Skip to main content
Skip table of contents

AlienVault USM Anywhere

LAST UPDATED: 05/10/2024

Overview

AlienVault USM Anywhere automatically collects and analyzes data across the attack surface and helps users gain centralized security visibility without the complexity of multiple security technologies.

D3 SOAR is providing REST operations to function with AlienVault USM Anywhere.

AlienVault USM Anywhere is available for use in:

D3 SOAR

V12.7.241+

Category

SIEM & XDR

Deployment Options

Option II, Option IV

Connection

To connect to AlienVault USM Anywhere from D3 SOAR, please follow this part to collect the required information below:

Parameter

Description

Example

Server URL

The server url of AlienVault USM Anywhere.

https://********.alienvault.cloud

Username

The username of AlienVault USM Anywhere.

d3****

Password

The password of AlienVault USM Anywhere.

vIG*******GIG

API Version

The version of the API.

2.0

Configuring AlienVault USM Anywhere to Work with D3 SOAR

Please refer to https://cybersecurity.att.com/documentation/api/usm-anywhere-apis.htm?cshid=1182 to obtain your Username(Client ID) and Password(Secret Code).

Configuring D3 SOAR to Work with AlienVault USM Anywhere

  1. Log in to D3 SOAR.

  2. Find the AlienVault USM Anywhere integration.

    1. Navigate to Configuration on the top header menu.

    2. Click on the Integration icon on the left sidebar.

    3. Type AlienVault USM Anywhere in the search box to find the integration, then click it to select it.

    4. Click + Connection, on the right side of the Connections section. A new connection window will appear.

  3. Configure the following fields to create a connection to AlienVault USM Anywhere.

    1. Connection Name: The desired name for the connection.

    2. Site: Specifies the site to use the integration connection. Use the drop-down menu to select the site. The Share to Internal Sites option enables all sites defined as internal sites to use the connection. Selecting a specific site will only enable that site to use the connection.

    3. Recipient site for events from connections Shared to Internal Sites: This field appears if you selected Share to Internal Sites for Site to let you select the internal site to deploy the integration connection.

    4. Agent Name (Optional): Specifies the proxy agent required to build the connection. Use the dropdown menu to select the proxy agent from a list of previously configured proxy agents.

    5. Description (Optional): Add your desired description for the connection.

    6. Tenant (Optional): When configuring the connection from a master tenant site, you have the option to choose the specific tenant sites you want to share the connection with. Once you enable this setting, you can filter and select the desired tenant sites from the dropdowns to share the connection.

    7. Configure User Permissions: Defines which users have access to the connection.

    8. Active: Check the tick box to ensure the connection is available for use.

    9. System: This section contains the parameters defined specifically for the integration. These parameters must be configured to create the integration connection.
      1. Input the Server URL.
      2. Input Username.
      3. Input Password from the AlienVault USM Anywhere platform.
      4. Input the API Version. The default value is 2.0.

    10. Enable Password Vault: An optional feature that allows users to take the stored credentials from their own password vault. Please refer to the password vault connection guide if needed.

    11. Connection Health Check: Updates the connection status you have created. A connection health check is done by scheduling the Test Connection command of this integration. This can only be done when the connection is active.
      To set up a connection health check, check the Connection Health Check tickbox. You can customize the interval (minutes) for scheduling the health check. An email notification can be set up after a specified number of failed connection attempts.

  4. Test the connection.

    1. Click Test Connection to verify the account credentials and network connection. If the Test Connection Passed alert window appears, the test connection is successful. You will see Passed with a green checkmark appear beside the Test Connection button. If the test connection fails, please check your connection parameters and try again.

    2. Click OK to close the alert window.

    3. Click + Add to create and add the configured connection.

Commands

AlienVault USM Anywhere includes the following executable commands for users to set up schedules or create playbook workflows. With the Test Command, you can execute these commands independently for playbook troubleshooting.

Integration API Note

For more information about the AlienVault USM Anywhere API, please refer to the AlienVault USM Anywhere API reference.

Note for Time-related parameters

The input format of time-related parameters may vary based on your account settings. As a result, the sample data provided in our commands is different from what you see. To set your preferred time format, follow these steps:

  1. Navigate to Configuration Application Settings. Select Date/Time Format.

  2. Choose your desired date and time format.

After that, you will be able to view your preferred time format when configuring the DateTime input parameters for commands.

Fetch Event

Returns events or alarms from the platform based on specified criteria.

Input

Input Parameter

Required/Optional

Description

Example

Start Time

Optional

The Start Time of the specified time range for retrieving events or alarms, in UTC time.

2020-08-20 00:00

End Time

Optional

The End Time of the specified time range for retrieving events or alarms, in UTC time.

2020-08-21 00:00

Number of Event(s) Fetched

Optional

The number of the most recent events or alarms to fetch.

5

Fetch Type

Required

The designated type of event to retrieve.

EVENTS

Search Condition

Optional

The queries in JSON format to filter results. For fetch type is Event, available key names are "page", "account_name", "source_name", "event_name", "sensor_uuid", "source_username". Input sample like: {"event_name":"SMTP information"}; for fetch type is Alarms, available key names are "status", "rule_intent", "rule_method", "rule_strategy", "priority_label","alarm_sensor_sources". Input sample like: {"status":"open"}.

