppressionDuration": "PT1H",
        "suppressionEnabled": false,
        "tactics": [
          "Execution"
        ],
        "techniques": [
          "T1204"
        ],
        "templateVersion": "1.0.2",
        "triggerOperator": "GreaterThan",
        "triggerThreshold": 0
      },
      "type": "Microsoft.OperationalInsights/workspaces/providers/alertRules"
    }
  ]
}