Use-Case Activity Types/Parsers MITRE ATT&CK® TTP Content Compromised Credentials app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire app-login ↳beyondtrust-passwordsafe-json-app-login-success-applogin ↳beyondtrust-passwordsafe-json-app-login-success-beyondinsight ↳beyondtrust-bi-leef-app-login-success-login ↳beyondtrust-bi-leef-app-login-success-pmmlogin ↳beyondtrust-bi-cef-app-login-success-login database-login ↳beyondtrust-passwordsafe-json-app-activity-success-read ↳beyondtrust-passwordsafe-json-user-password-reset-success-passwordreset ↳beyondtrust-passwordsafe-json-app-logout-success-logout failed-app-login ↳beyondtrust-passwordsafe-json-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-failedtologon ↳beyondtrust-bi-leef-app-login-fail-connectfailure process-created ↳beyondtrust-powerbroker-json-process-create-success-28692 ↳beyondtrust-powerbroker-str-process-create-success-messageforwarded T1003 - OS Credential DumpingT1003.001 - T1003.001T1003.002 - T1003.002T1003.003 - T1003.003T1003.005 - T1003.005T1016 - System Network Configuration DiscoveryT1036.004 - T1036.004T1040 - Network SniffingT1059.001 - Command and Scripting Interperter: PowerShellT1078 - Valid AccountsT1133 - External Remote ServicesT1190 - Exploit Public Fasing ApplicationT1213 - Data from Information RepositoriesT1218.011 - Signed Binary Proxy Execution: Rundll32T1555 - Credentials from Password StoresTA0002 - TA0002 89 Rules37 Models Data Access app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire app-login ↳beyondtrust-passwordsafe-json-app-login-success-applogin ↳beyondtrust-passwordsafe-json-app-login-success-beyondinsight ↳beyondtrust-bi-leef-app-login-success-login ↳beyondtrust-bi-leef-app-login-success-pmmlogin ↳beyondtrust-bi-cef-app-login-success-login database-login ↳beyondtrust-passwordsafe-json-app-activity-success-read ↳beyondtrust-passwordsafe-json-user-password-reset-success-passwordreset ↳beyondtrust-passwordsafe-json-app-logout-success-logout failed-app-login ↳beyondtrust-passwordsafe-json-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-failedtologon ↳beyondtrust-bi-leef-app-login-fail-connectfailure process-created ↳beyondtrust-powerbroker-json-process-create-success-28692 ↳beyondtrust-powerbroker-str-process-create-success-messageforwarded T1003 - OS Credential DumpingT1078 - Valid AccountsT1213 - Data from Information Repositories 34 Rules18 Models Data Leak app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire T1114.003 - Email Collection: Email Forwarding Rule 3 Rules Lateral Movement app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire app-login ↳beyondtrust-passwordsafe-json-app-login-success-applogin ↳beyondtrust-passwordsafe-json-app-login-success-beyondinsight ↳beyondtrust-bi-leef-app-login-success-login ↳beyondtrust-bi-leef-app-login-success-pmmlogin ↳beyondtrust-bi-cef-app-login-success-login failed-app-login ↳beyondtrust-passwordsafe-json-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-failedtologon ↳beyondtrust-bi-leef-app-login-fail-connectfailure process-created ↳beyondtrust-powerbroker-json-process-create-success-28692 ↳beyondtrust-powerbroker-str-process-create-success-messageforwarded T1021.001 - Remote Services: Remote Desktop ProtocolT1021.003 - T1021.003T1021.006 - T1021.006T1047 - Windows Management InstrumentationT1059.001 - Command and Scripting Interperter: PowerShellT1078 - Valid AccountsT1090 - ProxyT1090.003 - Proxy: Multi-hop ProxyT1210 - Exploitation of Remote ServicesT1219 - Remote Access SoftwareT1563.002 - T1563.002 24 Rules1 Models Malware account-switch ↳beyondtrust-bi-json-user-privilege-use-switch-success-retrieve app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire app-login ↳beyondtrust-passwordsafe-json-app-login-success-applogin ↳beyondtrust-passwordsafe-json-app-login-success-beyondinsight ↳beyondtrust-bi-leef-app-login-success-login ↳beyondtrust-bi-leef-app-login-success-pmmlogin ↳beyondtrust-bi-cef-app-login-success-login failed-app-login ↳beyondtrust-passwordsafe-json-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-failedtologon ↳beyondtrust-bi-leef-app-login-fail-connectfailure privileged-access ↳beyondtrust-powerbroker-kv-user-privilege-use-success-elevation ↳beyondtrust-bi-json-user-privilege-use-switch-success-retrieve process-created ↳beyondtrust-powerbroker-json-process-create-success-28692 ↳beyondtrust-powerbroker-str-process-create-success-messageforwarded T1003 - OS Credential DumpingT1003.002 - T1003.002T1012 - Query RegistryT1021.002 - Remote Services: SMB/Windows Admin SharesT1027 - Obfuscated Files or InformationT1027.004 - Obfuscated Files or Information: Compile After DeliveryT1036 - MasqueradingT1036.004 - T1036.004T1047 - Windows Management InstrumentationT1053 - Scheduled Task/JobT1053.003 - T1053.003T1053.005 - Scheduled Task/Job: Scheduled TaskT1055 - Process InjectionT1055.001 - Process Injection: Dynamic-link Library InjectionT1059 - Command and Scripting InterperterT1059.001 - Command and Scripting Interperter: PowerShellT1059.003 - T1059.003T1059.005 - T1059.005T1059.007 - T1059.007T1078 - Valid AccountsT1083 - File and Directory DiscoveryT1105 - Ingress Tool TransferT1112 - Modify RegistryT1113 - Screen CaptureT1123 - Audio CaptureT1127 - Trusted Developer Utilities Proxy ExecutionT1127.001 - Trusted Developer Utilities Proxy Execution: MSBuildT1134.001 - Access Token Manipulation: Token Impersonation/TheftT1134.002 - T1134.002T1135 - Network Share DiscoveryT1190 - Exploit Public Fasing ApplicationT1197 - BITS JobsT1202 - Indirect Command ExecutionT1203 - Exploitation for Client ExecutionT1204.002 - T1204.002T1210 - Exploitation of Remote ServicesT1218 - Signed Binary Proxy ExecutionT1218.001 - Signed Binary Proxy Execution: Compiled HTML FileT1218.002 - Signed Binary Proxy Execution: Control PanelT1218.004 - Signed Binary Proxy Execution: InstallUtilT1218.005 - T1218.005T1218.007 - Signed Binary Proxy Execution: MsiexecT1218.010 - Signed Binary Proxy Execution: Regsvr32T1218.011 - Signed Binary Proxy Execution: Rundll32T1482 - Domain Trust DiscoveryT1490 - Inhibit System RecoveryT1505.003 - Server Software Component: Web ShellT1543.003 - Create or Modify System Process: Windows ServiceT1546.001 - T1546.001T1546.003 - T1546.003T1546.011 - T1546.011T1547.001 - T1547.001T1547.002 - T1547.002T1550.003 - Use Alternate Authentication Material: Pass the TicketT1555 - Credentials from Password StoresT1558.003 - Steal or Forge Kerberos Tickets: KerberoastingT1562 - Impair DefensesT1562.004 - Impair Defenses: Disable or Modify System FirewallT1563.002 - T1563.002T1569 - System ServicesT1574 - Hijack Execution FlowT1574.002 - Hijack Execution Flow: DLL Side-LoadingT1574.010 - T1574.010T1574.011 - T1574.011TA0002 - TA0002 162 Rules26 Models Privilege Abuse account-creation ↳beyondtrust-bi-cef-user-create-success-add ↳beyondtrust-bi-json-user-create-success-add account-deleted ↳beyondtrust-bi-json-user-delete-success-delete account-switch ↳beyondtrust-bi-json-user-privilege-use-switch-success-retrieve app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire app-login ↳beyondtrust-passwordsafe-json-app-login-success-applogin ↳beyondtrust-passwordsafe-json-app-login-success-beyondinsight ↳beyondtrust-bi-leef-app-login-success-login ↳beyondtrust-bi-leef-app-login-success-pmmlogin ↳beyondtrust-bi-cef-app-login-success-login failed-app-login ↳beyondtrust-passwordsafe-json-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-failedtologon ↳beyondtrust-bi-leef-app-login-fail-connectfailure privileged-access ↳beyondtrust-powerbroker-kv-user-privilege-use-success-elevation ↳beyondtrust-bi-json-user-privilege-use-switch-success-retrieve process-created ↳beyondtrust-powerbroker-json-process-create-success-28692 ↳beyondtrust-powerbroker-str-process-create-success-messageforwarded T1047 - Windows Management InstrumentationT1078 - Valid AccountsT1098 - Account ManipulationT1098.002 - Account Manipulation: Exchange Email Delegate PermissionsT1136 - Create AccountT1136.001 - Create Account: Create: Local AccountT1136.002 - T1136.002T1531 - Account Access Removal 51 Rules27 Models Privilege Escalation account-switch ↳beyondtrust-bi-json-user-privilege-use-switch-success-retrieve app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire process-created ↳beyondtrust-powerbroker-json-process-create-success-28692 ↳beyondtrust-powerbroker-str-process-create-success-messageforwarded T1003 - OS Credential DumpingT1007 - System Service DiscoveryT1012 - Query RegistryT1016 - System Network Configuration DiscoveryT1018 - Remote System DiscoveryT1027 - Obfuscated Files or InformationT1027.004 - Obfuscated Files or Information: Compile After DeliveryT1033 - System Owner/User DiscoveryT1036.004 - T1036.004T1047 - Windows Management InstrumentationT1049 - System