Use-Case Activity Type (Legacy Event Type)/Parsers MITRE ATT&CK® TTP Content Audit Tampering process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1059 - Command and Scripting InterperterT1070 - Indicator Removal on HostT1070.001 - Indicator Removal on Host: Clear Windows Event LogsT1546 - Event Triggered ExecutionT1546.003 - T1546.003T1562 - Impair DefensesT1562.006 - T1562.006 4 Rules Compromised Credentials app-activity:success (app-activity) ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen app-login:success (app-login) ↳microsoft-defenderep-json-app-login-success-timegenerated file-delete:success (file-delete) ↳microsoft-sysmon-kv-file-delete-success-filedelete ↳microsoft-defenderep-json-file-success-tenantid file-read:success (file-read) ↳microsoft-evsecurity-json-file-success-objectopen file-write:success (file-write) ↳microsoft-sysmon-cef-file-write-success-filecreated ↳microsoft-sysmon-json-file-write-success-11 ↳microsoft-sysmon-kv-file-write-success-filecreate ↳microsoft-sysmon-json-file-write-success-2 ↳microsoft-sysmon-xml-file-write-success-11-1 ↳microsoft-defenderep-json-file-success-tenantid ↳microsoft-evsecurity-json-file-success-objectopen alert-trigger:success (process-alert) ↳microsoft-sysmon-xml-alert-trigger-success-25 process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 network-session:success (process-network) ↳microsoft-sysmon-xml-network-session-success-3 ↳microsoft-sysmon-json-network-session-success-netconn ↳microsoft-sysmon-kv-mul-network-session-success-detected ↳microsoft-sysmon-cef-network-session-success-networkconndetected T1003 - OS Credential DumpingT1003.001 - T1003.001T1003.002 - T1003.002T1003.003 - T1003.003T1003.005 - T1003.005T1016 - System Network Configuration DiscoveryT1027 - Obfuscated Files or InformationT1027.005 - Obfuscated Files or Information: Indicator Removal from ToolsT1040 - Network SniffingT1078 - Valid AccountsT1083 - File and Directory DiscoveryT1133 - External Remote ServicesT1190 - Exploit Public Fasing ApplicationT1218 - Signed Binary Proxy ExecutionT1218.011 - Signed Binary Proxy Execution: Rundll32T1555 - Credentials from Password StoresTA0002 - TA0002 109 Rules44 Models Cryptomining process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1496 - Resource Hijacking 1 Rules Data Access app-activity:success (app-activity) ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen app-login:success (app-login) ↳microsoft-defenderep-json-app-login-success-timegenerated file-delete:success (file-delete) ↳microsoft-sysmon-kv-file-delete-success-filedelete ↳microsoft-defenderep-json-file-success-tenantid file-read:success (file-read) ↳microsoft-evsecurity-json-file-success-objectopen file-write:success (file-write) ↳microsoft-sysmon-cef-file-write-success-filecreated ↳microsoft-sysmon-json-file-write-success-11 ↳microsoft-sysmon-kv-file-write-success-filecreate ↳microsoft-sysmon-json-file-write-success-2 ↳microsoft-sysmon-xml-file-write-success-11-1 ↳microsoft-defenderep-json-file-success-tenantid ↳microsoft-evsecurity-json-file-success-objectopen process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1003 - OS Credential DumpingT1078 - Valid AccountsT1083 - File and Directory Discovery 44 Rules24 Models Data Exfiltration file-write:success (file-write) ↳microsoft-sysmon-cef-file-write-success-filecreated ↳microsoft-sysmon-json-file-write-success-11 ↳microsoft-sysmon-kv-file-write-success-filecreate ↳microsoft-sysmon-json-file-write-success-2 ↳microsoft-sysmon-xml-file-write-success-11-1 ↳microsoft-defenderep-json-file-success-tenantid ↳microsoft-evsecurity-json-file-success-objectopen