{"event_name":"SMTP information"}

Output

Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
{
    "_embedded": {
        "eventResources": [
            {
                "uuid": "3b9********e90",
                "event_name": "An account was successfully logged on",
                "timestamp_occured": "1645560831000",
                "needs_enrichment": true,
                "suppressed": false,
                "source_asset_id": "8c8********9f5",
                "source_canonical": "8c8********9f5",
                "destination_asset_id": "8c8********9f5",
                "destination_canonical": "8c8********9f5",
                "_links": {
                    "self": {
                        "href": "https://lab.alienvault.cloud/api/2.0/events/3b9********e90"
                    }
                },
                "was_fuzzied": false,
                "device_external_id": "{548********30d}",
                "customfield_30": "5",
                "plugin_version": "0.71",
                "control_id": "db1********267",
                "log": "{\"hostIdentifier\":\"000********bbb\",\"AuthenticationPackageName\":\"Negotiate\",\"ElevatedToken\":\"%%1842\",\"ImpersonationLevel\":\"%%1833\",\"IpAddress\":\"-\",\"IpPort\":\"-\",\"KeyLength\":\"0\",\"LmPackageName\":\"-\",\"LogonGuid\":\"{00000000-0000-0000-0000-000000000000}\",\"LogonProcessName\":\"Advapi  \",\"LogonType\":\"5\",\"ProcessId\":\"0x**4\",\"ProcessName\":\"C:\\\\Windows\\\\System32\\\\services.exe\",\"RestrictedAdminMode\":\"-\",\"SubjectDomainName\":\"WORKGROUP\",\"SubjectLogonId\":\"0x3e7\",\"SubjectUserName\":\"DESKTOP-6K***OG$\",\"SubjectUserSid\":\"S-1-5-18\",\"TargetDomainName\":\"NT AUTHORITY\",\"TargetLinkedLogonId\":\"0x0\",\"TargetLogonId\":\"0x3e7\",\"TargetOutboundDomainName\":\"-\",\"TargetOutboundUserName\":\"-\",\"TargetUserName\":\"SYSTEM\",\"TargetUserSid\":\"S-1-5-18\",\"TransmittedServices\":\"-\",\"VirtualAccount\":\"%%1843\",\"WorkstationName\":\"-\",\"datetime\":\"2022-02-22T20:13:50.9420870Z\",\"eventid\":\"4624\",\"keywords\":\"-1\",\"level\":\"0\",\"provider_guid\":\"{548********30d}\",\"provider_name\":\"Microsoft-Windows-Security-Auditing\",\"source\":\"Security\",\"task\":\"12544\",\"time\":\"1645560831\"}",
                "source_username": "SYSTEM",
                "event_severity": "UNDEFINED",
                "security_group_id": "S-1-5-18",
                "authentication_type": "Service (service startup)",
                "rep_device_hostname": "000********bbb",
                "rep_device_asset_id": "8c8********9f5",
                "x_att_tenantid": "db1********267",
                "used_hint": false,
                "plugin_device_type": "Endpoint Security",
                "was_guessed": false,
                "timestamp_received": "1645560906895",
                "authentication_package_name": "Negotiate",
                "authentication_mode": "Negotiate",
                "time_offset": "Z",
                "rep_dev_canonical": "000********bbb",
                "plugin_device": "AlienVault Agent",
                "highlight_fields": [
                    "file_name",
                    "event_severity",
                    "event_category",
                    "event_subcategory",
                    "file_hash",
                    "file_hash_sha1",
                    "file_hash_sha256",
                    "file_hash_md5",
                    "source_process",
                    "destination_process",
                    "source_process_parent",
                    "source_process_parent_commandline",
                    "source_process_commandline",
                    "source_username",
                    "destination_username",
                    "source_ntdomain",
                    "malware_family",
                    "event_outcome",
                    "destination_port_label",
                    "source_port_label",
                    "customfield_13",
                    "customfield_14",
                    "pefile_fileversion",
                    "pefile_description",
                    "pefile_product",
                    "pefile_company",
                    "relative_distinguished_name",
                    "event_attack_id",
                    "event_attack_technique",
                    "event_attack_tactic"
                ],
                "source_process_id": "0x**4",
                "event_category": "Security",
                "needs_internal_enrichment": false,
                "event_subcategory": "Microsoft-Windows-Security-Auditing",
                "plugin": "AlienVault Agent - Windows EventLog",
                "customheader_30": "Logon Type",
                "transient": false,
                "rep_device_rule_id": "4624",
                "source_process": "C:\\Windows\\System32\\services.exe",
                "timestamp_arrived": "1645560906928",
                "source_ntdomain": "NT AUTHORITY",
                "destination_username": "DESKTOP-6K***OG$",
                "packet_type": "log"
            },
            {
                "uuid": "9e5********ff3",
                "event_name": "An account was successfully logged on",
                "timestamp_occured": "1645560831000",
                "needs_enrichment": true,
                "suppressed": false,
                "source_asset_id": "8c8********9f5",
                "source_canonical": "8c8********9f5",
                "destination_asset_id": "8c8********9f5",
                "destination_canonical": "8c8********9f5",
                "_links": {
                    "self": {
                        "href": "https://lab.alienvault.cloud/api/2.0/events/9e5********ff3"
                    }
                },
                "was_fuzzied": false,
                "device_external_id": "{548********30d}",
                "customfield_30": "5",
                "plugin_version": "0.71",
                "control_id": "db1********267",
                "log": "{\"hostIdentifier\":\"000********bbb\",\"AuthenticationPackageName\":\"Negotiate\",\"ElevatedToken\":\"%%1842\",\"ImpersonationLevel\":\"%%1833\",\"IpAddress\":\"-\",\"IpPort\":\"-\",\"KeyLength\":\"0\",\"LmPackageName\":\"-\",\"LogonGuid\":\"{00000000-0000-0000-0000-000000000000}\",\"LogonProcessName\":\"Advapi  \",\"LogonType\":\"5\",\"ProcessId\":\"0x**4\",\"ProcessName\":\"C:\\\\Windows\\\\System32\\\\services.exe\",\"RestrictedAdminMode\":\"-\",\"SubjectDomainName\":\"WORKGROUP\",\"SubjectLogonId\":\"0x3e7\",\"SubjectUserName\":\"DESKTOP-6K***OG$\",\"SubjectUserSid\":\"S-1-5-18\",\"TargetDomainName\":\"NT AUTHORITY\",\"TargetLinkedLogonId\":\"0x0\",\"TargetLogonId\":\"0x3e7\",\"TargetOutboundDomainName\":\"-\",\"TargetOutboundUserName\":\"-\",\"TargetUserName\":\"SYSTEM\",\"TargetUserSid\":\"S-1-5-18\",\"TransmittedServices\":\"-\",\"VirtualAccount\":\"%%1843\",\"WorkstationName\":\"-\",\"datetime\":\"2022-02-22T20:13:50.9420427Z\",\"eventid\":\"4624\",\"keywords\":\"-1\",\"level\":\"0\",\"provider_guid\":\"{548********30d}\",\"provider_name\":\"Microsoft-Windows-Security-Auditing\",\"source\":\"Security\",\"task\":\"12544\",\"time\":\"1645560831\"}",
                "source_username": "SYSTEM",
                "event_severity": "UNDEFINED",
                "security_group_id": "S-1-5-18",
                "authentication_type": "Service (service startup)",
                "rep_device_hostname": "000********bbb",
                "rep_device_asset_id": "8c8********9f5",
                "x_att_tenantid": "db1********267",
                "used_hint": false,
                "plugin_device_type": "Endpoint Security",
                "was_guessed": false,
                "timestamp_received": "1645560906926",
                "authentication_package_name": "Negotiate",
                "authentication_mode": "Negotiate",
                "time_offset": "Z",
                "rep_dev_canonical": "000********bbb",
                "plugin_device": "AlienVault Agent",
                "highlight_fields": [
                    "file_name",
                    "event_severity",
                    "event_category",
                    "event_subcategory",
                    "file_hash",
                    "file_hash_sha1",
                    "file_hash_sha256",
                    "file_hash_md5",
                    "source_process",
                    "destination_process",
                    "source_process_parent",
                    "source_process_parent_commandline",
                    "source_process_commandline",
                    "source_username",
                    "destination_username",
                    "source_ntdomain",
                    "malware_family",
                    "event_outcome",
                    "destination_port_label",
                    "source_port_label",
                    "customfield_13",
                    "customfield_14",
                    "pefile_fileversion",
                    "pefile_description",
                    "pefile_product",
                    "pefile_company",
                    "relative_distinguished_name",
                    "event_attack_id",
                    "event_attack_technique",
                    "event_attack_tactic"
                ],
                "source_process_id": "0x**4",
                "event_category": "Security",
                "needs_internal_enrichment": false,
                "event_subcategory": "Microsoft-Windows-Security-Auditing",
                "plugin": "AlienVault Agent - Windows EventLog",
                "customheader_30": "Logon Type",
                "transient": false,
                "rep_device_rule_id": "4624",
                "source_process": "C:\\Windows\\System32\\services.exe",
                "timestamp_arrived": "1645560906958",
                "source_ntdomain": "NT AUTHORITY",
                "destination_username": "DESKTOP-6K***OG$",
                "packet_type": "log"
            },
            {
                "uuid": "889********889",
                "event_name": "Outbound connection",
                "timestamp_occured": "1645560674000",
                "needs_enrichment": true,
                "suppressed": false,
                "source_address": "192.168.**.***",
                "source_canonical": "192.168.**.***",
                "source_name": "192.168.**.***",
                "destination_address": "192.168.**.***",
                "destination_canonical": "192.168.**.***",
                "destination_name": "192.168.**.***",
                "_links": {
                    "self": {
                        "href": "https://lab.alienvault.cloud/api/2.0/events/889********889"
                    }
                },
                "was_fuzzied": false,
                "plugin_version": "0.22",
                "control_id": "db1********267",
                "destination_port": 443,
                "log": "{\"name\":\"windows_process_outbound_connections\",\"hostIdentifier\":\"000********bbb\",\"calendarTime\":\"Tue Feb 22 20:11:14 2022 UTC\",\"unixTime\":\"1645560674\",\"epoch\":0,\"counter\":7367,\"log_type\":\"result\",\"decorations\":{\"control_id\":\"db1********267\",\"optimized\":\"true\",\"source_asset_id\":\"8c8********9f5\"},\"columns\":{\"destination_address\":\"192.168.**.***\",\"destination_port\":\"443\",\"family\":\"2\",\"file_path\":\"\",\"source_address\":\"192.168.**.***\",\"source_port\":\"55668\",\"source_process\":\"[System Process]\",\"source_process_commandline\":\"\",\"source_process_id\":\"0\",\"transport_protocol\":\"6\"},\"action\":\"added\"}",
                "event_type": "windows_process_outbound_connections",
                "source_port": 55668,
                "rep_device_asset_id": "8c8********9f5",
                "destination_port_label": "HTTPS",
                "x_att_tenantid": "db1********267",
                "used_hint": false,
                "plugin_device_type": "Endpoint Security",
                "was_guessed": false,
                "timestamp_received": "1645560761501",
                "time_offset": "Z",
                "plugin_device": "AlienVault Agent",