Network Connections DiscoveryT1053.002 - Scheduled Task/Job: At (Windows)T1053.005 - Scheduled Task/Job: Scheduled TaskT1057 - Process DiscoveryT1059.001 - Command and Scripting Interperter: PowerShellT1059.003 - T1059.003T1068 - Exploitation for Privilege EscalationT1078 - Valid AccountsT1082 - System Information DiscoveryT1087 - Account DiscoveryT1087.001 - Account Discovery: Local AccountT1087.002 - Account Discovery: Domain AccountT1098.002 - Account Manipulation: Exchange Email Delegate PermissionsT1127.001 - Trusted Developer Utilities Proxy Execution: MSBuildT1134.001 - Access Token Manipulation: Token Impersonation/TheftT1134.002 - T1134.002T1135 - Network Share DiscoveryT1218.002 - Signed Binary Proxy Execution: Control PanelT1218.003 - Signed Binary Proxy Execution: CMSTPT1218.010 - Signed Binary Proxy Execution: Regsvr32T1218.011 - Signed Binary Proxy Execution: Rundll32T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions ModificationT1482 - Domain Trust DiscoveryT1484.001 - T1484.001T1518.001 - T1518.001T1543.003 - Create or Modify System Process: Windows ServiceT1547.002 - T1547.002T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account ControlT1552.006 - T1552.006T1555.005 - T1555.005T1558.003 - Steal or Forge Kerberos Tickets: KerberoastingT1574 - Hijack Execution FlowT1574.002 - Hijack Execution Flow: DLL Side-LoadingT1574.011 - T1574.011 58 Rules13 Models Privileged Activity account-switch ↳beyondtrust-bi-json-user-privilege-use-switch-success-retrieve app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire app-login ↳beyondtrust-passwordsafe-json-app-login-success-applogin ↳beyondtrust-passwordsafe-json-app-login-success-beyondinsight ↳beyondtrust-bi-leef-app-login-success-login ↳beyondtrust-bi-leef-app-login-success-pmmlogin ↳beyondtrust-bi-cef-app-login-success-login failed-app-login ↳beyondtrust-passwordsafe-json-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-failedtologon ↳beyondtrust-bi-leef-app-login-fail-connectfailure privileged-access ↳beyondtrust-powerbroker-kv-user-privilege-use-success-elevation ↳beyondtrust-bi-json-user-privilege-use-switch-success-retrieve process-created ↳beyondtrust-powerbroker-json-process-create-success-28692 ↳beyondtrust-powerbroker-str-process-create-success-messageforwarded T1059.003 - T1059.003T1078 - Valid AccountsT1482 - Domain Trust DiscoveryTA0002 - TA0002 16 Rules9 Models Ransomware app-activity ↳beyondtrust-bi-cef-app-activity-success-approve ↳beyondtrust-bi-cef-app-activity-success-appauditdelete ↳beyondtrust-bi-cef-app-activity-success-appauditadd ↳beyondtrust-bi-leef-app-activity-success-system ↳beyondtrust-bi-leef-app-activity-success-passwordexpired ↳beyondtrust-bi-leef-app-activity-success-managedaccount ↳beyondtrust-bi-leef-app-activity-success-releasepasswordreset ↳beyondtrust-bi-leef-app-activity-success-thesystem ↳beyondtrust-bi-leef-app-activity-success-mismatch ↳beyondtrust-bi-leef-app-activity-success-updated ↳beyondtrust-bi-leef-app-activity-success-managed ↳beyondtrust-bi-leef-app-activity-success-turnedoff ↳beyondtrust-bi-leef-app-activity-success-passwordreset ↳beyondtrust-bi-leef-app-activity-success-passwordchange ↳beyondtrust-bi-json-app-activity-success-deny ↳beyondtrust-bi-json-app-activity-success-approve ↳beyondtrust-bi-json-app-activity-success-cancel ↳beyondtrust-bi-json-app-activity-success-update ↳beyondtrust-bi-json-app-activity-success-expire app-login ↳beyondtrust-passwordsafe-json-app-login-success-applogin ↳beyondtrust-passwordsafe-json-app-login-success-beyondinsight ↳beyondtrust-bi-leef-app-login-success-login ↳beyondtrust-bi-leef-app-login-success-pmmlogin ↳beyondtrust-bi-cef-app-login-success-login failed-app-login ↳beyondtrust-passwordsafe-json-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-loginfailure ↳beyondtrust-bi-leef-app-login-fail-failedtologon ↳beyondtrust-bi-leef-app-login-fail-connectfailure process-created ↳beyondtrust-powerbroker-json-process-create-success-28692 ↳beyondtrust-powerbroker-str-process-create-success-messageforwarded T1003.001 - T1003.001T1059.003 - T1059.003T1070 - Indicator Removal on HostT1070.001 - Indicator Removal on Host: Clear Windows Event LogsT1078 - Valid AccountsT1218.011 - Signed Binary Proxy Execution: Rundll32T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions ModificationT1486 - Data Encrypted for ImpactT1490 - Inhibit System Recovery 5 Rules