                "timestamp_to_storage": "1645560761563",
                "highlight_fields": [
                    "event_action",
                    "source_username",
                    "current_working_directory",
                    "source_process",
                    "source_process_parent_commandline",
                    "source_process_parent",
                    "source_process_commandline",
                    "file_path",
                    "file_hash",
                    "file_name",
                    "file_kb_size",
                    "file_permission",
                    "content_category",
                    "event_outcome",
                    "policy",
                    "user_resource",
                    "policy_address",
                    "transport_protocol",
                    "rep_device_rule_id",
                    "certificate_serial_number",
                    "certificate_issuer_name",
                    "certificate_subject_name",
                    "identity_host_name",
                    "container_name",
                    "container_image",
                    "event_activity",
                    "registry_path",
                    "registry_value",
                    "wireless_ssid",
                    "wireless_ap",
                    "wireless_encryption",
                    "package_name",
                    "package_version",
                    "device_name",
                    "device_vendor",
                    "destination_network",
                    "gateway",
                    "wmi_class",
                    "wmi_path",
                    "wmi_filter",
                    "event_attack_id",
                    "event_attack_technique",
                    "event_attack_tactic"
                ],
                "source_process_id": "0",
                "event_action": "added",
                "needs_internal_enrichment": false,
                "plugin": "AlienVault Agent",
                "transient": false,
                "source_process": "[System Process]",
                "timestamp_arrived": "1645560761563",
                "transport_protocol": "TCP",
                "packet_type": "log"
            },
            {
                "uuid": "c3a********bed",
                "event_name": "An account was successfully logged on",
                "timestamp_occured": "1645560674000",
                "needs_enrichment": true,
                "suppressed": false,
                "source_asset_id": "8c8********9f5",
                "source_canonical": "8c8********9f5",
                "destination_asset_id": "8c8********9f5",
                "destination_canonical": "8c8********9f5",
                "_links": {
                    "self": {
                        "href": "https://lab.alienvault.cloud/api/2.0/events/c3a********bed"
                    }
                },
                "was_fuzzied": false,
                "device_external_id": "{548********30d}",
                "customfield_30": "5",
                "plugin_version": "0.71",
                "control_id": "db1********267",
                "log": "{\"hostIdentifier\":\"000********bbb\",\"AuthenticationPackageName\":\"Negotiate\",\"ElevatedToken\":\"%%1842\",\"ImpersonationLevel\":\"%%1833\",\"IpAddress\":\"-\",\"IpPort\":\"-\",\"KeyLength\":\"0\",\"LmPackageName\":\"-\",\"LogonGuid\":\"{00000000-0000-0000-0000-000000000000}\",\"LogonProcessName\":\"Advapi  \",\"LogonType\":\"5\",\"ProcessId\":\"0x**4\",\"ProcessName\":\"C:\\\\Windows\\\\System32\\\\services.exe\",\"RestrictedAdminMode\":\"-\",\"SubjectDomainName\":\"WORKGROUP\",\"SubjectLogonId\":\"0x3e7\",\"SubjectUserName\":\"DESKTOP-6K***OG$\",\"SubjectUserSid\":\"S-1-5-18\",\"TargetDomainName\":\"NT AUTHORITY\",\"TargetLinkedLogonId\":\"0x0\",\"TargetLogonId\":\"0x3e7\",\"TargetOutboundDomainName\":\"-\",\"TargetOutboundUserName\":\"-\",\"TargetUserName\":\"SYSTEM\",\"TargetUserSid\":\"S-1-5-18\",\"TransmittedServices\":\"-\",\"VirtualAccount\":\"%%1843\",\"WorkstationName\":\"-\",\"datetime\":\"2022-02-22T20:11:13.5913184Z\",\"eventid\":\"4624\",\"keywords\":\"-1\",\"level\":\"0\",\"provider_guid\":\"{548********30d}\",\"provider_name\":\"Microsoft-Windows-Security-Auditing\",\"source\":\"Security\",\"task\":\"12544\",\"time\":\"1645560674\"}",
                "source_username": "SYSTEM",
                "event_severity": "UNDEFINED",
                "security_group_id": "S-1-5-18",
                "authentication_type": "Service (service startup)",
                "rep_device_hostname": "000********bbb",
                "rep_device_asset_id": "8c8********9f5",
                "x_att_tenantid": "db1********267",
                "used_hint": false,
                "plugin_device_type": "Endpoint Security",
                "was_guessed": false,
                "timestamp_received": "1645560761513",
                "authentication_package_name": "Negotiate",
                "authentication_mode": "Negotiate",
                "time_offset": "Z",
                "rep_dev_canonical": "000********bbb",
                "plugin_device": "AlienVault Agent",
                "timestamp_to_storage": "1645560761561",
                "highlight_fields": [
                    "file_name",
                    "event_severity",
                    "event_category",
                    "event_subcategory",
                    "file_hash",
                    "file_hash_sha1",
                    "file_hash_sha256",
                    "file_hash_md5",
                    "source_process",
                    "destination_process",
                    "source_process_parent",
                    "source_process_parent_commandline",
                    "source_process_commandline",
                    "source_username",
                    "destination_username",
                    "source_ntdomain",
                    "malware_family",
                    "event_outcome",
                    "destination_port_label",
                    "source_port_label",
                    "customfield_13",
                    "customfield_14",
                    "pefile_fileversion",
                    "pefile_description",
                    "pefile_product",
                    "pefile_company",
                    "relative_distinguished_name",
                    "event_attack_id",
                    "event_attack_technique",
                    "event_attack_tactic"
                ],
                "source_process_id": "0x**4",
                "event_category": "Security",
                "needs_internal_enrichment": false,
                "event_subcategory": "Microsoft-Windows-Security-Auditing",
                "plugin": "AlienVault Agent - Windows EventLog",
                "customheader_30": "Logon Type",
                "transient": false,
                "rep_device_rule_id": "4624",
                "source_process": "C:\\Windows\\System32\\services.exe",
                "timestamp_arrived": "1645560761561",
                "source_ntdomain": "NT AUTHORITY",
                "destination_username": "DESKTOP-6K***OG$",
                "packet_type": "log"
            },
            {
                "uuid": "3e7********1b4",
                "event_name": "Info Heartbeat",
                "timestamp_occured": "1645560673000",
                "needs_enrichment": true,
                "suppressed": false,
                "source_asset_id": "8c8********9f5",
                "source_canonical": "8c8********9f5",
                "_links": {
                    "self": {
                        "href": "https://lab.alienvault.cloud/api/2.0/events/3e7********1b4"
                    }
                },
                "was_fuzzied": false,
                "plugin_version": "0.22",
                "control_id": "db1********267",
                "time_offset": "Z",
                "log": "{\"name\":\"info_heartbeat\",\"hostIdentifier\":\"000********bbb\",\"calendarTime\":\"Tue Feb 22 20:11:13 2022 UTC\",\"unixTime\":\"1645560673\",\"epoch\":0,\"counter\":0,\"log_type\":\"result\",\"decorations\":{\"control_id\":\"db1********267\",\"optimized\":\"true\",\"source_asset_id\":\"8c8********9f5\"},\"columns\":{\"build_distro\":\"windows10\",\"build_platform\":\"windows\",\"config_hash\":\"cf8b928cc6bcd029b4bad08edb1422b72c7fef65\",\"config_valid\":\"1\",\"counter\":\"11\",\"cpu_brand\":\"Intel(R) Xeon(R) CPU E5-2690 0 @ 2.90GHz\",\"cpu_logical_cores\":\"16\",\"cpu_physical_cores\":\"8\",\"hardware_vendor\":\"VMware, Inc.\",\"physical_memory\":\"17178800128\",\"resident_size\":\"35790848\",\"start_time\":\"1645514779\",\"system_time\":\"578906\",\"user_time\":\"376171\",\"version\":\"20.08.0003.0301\"},\"action\":\"snapshot\"}",
                "plugin_device": "AlienVault Agent",
                "timestamp_to_storage": "1645560761551",
                "highlight_fields": [
                    "event_action",
                    "source_username",
                    "current_working_directory",
                    "source_process",
                    "source_process_parent_commandline",
                    "source_process_parent",
                    "source_process_commandline",
                    "file_path",
                    "file_hash",
                    "file_name",
                    "file_kb_size",
                    "file_permission",
                    "content_category",
                    "event_outcome",
                    "policy",
                    "user_resource",
                    "policy_address",
                    "transport_protocol",
                    "rep_device_rule_id",
                    "certificate_serial_number",
                    "certificate_issuer_name",
                    "certificate_subject_name",
                    "identity_host_name",
                    "container_name",
                    "container_image",
                    "event_activity",
                    "registry_path",
                    "registry_value",
                    "wireless_ssid",
                    "wireless_ap",
                    "wireless_encryption",
                    "package_name",
                    "package_version",
                    "device_name",
                    "device_vendor",
                    "destination_network",
                    "gateway",
                    "wmi_class",
                    "wmi_path",
                    "wmi_filter",
                    "event_attack_id",
                    "event_attack_technique",
                    "event_attack_tactic"
                ],
                "event_action": "snapshot",
                "needs_internal_enrichment": false,
                "event_type": "info_heartbeat",
                "plugin": "AlienVault Agent",
                "transient": false,
                "rep_device_asset_id": "8c8********9f5",
                "x_att_tenantid": "db1********267",
                "timestamp_arrived": "1645560761551",
                "used_hint": false,
                "plugin_device_type": "Endpoint Security",
                "packet_type": "log",
                "was_guessed": false,
                "timestamp_received": "1645560761509"
            }
        ]
    },
    "_links": {
        "first": {
            "href": "https://lab.alienvault.cloud/api/2.0/events?page=0&size=5&sort=timestamp_occured,desc"
        },
        "self": {
            "href": "https://lab.alienvault.cloud/api/2.0/events?page=0&size=5&sort=timestamp_occured,desc"
        },
        "next": {
            "href": "https://lab.alienvault.cloud/api/2.0/events?page=1&size=5&sort=timestamp_occured,desc"
        },
        "last": {
            "href": "https://lab.alienvault.cloud/api/2.0/events?page=5813&size=5&sort=timestamp_occured,desc"
        }
    },
    "page": {
        "size": 5,
        "totalElements": 29070,
        "totalPages": 5814,
        "number": 0
    }
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "IDs": [
    "0b3*****30a",
    "134*****459",
    "873*****993",
    "3ce*****a33",
    "990*****aee"
    ]
}
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

uuid

99d********bf1

1a7********5d6

728********c35

949********e43

b8f********74f

event_name

New Auto-start Windows Service

Outbound connection

Outbound connection

Outbound connection

Outbound connection

timestamp_occured

1644262898000

1644262874000

1644262874000

1644262874000

1644262874000

needs_enrichment

TRUE

TRUE

TRUE

TRUE

TRUE

suppressed

FALSE

FALSE

FALSE

FALSE

FALSE

source_asset_id

fa8********04d

source_canonical

fa8********04d

172.16.***.**

172.16.***.**

172.16.***.**

172.16.***.**

_links

{'self': {'href': 'https://********.alienvault.cloud/api/2.0/events/99d********bf1'}}

{'self': {'href': 'https://********.alienvault.cloud/api/2.0/events/1a7********5d6'}}

{'self': {'href': 'https://********.alienvault.cloud/api/2.0/events/728********c35'}}

{'self': {'href': 'https://********.alienvault.cloud/api/2.0/events/949********e43'}}

{'self': {'href': 'https://********.alienvault.cloud/api/2.0/events/b8f********74f'}}

was_fuzzied

FALSE

FALSE

FALSE

FALSE

FALSE

file_path

%SystemRoot%\System32\qmgr.dll

C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE

plugin_version

0.22

0.22

0.22

0.22

0.22

control_id

1b8********c55

1b8********c55

1b8********c55

1b8********c55

1b8********c55

log

{"name":"windows_autostart_services","hostIdentifier":"000********abc","calendarTime":"Mon Feb 7 19:41:38 2022 UTC","unixTime":"1644262898","epoch":0,"counter":77,"log_type":"result","decorations":{"control_id":"1b8********c55","optimized":"true","source_asset_id":"fa8********04d"},"columns":{"display_name":"Background Intelligent Transfer Service","event_attack_id":"T1165","event_attack_tactic":"Persistence, Privilege Escalation","event_attack_technique":"Startup Items","event_description":"Transfers files in the background using idle network bandwidth. If the service is disabled, then any applications that depend on BITS, such as Windows Update or MSN Explorer, will be unable to automatically download programs and other information.","file_path":"%SystemRoot%\\System32\\qmgr.dll","service_type":"SHARE_PROCESS","source_process_commandline":"C:\\Windows\\System32\\svchost.exe -k netsvcs -p","source_username":"LocalSystem","start_type":"AUTO_START","user_resource":"BITS"},"action":"added"}

{"name":"windows_process_outbound_connections","hostIdentifier":"000********abc","calendarTime":"Mon Feb 7 19:41:14 2022 UTC","unixTime":"1644262874","epoch":0,"counter":806,"log_type":"result","decorations":{"control_id":"1b8********c55","optimized":"true","source_asset_id":"fa8********04d"},"columns":{"destination_address":"20.190.***.***","destination_port":"443","family":"2","file_path":"","source_address":"172.16.***.**","source_port":"50099","source_process":"[System Process]","source_process_commandline":"","source_process_id":"0","transport_protocol":"6"},"action":"added"}

{"name":"windows_process_outbound_connections","hostIdentifier":"000********abc","calendarTime":"Mon Feb 7 19:41:14 2022 UTC","unixTime":"1644262874","epoch":0,"counter":806,"log_type":"result","decorations":{"control_id":"1b8********c55","optimized":"true","source_asset_id":"fa8********04d"},"columns":{"destination_address":"52.109.*.*1","destination_port":"443","family":"2","file_path":"","source_address":"172.16.***.**","source_port":"50025","source_process":"[System Process]","source_process_commandline":"","source_process_id":"0","transport_protocol":"6"},"action":"added"}

{"name":"windows_process_outbound_connections","hostIdentifier":"000********abc","calendarTime":"Mon Feb 7 19:41:14 2022 UTC","unixTime":"1644262874","epoch":0,"counter":806,"log_type":"result","decorations":{"control_id":"1b8********c55","optimized":"true","source_asset_id":"fa8********04d"},"columns":{"destination_address":"172.253.***.***","destination_port":"465","family":"2","file_path":"","source_address":"172.16.***.**","source_port":"50065","source_process":"[System Process]","source_process_commandline":"","source_process_id":"0","transport_protocol":"6"},"action":"added"}

{"name":"windows_process_outbound_connections","hostIdentifier":"000********abc","calendarTime":"Mon Feb 7 19:41:14 2022 UTC","unixTime":"1644262874","epoch":0,"counter":806,"log_type":"result","decorations":{"control_id":"1b8********c55","optimized":"true","source_asset_id":"fa8********04d"},"columns":{"destination_address":"13.69.***.**","destination_port":"443","family":"2","file_path":"C:\\Program Files\\Microsoft Office\\root\\Office16\\OUTLOOK.EXE","source_address":"172.16.***.**","source_port":"50069","source_process":"OUTLOOK.EXE","source_process_commandline":"\"C:\\Program Files\\Microsoft Office\\root\\Office16\\OUTLOOK.EXE\" ","source_process_id":"12032","transport_protocol":"6"},"action":"added"}

source_username

LocalSystem

event_description

Transfers files in the background using idle network bandwidth. If the service is disabled, then any applications that depend on BITS, such as Windows Update or MSN Explorer, will be unable to automatically download programs and other information.

event_attack_tactic

Persistence, Privilege Escalation

event_type

windows_autostart_services

windows_process_outbound_connections

windows_process_outbound_connections

windows_process_outbound_connections

windows_process_outbound_connections

rep_device_asset_id

fa8********04d

fa8********04d

fa8********04d

fa8********04d

fa8********04d

x_att_tenantid

1b8********c55

1b8********c55

1b8********c55

1b8********c55

1b8********c55

used_hint

FALSE

FALSE

FALSE

FALSE

FALSE

was_guessed

FALSE

FALSE

FALSE

FALSE

FALSE

plugin_device_type

Endpoint Security

Endpoint Security

Endpoint Security

Endpoint Security

Endpoint Security

timestamp_received

1644262933627

1644262933610

1644262933634

1644262933624

1644262933625

time_offset

Z

Z

Z

Z

Z

event_attack_id

T1165

plugin_device

AlienVault Agent

AlienVault Agent

AlienVault Agent

AlienVault Agent

AlienVault Agent

highlight_fields

['event_action', 'source_username', 'current_working_directory', 'source_process', 'source_process_parent_commandline', 'source_process_parent', 'source_process_commandline', 'file_path', 'file_hash', 'file_name', 'file_kb_size', 'file_permission', 'content_category', 'event_outcome', 'policy', 'user_resource', 'policy_address', 'transport_protocol', 'rep_device_rule_id', 'certificate_serial_number', 'certificate_issuer_name', 'certificate_subject_name', 'identity_host_name', 'container_name', 'container_image', 'event_activity', 'registry_path', 'registry_value', 'wireless_ssid', 'wireless_ap', 'wireless_encryption', 'package_name', 'package_version', 'device_name', 'device_vendor', 'destination_network', 'gateway', 'wmi_class', 'wmi_path', 'wmi_filter', 'event_attack_id', 'event_attack_technique', 'event_attack_tactic']

['event_action', 'source_username', 'current_working_directory', 'source_process', 'source_process_parent_commandline', 'source_process_parent', 'source_process_commandline', 'file_path', 'file_hash', 'file_name', 'file_kb_size', 'file_permission', 'content_category', 'event_outcome', 'policy', 'user_resource', 'policy_address', 'transport_protocol', 'rep_device_rule_id', 'certificate_serial_number', 'certificate_issuer_name', 'certificate_subject_name', 'identity_host_name', 'container_name', 'container_image', 'event_activity', 'registry_path', 'registry_value', 'wireless_ssid', 'wireless_ap', 'wireless_encryption', 'package_name', 'package_version', 'device_name', 'device_vendor', 'destination_network', 'gateway', 'wmi_class', 'wmi_path', 'wmi_filter', 'event_attack_id', 'event_attack_technique', 'event_attack_tactic']

['event_action', 'source_username', 'current_working_directory', 'source_process', 'source_process_parent_commandline', 'source_process_parent', 'source_process_commandline', 'file_path', 'file_hash', 'file_name', 'file_kb_size', 'file_permission', 'content_category', 'event_outcome', 'policy', 'user_resource', 'policy_address', 'transport_protocol', 'rep_device_rule_id', 'certificate_serial_number', 'certificate_issuer_name', 'certificate_subject_name', 'identity_host_name', 'container_name', 'container_image', 'event_activity', 'registry_path', 'registry_value', 'wireless_ssid', 'wireless_ap', 'wireless_encryption', 'package_name', 'package_version', 'device_name', 'device_vendor', 'destination_network', 'gateway', 'wmi_class', 'wmi_path', 'wmi_filter', 'event_attack_id', 'event_attack_technique', 'event_attack_tactic']

['event_action', 'source_username', 'current_working_directory', 'source_process', 'source_process_parent_commandline', 'source_process_parent', 'source_process_commandline', 'file_path', 'file_hash', 'file_name', 'file_kb_size', 'file_permission', 'content_category', 'event_outcome', 'policy', 'user_resource', 'policy_address', 'transport_protocol', 'rep_device_rule_id', 'certificate_serial_number', 'certificate_issuer_name', 'certificate_subject_name', 'identity_host_name', 'container_name', 'container_image', 'event_activity', 'registry_path', 'registry_value', 'wireless_ssid', 'wireless_ap', 'wireless_encryption', 'package_name', 'package_version', 'device_name', 'device_vendor', 'destination_network', 'gateway', 'wmi_class', 'wmi_path', 'wmi_filter', 'event_attack_id', 'event_attack_technique', 'event_attack_tactic']

['event_action', 'source_username', 'current_working_directory', 'source_process', 'source_process_parent_commandline', 'source_process_parent', 'source_process_commandline', 'file_path', 'file_hash', 'file_name', 'file_kb_size', 'file_permission', 'content_category', 'event_outcome', 'policy', 'user_resource', 'policy_address', 'transport_protocol', 'rep_device_rule_id', 'certificate_serial_number', 'certificate_issuer_name', 'certificate_subject_name', 'identity_host_name', 'container_name', 'container_image', 'event_activity', 'registry_path', 'registry_value', 'wireless_ssid', 'wireless_ap', 'wireless_encryption', 'package_name', 'package_version', 'device_name', 'device_vendor', 'destination_network', 'gateway', 'wmi_class', 'wmi_path', 'wmi_filter', 'event_attack_id', 'event_attack_technique', 'event_attack_tactic']

timestamp_to_storage

1644262933709

1644262933688

1644262933719

1644262933689

user_resource

BITS

event_attack_technique

Startup Items

source_process_commandline

C:\Windows\System32\svchost.exe -k netsvcs -p

"C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE"

event_action

added

added

added

added

added

needs_internal_enrichment

FALSE

FALSE

FALSE

FALSE

FALSE

plugin

AlienVault Agent

AlienVault Agent

AlienVault Agent

AlienVault Agent

AlienVault Agent

transient

FALSE

FALSE

FALSE

FALSE

FALSE

timestamp_arrived

1644262933709

1644262933688

1644262933719

1644262933688

1644262933638

packet_type

log

log

log

log

log

source_address

172.16.***.**

172.16.***.**

172.16.***.**

172.16.***.**

source_name

172.16.***.**

172.16.***.**

172.16.***.**

172.16.***.**

destination_address

20.190.***.***

52.109.*.*1

172.253.***.***

13.69.***.**

destination_canonical

20.190.***.***

52.109.*.*1

172.253.***.***

13.69.***.**

destination_country

CA

US

US

IE

destination_name

20.190.***.***

52.109.*.*1

172.253.***.***

13.69.***.**

destination_organisation

Microsoft Azure

Microsoft Azure

Google Cloud

Microsoft Azure

destination_port

443

443

465

443

destination_longitude

-71.247

-121.8916

-97.822

-6.2591

source_port

50099

50025

50065

50069

destination_port_label

HTTPS

HTTPS

IGMPV3LITE,URD

HTTPS

destination_registered_country

US

US

US

US

destination_latitude

46.7949

37.3388

37.751

53.3382

destination_region

QC

CA

L

source_process_id

0

0

0

12032

destination_city

Qu?bec

San Jose

Dublin

source_process

[System Process]

[System Process]

[System Process]

OUTLOOK.EXE

transport_protocol

TCP

TCP

TCP

TCP

 Fetch Event Field Mapping

Please note that Fetch Event commands require event field mapping. Field mapping plays a key role in the data normalization process part of the event pipeline. Field mapping converts the original data fields from the different providers to the D3 fields which are standardized by the D3 Model. Please refer to Event and Incident Intake Field Mapping for details.

To customize field mapping, click + Add Field and add the custom field of your choice. You can also remove built-in field mappings by clicking x. Please note that two underscore characters will automatically prefix the defined Field Name as the System Name for a custom field mapping. Additionally, if an input Field Name contains any spaces, they will automatically be replaced with underscores for the corresponding System Name.

As a system integration, the AlienVault USM Anywhere integration has some pre-configured field mappings for default field mapping.

  • Default Event Source
    The Default Event Source is the default set of field mappings that are applied when this fetch event command is executed. For out-of-the-box integrations, you will find a set of field mapping provided by the system. Default event source provides field mappings for common fields from fetched detectors. The default event source has a “Main Event JSON Path” (i.e., $._embedded.eventResources) that is used to extract a batch of events from the response raw data. Click Edit Event Source to view the “Main Event JSON Path”.

    • Main Event JSON Path: $._embedded.eventResources
      The Main Event JSON Path determines the root path where the system starts parsing raw response data into D3 event data. The JSON path begins with $, representing the root element. The path is formed by appending a sequence of child elements to $, each separated by a dot (.). Square brackets with nested quotation marks ([‘...’]) should be used to separate child elements in JSON arrays.

      For example, the root node of a JSON Path is _embedded.eventResources. The child node denoting the Unique Event Key field would be uuid. Putting it together, the JSON Path expression to extract the Unique Event Key is $._embedded.eventResources.uuid.

The pre-configured field mappings are detailed below:

Field Name

Source Field

Start Time

.timestamp_occured

Unique Event Key

.uuid

Event Type

.event_type

Event category

.event_category

Event name

.event_name

Description

.log

Source IP address

.source_address

Destination IP address

.destination_address

SubEvent ID

.events.message.uuid

SubEvent Type

.events.message.event_type

SubEvent Name

.events.message.event_name

SubEvent Category

.events.message.event_category

SubEvent Source Address

.events.message.source_address

SubEvent Destination Address

.events.message.destination_address

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Fetch Event failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the AlienVault USM Anywhere portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: The value for parameter (Search Condition) is invalid.

Error Sample Data

Fetch Event failed.

Status Code: 400.

Message: The value for parameter (Search Condition) is invalid.

Get Alarm By Alarm ID

Retrieves alarm(s) information based on alarm ID(s).

READER NOTE

The parameter Alarm IDs is required to run this command.

  • You should already have your desired Alarm IDs on hand to run this command. If you don’t, you can use the Fetch Event command with the Fetch Type parameter set to Alarms to retrieve Alarm IDs. Alarm IDs can be found in the raw data at the path $._embedded.eventResources[*].uuid.

Input

Input Parameter

Required/Optional

Description

Example

Alarm IDs

Required

The unique identifier (ID) of the alarm(s) for alarm retrieval. Alarm IDs can be obtained using the Fetch Event command by selecting the Fetch Type parameter as Alarms.

["a9f********4d2"]

Output

Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
[
    {
        "uuid": "a9f********4d2",
        "needs_enrichment": false,
        "packet_data": [
            "d51********48f"
        ],
        "priority": 70,
        "suppressed": false,
        "destinations": [
            {
                "address": "192.168.**.*",
                "fqdn": "192.168.**.*",
                "asset_id": "f31********dd3",
                "canonical": "f31********dd3",
                "name": "192.168.**.*",
                "event_count": 0,
                "_links": {
                    "asset": {
                        "href": "https://********.alienvault.cloud/api/2.0/assets/f31********dd3"
                    }
                }
            }
        ],
        "sources": [
            {
                "address": "192.168.*.**",
                "fqdn": "192.168.*.**",
                "canonical": "192.168.*.**",
                "name": "192.168.*.**",
                "event_count": 0
            }
        ],
        "events": [
            {
                "uuid": "d51********48f",
                "event_name": "AV TROJAN [*******] Backdoor *** Response",
                "timestamp_occured": "1644433998186",
                "source_address": "192.168.*.**",
                "source_canonical": "192.168.*.**",
                "source_fqdn": "192.168.*.**",
                "source_name": "192.168.*.**",
                "destination_address": "192.168.**.*",
                "destination_asset_id": "f31********dd3",
                "destination_canonical": "f31********dd3",
                "destination_fqdn": "192.168.**.*",
                "destination_name": "192.168.**.*",
                "_links": {
                    "self": {
                        "href": "https://********.alienvault.cloud/api/2.0/events/d51********48f"
                    }
                },
                "was_fuzzied": false,
                "source_port_label": "NFSD",
                "access_control_outcome": "Allow",
                "plugin_version": "0.14",
                "device_direction": "inbound",
                "log": "{\"timestamp\": \"2022-02-09T19:13:18.186034+0000\", \"flow_id\": 618********296, \"in_iface\": \"eth4\", \"event_type\": \"alert\", \"src_ip\": \"192.168.*.**\", \"src_port\": 2049, \"dest_ip\": \"192.168.**.*\", \"dest_port\": 817, \"proto\": \"TCP\", \"metadata\": {\"flowbits\": [\"ET.HB.Request.SI\", \"ET.HB.Request.CI\"]}, \"alert\": {\"action\": \"allowed\", \"gid\": 1, \"signature_id\": 4002***, \"rev\": 1, \"signature\": \"AV TROJAN [*******] Backdoor *** Response\", \"category\": \"A Network Trojan was Detected\", \"severity\": 1}, \"rpc\": {\"xid\": 203****781, \"status\": \"ACCEPTED\", \"auth_type\": \"UNIX\", \"creds\": {\"machine_name\": \"localhost\", \"uid\": 0, \"gid\": 0}}, \"nfs\": {\"version\": 3, \"procedure\": \"READ\", \"filename\": \"\", \"hhash\": \"b9b***1d\", \"id\": 1, \"file_tx\": True, \"type\": \"response\", \"status\": \"OK\", \"read\": {\"first\": True, \"last\": False, \"last_xid\": 0, \"chunks\": 4}}, \"app_proto\": \"nfs\", \"flow\": {\"pkts_toserver\": 401962821, \"pkts_toclient\": 187012259, \"bytes_toserver\": 546964567666, \"bytes_toclient\": 130036272996, \"start\": \"2022-02-04T00:01:22.657928+0000\"}, \"payload\": \"gAA********AA=\", \"stream\": 0}",
                "destination_port": 817,
                "bytes_in": 546964567666,
                "event_severity": "1",
                "plugin_enrichment_script": "dns.lua",
                "packet_payload": "gAA********AA=",
                "device_sender_address": "127.0.0.1",
                "malware_family": "SUNBURST",
                "received_from": "D3-******",
                "event_type": "alert",
                "application_protocol": "nfs",
                "rep_device_hostname": "D3-******",
                "syslog_source": "s_src",
                "packets_sent": 187012259,
                "packets_received": 401962821,
                "source_port": 2049,
                "x_att_tenantid": "1b8********c55",
                "tag": "lt-suricata",
                "device_event_category": "A Network Trojan was Detected",
                "was_guessed": false,
                "plugin_device_type": "Intrusion Detection",
                "timestamp_received": "1644433999145",
                "time_offset": "Z",
                "rep_dev_canonical": "D3-******",
                "plugin_device": "AlienVault NIDS",
                "rep_device_address": "127.0.0.1",
                "timestamp_to_storage": "1644433999268",
                "highlight_fields": [
                    "event_category",
                    "event_subcategory",
                    "event_activity",
                    "http_hostname",
                    "malware_family",
                    "event_cve",
                    "rep_device_rule_id",
                    "transport_protocol",
                    "request_url",
                    "file_name",
                    "dns_rrname",
                    "file_hash",
                    "tls_subject",
                    "ssh_server_version",
                    "request_user_agent",
                    "affected_platform",
                    "tls_sni",
                    "tls_fingerprint",
                    "packets_received",
                    "packets_sent",
                    "bytes_in",
                    "bytes_out"
                ],
                "time_zone": "+0000",
                "event_activity": "C Response",
                "event_category": "Malware",
                "event_subcategory": "Backdoor",
                "needs_internal_enrichment": false,
                "bytes_out": 130036272996,
                "plugin": "AlienVault NIDS",
                "transient": false,
                "rep_device_rule_id": "4002***",
                "timestamp_arrived": "1644433999268",
                "transport_protocol": "TCP",
                "packet_type": "log"
            }
        ],
        "status": "open",
        "_links": {
            "self": {
                "href": "https://********.alienvault.cloud/api/2.0/alarms/a9f********4d2"
            }
        },
        "rule_intent": "System Compromise",
        "alarm_events_count": 1,
        "alarm_sensor_sources": [
            "34a********0f7"
        ],
        "alarm_source_ips": [
            "192.168.*.**"
        ],
        "destination_name": "192.168.**.*",
        "rule_dictionary": "SuricataRules-Dict",
        "timestamp_occured": "1644433998186",
        "malware_family": "SUNBURST",
        "event_type": "Alarm",
        "rule_method": "Backdoor",
        "priority_label": "high",
        "x_att_tenantid": "1b8********c55",
        "rule_attack_tactic": [
            "Command And Control"
        ],
        "source_name": "192.168.*.**",
        "timestamp_received": "1644433999270",
        "destination_canonical": "f31********dd3",
        "alarm_destination_ips": [
            "192.168.**.*"
        ],
        "alarm_response_codes": [],
        "rule_strategy": "Malware Infection",
        "alarm_destination_assset_ids": [
            "f31********dd3"
        ],
        "alarm_sources": [
            "192.168.*.**"
        ],
        "alarm_destinations": [
            "f31********dd3"
        ],
        "rule_attack_id": "T10**",
        "highlight_fields": [
            "event_category",
            "event_subcategory",
            "malware_family",
            "http_hostname",
            "source_canonical",
            "destination_canonical",
            "dns_rrname",
            "rule_attack_id",
            "rule_attack_tactic",
            "rule_attack_technique"
        ],
        "alarm_source_names": [
            "192.168.*.**"
        ],
        "timestamp_to_storage": "1644433999278",
        "destination_asset_id": "f31********dd3",
        "event_category": "Malware",
        "rule_id": "Malware*****",
        "sensor_uuid": "8a8********11d",
        "event_subcategory": "Backdoor",
        "needs_internal_enrichment": false,
        "alarm_destination_names": [
            "192.168.**.*"
        ],
        "transient": false,
        "timestamp_arrived": "1644433999278",
        "rule_attack_technique": "Custom Command and Control Protocol",
        "source_canonical": "192.168.*.**",
        "packet_type": "alarm"
    }
]
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

uuid

a9f********4d2

needs_enrichment

FALSE

packet_data

['d51********48f']

priority

70

suppressed

FALSE

destinations

[{'address': '192.168.**.*', 'fqdn': '192.168.**.*', 'asset_id': 'f31********dd3', 'canonical': 'f31********dd3', 'name': '192.168.**.*', 'event_count': 0, '_links': {'asset': {'href': 'https://********.alienvault.cloud/api/2.0/assets/f31********dd3'}}}]

sources

[{'address': '192.168.*.**', 'fqdn': '192.168.*.**', 'canonical': '192.168.*.**', 'name': '192.168.*.**', 'event_count': 0}]

events

[{'uuid': 'd51********48f', 'event_name': 'AV TROJAN [*******] Backdoor *** Response', 'timestamp_occured': '1644433998186', 'needs_enrichment': True, 'suppressed': False, 'source_address': '192.168.*.**', 'source_canonical': '192.168.*.**', 'source_fqdn': '192.168.*.**', 'source_name': '192.168.*.**', 'destination_address': '192.168.**.*', 'destination_asset_id': 'f31********dd3', 'destination_canonical': 'f31********dd3', 'destination_fqdn': '192.168.**.*', 'destination_name': '192.168.**.*', '_links': {'self': {'href': 'https://********.alienvault.cloud/api/2.0/events/d51********48f'}}, 'was_fuzzied': False, 'source_port_label': 'NFSD', 'access_control_outcome': 'Allow', 'plugin_version': '0.14', 'device_direction': 'inbound', 'log': '{"timestamp": "2022-02-09T19:13:18.186034+0000", "flow_id": 618********296, "in_iface": "eth4", "event_type": "alert", "src_ip": "192.168.*.**", "src_port": 2049, "dest_ip": "192.168.**.*", "dest_port": 817, "proto": "TCP", "metadata": {"flowbits": ["ET.HB.Request.SI", "ET.HB.Request.CI"]}, "alert": {"action": "allowed", "gid": 1, "signature_id": 4002***, "rev": 1, "signature": "AV TROJAN [*******] Backdoor *** Response", "category": "A Network Trojan was Detected", "severity": 1}, "rpc": {"xid": 203****781, "status": "ACCEPTED", "auth_type": "UNIX", "creds": {"machine_name": "localhost", "uid": 0, "gid": 0}}, "nfs": {"version": 3, "procedure": "READ", "filename": "", "hhash": "b9b***1d", "id": 1, "file_tx": True, "type": "response", "status": "OK", "read": {"first": True, "last": False, "last_xid": 0, "chunks": 4}}, "app_proto": "nfs", "flow": {"pkts_toserver": 401962821, "pkts_toclient": 187012259, "bytes_toserver": 546964567666, "bytes_toclient": 130036272996, "start": "2022-02-04T00:01:22.657928+0000"}, "payload": "gAA********AA=", "stream": 0}', 'destination_port': 817, 'bytes_in': 546964567666, 'event_severity': '1', 'plugin_enrichment_script': 'dns.lua', 'packet_payload': 'gAA********AA=', 'device_sender_address': '127.0.0.1', 'malware_family': 'SUNBURST', 'received_from': 'D3-******', 'event_type': 'alert', 'application_protocol': 'nfs', 'rep_device_hostname': 'D3-******', 'syslog_source': 's_src', 'packets_sent': 187012259, 'packets_received': 401962821, 'source_port': 2049, 'used_hint': True, 'x_att_tenantid': '1b8********c55', 'tag': 'lt-suricata', 'device_event_category': 'A Network Trojan was Detected', 'was_guessed': False, 'plugin_device_type': 'Intrusion Detection', 'timestamp_received': '1644433999145', 'time_offset': 'Z', 'rep_dev_canonical': 'D3-******', 'plugin_device': 'AlienVault NIDS', 'rep_device_address': '127.0.0.1', 'timestamp_to_storage': '1644433999268', 'highlight_fields': ['event_category', 'event_subcategory', 'event_activity', 'http_hostname', 'malware_family', 'event_cve', 'rep_device_rule_id', 'transport_protocol', 'request_url', 'file_name', 'dns_rrname', 'file_hash', 'tls_subject', 'ssh_server_version', 'request_user_agent', 'affected_platform', 'tls_sni', 'tls_fingerprint', 'packets_received', 'packets_sent', 'bytes_in', 'bytes_out'], 'time_zone': '+0000', 'event_activity': 'C Response', 'event_category': 'Malware', 'event_subcategory': 'Backdoor', 'needs_internal_enrichment': False, 'bytes_out': 130036272996, 'plugin': 'AlienVault NIDS', 'transient': False, 'rep_device_rule_id': '4002***', 'timestamp_arrived': '1644433999268', 'transport_protocol': 'TCP', 'packet_type': 'log'}]

status

open

_links

{'self': {'href': 'https://********.alienvault.cloud/api/2.0/alarms/a9f********4d2'}}

rule_intent

System Compromise

alarm_events_count

1

alarm_sensor_sources

['34a********0f7']

alarm_source_ips

['192.168.*.**']

destination_name

192.168.**.*

rule_dictionary

SuricataRules-Dict

timestamp_occured

1644433998186

malware_family

SUNBURST

event_type

Alarm

rule_method

Backdoor

priority_label

high

 Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Get Alarm By Alarm ID failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the AlienVault USM Anywhere portal. Refer to the HTTP Status Code Registry for details.

Status Code: 404.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Not Found.

Error Sample Data

Get Alarm By Alarm ID failed.

Status Code: 404.

Message: Not Found.

Get Events By Alarm ID

Retrieves Event(s) information based on alarm ID(s).

READER NOTE

The parameter Alarm IDs is required to run this command.

  • You should already have your desired Alarm IDs on hand to run this command. If you don’t, you can use the Fetch Event command with the Fetch Type parameter set to Alarms to retrieve Alarm IDs. Alarm IDs can be found in the raw data at the path $._embedded.eventResources[*].uuid.

Input

Input Parameter

Required/Optional

Description

Example

Alarm IDs

Optional

The unique identifier (ID) of the alarm(s) for event retrieval. Alarm IDs can be obtained using the Fetch Event command by selecting the Fetch Type parameter as Alarms.

["a9f********4d2"]

Output

Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
[
    {
        "uuid": "d51********48f",
        "event_name": "AV TROJAN [*******] Backdoor *** Response",
        "timestamp_occured": "1644433998186",
        "needs_enrichment": true,
        "suppressed": false,
        "source_address": "192.168.*.**",
        "source_canonical": "192.168.*.**",
        "source_fqdn": "192.168.*.**",
        "source_name": "192.168.*.**",
        "destination_address": "192.168.**.*",
        "destination_asset_id": "f31********dd3",
        "destination_canonical": "f31********dd3",
        "destination_fqdn": "192.168.**.*",
        "destination_name": "192.168.**.*",
        "_links": {
            "self": {
                "href": "https://********.alienvault.cloud/api/2.0/events/d51********48f"
            }
        },
        "was_fuzzied": false,
        "source_port_label": "NFSD",
        "access_control_outcome": "Allow",
        "plugin_version": "0.14",
        "device_direction": "inbound",
        "log": "{\"timestamp\": \"2022-02-09T19:13:18.186034+0000\", \"flow_id\": 618********296, \"in_iface\": \"eth4\", \"event_type\": \"alert\", \"src_ip\": \"192.168.*.**\", \"src_port\": 2049, \"dest_ip\": \"192.168.**.*\", \"dest_port\": 817, \"proto\": \"TCP\", \"metadata\": {\"flowbits\": [\"ET.HB.Request.SI\", \"ET.HB.Request.CI\"]}, \"alert\": {\"action\": \"allowed\", \"gid\": 1, \"signature_id\": 4002***, \"rev\": 1, \"signature\": \"AV TROJAN [*******] Backdoor *** Response\", \"category\": \"A Network Trojan was Detected\", \"severity\": 1}, \"rpc\": {\"xid\": 203****781, \"status\": \"ACCEPTED\", \"auth_type\": \"UNIX\", \"creds\": {\"machine_name\": \"localhost\", \"uid\": 0, \"gid\": 0}}, \"nfs\": {\"version\": 3, \"procedure\": \"READ\", \"filename\": \"\", \"hhash\": \"b9b***1d\", \"id\": 1, \"file_tx\": true, \"type\": \"response\", \"status\": \"OK\", \"read\": {\"first\": true, \"last\": false, \"last_xid\": 0, \"chunks\": 4}}, \"app_proto\": \"nfs\", \"flow\": {\"pkts_toserver\": 401962821, \"pkts_toclient\": 187012259, \"bytes_toserver\": 546964567666, \"bytes_toclient\": 130036272996, \"start\": \"2022-02-04T00:01:22.657928+0000\"}, \"payload\": \"gAA********AA=\", \"stream\": 0}",
        "destination_port": 817,
        "bytes_in": 546964567666,
        "event_severity": "1",
        "plugin_enrichment_script": "dns.lua",
        "packet_payload": "gAA********AA=",
        "device_sender_address": "127.0.0.1",
        "malware_family": "SUNBURST",
        "received_from": "D3-******",
        "event_type": "alert",
        "application_protocol": "nfs",
        "rep_device_hostname": "D3-******",
        "syslog_source": "s_src",
        "packets_sent": 187012259,
        "packets_received": 401962821,
        "source_port": 2049,
        "used_hint": true,
        "x_att_tenantid": "1b8********c55",
        "tag": "lt-suricata",
        "device_event_category": "A Network Trojan was Detected",
        "was_guessed": false,
        "plugin_device_type": "Intrusion Detection",
        "timestamp_received": "1644433999145",
        "time_offset": "Z",
        "rep_dev_canonical": "D3-******",
        "plugin_device": "AlienVault NIDS",
        "rep_device_address": "127.0.0.1",
        "timestamp_to_storage": "1644433999268",
        "highlight_fields": [
            "event_category",
            "event_subcategory",
            "event_activity",
            "http_hostname",
            "malware_family",
            "event_cve",
            "rep_device_rule_id",
            "transport_protocol",
            "request_url",
            "file_name",
            "dns_rrname",
            "file_hash",
            "tls_subject",
            "ssh_server_version",
            "request_user_agent",
            "affected_platform",
            "tls_sni",
            "tls_fingerprint",
            "packets_received",
            "packets_sent",
            "bytes_in",
            "bytes_out"
        ],
        "time_zone": "+0000",
        "event_activity": "C&C Response",
        "event_category": "Malware",
        "event_subcategory": "Backdoor",
        "needs_internal_enrichment": false,
        "bytes_out": 130036272996,
        "plugin": "AlienVault NIDS",
        "transient": false,
        "rep_device_rule_id": "4002***",
        "timestamp_arrived": "1644433999268",
        "transport_protocol": "TCP",
        "packet_type": "log"
    }
]
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

uuid

d51********48f

event_name

AV TROJAN [*******] Backdoor *** Response

timestamp_occured

1644433998186

needs_enrichment

TRUE

suppressed

FALSE

source_address

192.168.*.**

source_canonical

192.168.*.**

source_fqdn

192.168.*.**

source_name

192.168.*.**

destination_address

192.168.**.*

destination_asset_id

f31********dd3

destination_canonical

f31********dd3

destination_fqdn

192.168.**.*

destination_name

192.168.**.*

_links

{'self': {'href': 'https://********.alienvault.cloud/api/2.0/events/d51********48f'}}

was_fuzzied

FALSE

source_port_label

NFSD

access_control_outcome

Allow

plugin_version

0.14

device_direction

inbound

log

JSON
{"timestamp": "2022-02-09T19:13:18.186034+0000", "flow_id": 618********296, "in_iface": "eth4", "event_type": "alert", "src_ip": "192.168.*.**", "src_port": 2049, "dest_ip": "192.168.**.*", "dest_port": 817, "proto": "TCP", "metadata": {"flowbits": ["ET.HB.Request.SI", "ET.HB.Request.CI"]}, "alert": {"action": "allowed", "gid": 1, "signature_id": 4002***, "rev": 1, "signature": "AV TROJAN [*******] Backdoor *** Response", "category": "A Network Trojan was Detected", "severity": 1}, "rpc": {"xid": 203****781, "status": "ACCEPTED", "auth_type": "UNIX", "creds": {"machine_name": "localhost", "uid": 0, "gid": 0}}, "nfs": {"version": 3, "procedure": "READ", "filename": "", "hhash": "b9b***1d", "id": 1, "file_tx": True, "type": "response", "status": "OK", "read": {"first": True, "last": False, "last_xid": 0, "chunks": 4}}, "app_proto": "nfs", "flow": {"pkts_toserver": 401962821, "pkts_toclient": 187012259, "bytes_toserver": 546964567666, "bytes_toclient": 130036272996, "start": "2022-02-04T00:01:22.657928+0000"}, "payload": "gAA********AA=", "stream": 0}

destination_port

817

bytes_in

546964567666

event_severity

1

plugin_enrichment_script

dns.lua

packet_payload

gAA********AA=

device_sender_address

127.0.0.1

malware_family

SUNBURST

received_from

D3-******

event_type

alert

application_protocol

nfs

rep_device_hostname

D3-******

syslog_source

s_src

packets_sent

187012259

packets_received

401962821

source_port

2049

used_hint

TRUE

x_att_tenantid

1b8********c55

tag

lt-suricata

device_event_category

A Network Trojan was Detected

was_guessed

FALSE

plugin_device_type

Intrusion Detection

timestamp_received

1644433999145

time_offset

Z

rep_dev_canonical

D3-******

plugin_device

AlienVault NIDS

rep_device_address

127.0.0.1

timestamp_to_storage

1644433999268

highlight_fields

['event_category', 'event_subcategory', 'event_activity', 'http_hostname', 'malware_family', 'event_cve', 'rep_device_rule_id', 'transport_protocol', 'request_url', 'file_name', 'dns_rrname', 'file_hash', 'tls_subject', 'ssh_server_version', 'request_user_agent', 'affected_platform', 'tls_sni', 'tls_fingerprint', 'packets_received', 'packets_sent', 'bytes_in', 'bytes_out']

time_zone

0

event_activity

C Response

event_category

Malware

event_subcategory

Backdoor

needs_internal_enrichment

FALSE

bytes_out

130036272996

plugin

AlienVault NIDS

transient

FALSE

rep_device_rule_id

4002***

timestamp_arrived

1644433999268

transport_protocol

TCP

packet_type

log

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Get Events By Alarm ID failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the AlienVault USM Anywhere portal. Refer to the HTTP Status Code Registry for details.

Status Code: 404.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Not Found.

Error Sample Data

Get Events By Alarm ID failed.

Status Code: 404.

Message: Not Found.

Get Events by Event ID

Retrieves Event(s) information based on event ID(s).

READER NOTE

The parameter Event IDs is required to run this command.

  • You should already have your desired Event IDs on hand to run this command. If you don’t, you can use the Fetch Event command with the Fetch Type parameter set to Events to retrieve Event IDs. Event IDs can be found in the raw data at the path $._embedded.eventResources[*].uuid.

Input

Input Parameter

Required/Optional

Description

Example

Event IDs

Optional

The unique identifier (ID) of the event(s) for event retrieval. Event IDs can be obtained using the Fetch Event command by selecting the Fetch Type parameter as Events.

["84a********410"]

Output

Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
[
    {
        "uuid": "84a********410",
        "event_name": "Outbound connection",
        "timestamp_occured": "1645561606000",
        "needs_enrichment": true,
        "suppressed": false,
        "source_address": "192.168.**.***",
        "source_canonical": "192.168.**.***",
        "source_name": "192.168.**.***",
        "destination_address": "8.8.4.4",
        "destination_canonical": "8.8.4.4",
        "destination_country": "US",
        "destination_name": "8.8.4.4",
        "destination_organisation": "Google",
        "_links": {
            "self": {
                "href": "https://lab.alienvault.cloud/api/2.0/events/84a********410"
            }
        },
        "was_fuzzied": false,
        "file_path": "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe",
        "plugin_version": "0.22",
        "control_id": "db1********267",
        "destination_port": 443,
        "log": "{\"name\":\"windows_process_outbound_connections\",\"hostIdentifier\":\"000********bbb\",\"calendarTime\":\"Tue Feb 22 20:26:46 2022 UTC\",\"unixTime\":\"1645561606\",\"epoch\":0,\"counter\":7383,\"log_type\":\"result\",\"decorations\":{\"control_id\":\"db1********267\",\"optimized\":\"true\",\"source_asset_id\":\"8c8********9f5\"},\"columns\":{\"destination_address\":\"8.8.4.4\",\"destination_port\":\"443\",\"family\":\"2\",\"file_path\":\"C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe\",\"source_address\":\"192.168.**.***\",\"source_port\":\"55703\",\"source_process\":\"msedge.exe\",\"source_process_commandline\":\"\\\"C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe\\\" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2188,10899695228346292322,16954435545424155344,131072 /prefetch:3\",\"source_process_id\":\"6176\",\"transport_protocol\":\"6\"},\"action\":\"added\"}",
        "destination_longitude": "-97.822",
        "event_type": "windows_process_outbound_connections",
        "source_port": 55703,
        "rep_device_asset_id": "8c8********9f5",
        "destination_registered_country": "US",
        "destination_port_label": "HTTPS",
        "x_att_tenantid": "db1********267",
        "used_hint": false,
        "plugin_device_type": "Endpoint Security",
        "was_guessed": false,
        "timestamp_received": "1645561662759",
        "time_offset": "Z",
        "destination_latitude": "37.751",
        "plugin_device": "AlienVault Agent",
        "timestamp_to_storage": "1645561662777",
        "highlight_fields": [
            "event_action",
            "source_username",
            "current_working_directory",
            "source_process",
            "source_process_parent_commandline",
            "source_process_parent",
            "source_process_commandline",
            "file_path",
            "file_hash",
            "file_name",
            "file_kb_size",
            "file_permission",
            "content_category",
            "event_outcome",
            "policy",
            "user_resource",
            "policy_address",
            "transport_protocol",
            "rep_device_rule_id",
            "certificate_serial_number",
            "certificate_issuer_name",
            "certificate_subject_name",
            "identity_host_name",
            "container_name",
            "container_image",
            "event_activity",
            "registry_path",
            "registry_value",
            "wireless_ssid",
            "wireless_ap",
            "wireless_encryption",
            "package_name",
            "package_version",
            "device_name",
            "device_vendor",
            "destination_network",
            "gateway",
            "wmi_class",
            "wmi_path",
            "wmi_filter",
            "event_attack_id",
            "event_attack_technique",
            "event_attack_tactic"
        ],
        "source_process_id": "6176",
        "source_process_commandline": "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2188,10899695228346292322,16954435545424155344,131072 /prefetch:3",
        "event_action": "added",
        "needs_internal_enrichment": false,
        "plugin": "AlienVault Agent",
        "transient": false,
        "source_process": "msedge.exe",
        "timestamp_arrived": "1645561662776",
        "transport_protocol": "TCP",
        "packet_type": "log"
    }
]
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

uuid

99d********bf1

event_name

New Auto-start Windows Service

timestamp_occured

1644262898000

needs_enrichment

TRUE

suppressed

FALSE

source_asset_id

fa8********04d

source_canonical

fa8********04d

_links

{'self': {'href': 'https://********.alienvault.cloud/api/2.0/events/99d********bf1'}}

was_fuzzied

FALSE

file_path

%SystemRoot%\System32\qmgr.dll

plugin_version

0.22

control_id

1b8********c55

log

JSON
{"name":"windows_autostart_services","hostIdentifier":"000********abc","calendarTime":"Mon Feb 7 19:41:38 2022 UTC","unixTime":"1644262898","epoch":0,"counter":77,"log_type":"result","decorations":{"control_id":"1b8********c55","optimized":"true","source_asset_id":"fa8********04d"},"columns":{"display_name":"Background Intelligent Transfer Service","event_attack_id":"T1165","event_attack_tactic":"Persistence, Privilege Escalation","event_attack_technique":"Startup Items","event_description":"Transfers files in the background using idle network bandwidth. If the service is disabled, then any applications that depend on BITS, such as Windows Update or MSN Explorer, will be unable to automatically download programs and other information.","file_path":"%SystemRoot%\\System32\\qmgr.dll","service_type":"SHARE_PROCESS","source_process_commandline":"C:\\Windows\\System32\\svchost.exe -k netsvcs -p","source_username":"LocalSystem","start_type":"AUTO_START","user_resource":"BITS"},"action":"added"}

source_username

LocalSystem

event_description

Transfers files in the background using idle network bandwidth. If the service is disabled, then any applications that depend on BITS, such as Windows Update or MSN Explorer, will be unable to automatically download programs and other information.

event_attack_tactic

Persistence, Privilege Escalation

event_type

windows_autostart_services

rep_device_asset_id

fa8********04d

x_att_tenantid

1b8********c55

used_hint

FALSE

was_guessed

FALSE

plugin_device_type

Endpoint Security

timestamp_received

1644262933627

time_offset

Z

event_attack_id

T1165

plugin_device

AlienVault Agent

highlight_fields

['event_action', 'source_username', 'current_working_directory', 'source_process', 'source_process_parent_commandline', 'source_process_parent', 'source_process_commandline', 'file_path', 'file_hash', 'file_name', 'file_kb_size', 'file_permission', 'content_category', 'event_outcome', 'policy', 'user_resource', 'policy_address', 'transport_protocol', 'rep_device_rule_id', 'certificate_serial_number', 'certificate_issuer_name', 'certificate_subject_name', 'identity_host_name', 'container_name', 'container_image', 'event_activity', 'registry_path', 'registry_value', 'wireless_ssid', 'wireless_ap', 'wireless_encryption', 'package_name', 'package_version', 'device_name', 'device_vendor', 'destination_network', 'gateway', 'wmi_class', 'wmi_path', 'wmi_filter', 'event_attack_id', 'event_attack_technique', 'event_attack_tactic']

timestamp_to_storage

1644262933709

user_resource

BITS

event_attack_technique

Startup Items

source_process_commandline

C:\Windows\System32\svchost.exe -k netsvcs -p

event_action

added

needs_internal_enrichment

FALSE

plugin

AlienVault Agent

transient

FALSE

timestamp_arrived

1644262933709

packet_type

log

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Get Events by Event ID failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the AlienVault USM Anywhere portal. Refer to the HTTP Status Code Registry for details.

Status Code: 404.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Not Found.

Error Sample Data

Get Events by Event ID failed.

Status Code: 404.

Message: Not Found.

Test Connection

Allows you to perform a health check on an integration connection. You can schedule a periodic health check by selecting Connection Health Check when editing an integration connection.

Input

N/A

Output

Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

SAMPLE DATA

CODE
Successful

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Test Connection failed. Failed to check the connector.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the AlienVault USM Anywhere portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Server Url is not valid in format.

Error Sample Data

Test Connection failed. Failed to check the connector.

Status Code: 400.

Message: Server Url is not valid in format.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.