process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1003 - OS Credential DumpingT1040 - Network SniffingT1041 - Exfiltration Over C2 ChannelT1048 - Exfiltration Over Alternative ProtocolT1059 - Command and Scripting InterperterT1071 - Application Layer ProtocolT1071.001 - Application Layer Protocol: Web ProtocolsT1071.002 - Application Layer Protocol: File Transfer ProtocolsT1071.004 - Application Layer Protocol: DNST1552 - Unsecured CredentialsT1552.001 - T1552.001T1560 - Archive Collected DataT1572 - Protocol TunnelingTA0002 - TA0002 9 Rules1 Models Data Leak app-activity:success (app-activity) ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen file-write:success (file-write) ↳microsoft-sysmon-cef-file-write-success-filecreated ↳microsoft-sysmon-json-file-write-success-11 ↳microsoft-sysmon-kv-file-write-success-filecreate ↳microsoft-sysmon-json-file-write-success-2 ↳microsoft-sysmon-xml-file-write-success-11-1 ↳microsoft-defenderep-json-file-success-tenantid ↳microsoft-evsecurity-json-file-success-objectopen T1114 - Email CollectionT1114.001 - T1114.001T1114.003 - Email Collection: Email Forwarding Rule 4 Rules Evasion process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 registry-create:success (registry-write) ↳microsoft-sysmon-mix-registry-create-success-valueset ↳microsoft-sysmon-json-registry-create-success-valuesettask13 ↳microsoft-sysmon-json-registry-modify-success-13 ↳microsoft-sysmon-str-registry-modify-success-13 ↳microsoft-sysmon-cef-registry-modify-success-registryvalueset ↳microsoft-sysmon-kv-registry-modify-success-registryvalueset ↳microsoft-evsecurity-json-file-success-objectopen T1027 - Obfuscated Files or InformationT1027.004 - Obfuscated Files or Information: Compile After DeliveryT1036 - MasqueradingT1036.003 - Masquerading: Rename System UtilitiesT1036.005 - Masquerading: Match Legitimate Name or LocationT1059 - Command and Scripting InterperterT1059.001 - Command and Scripting Interperter: PowerShellT1059.005 - T1059.005T1070 - Indicator Removal on HostT1070.001 - Indicator Removal on Host: Clear Windows Event LogsT1105 - Ingress Tool TransferT1127 - Trusted Developer Utilities Proxy ExecutionT1127.001 - Trusted Developer Utilities Proxy Execution: MSBuildT1140 - Deobfuscate/Decode Files or InformationT1197 - BITS JobsT1202 - Indirect Command ExecutionT1203 - Exploitation for Client ExecutionT1218 - Signed Binary Proxy ExecutionT1218.002 - Signed Binary Proxy Execution: Control PanelT1218.004 - Signed Binary Proxy Execution: InstallUtilT1218.008 - T1218.008T1218.009 - Signed Binary Proxy Execution: Regsvcs/RegasmT1218.010 - Signed Binary Proxy Execution: Regsvr32T1218.011 - Signed Binary Proxy Execution: Rundll32T1484 - Group Policy ModificationT1484.001 - T1484.001T1542 - Pre-OS BootT1542.003 - T1542.003T1543 - Create or Modify System ProcessT1543.003 - Create or Modify System Process: Windows ServiceT1552 - Unsecured CredentialsT1552.006 - T1552.006T1562 - Impair DefensesT1562.001 - T1562.001T1562.004 - Impair Defenses: Disable or Modify System FirewallT1562.006 - T1562.006T1564 - Hide ArtifactsT1564.001 - T1564.001T1564.002 - T1564.002T1564.004 - Hide Artifacts: NTFS File AttributesT1574 - Hijack Execution Flow 46 Rules3 Models Lateral Movement app-login:success (app-login) ↳microsoft-defenderep-json-app-login-success-timegenerated process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 network-session:success (process-network) ↳microsoft-sysmon-xml-network-session-success-3 ↳microsoft-sysmon-json-network-session-success-netconn ↳microsoft-sysmon-kv-mul-network-session-success-detected ↳microsoft-sysmon-cef-network-session-success-networkconndetected T1021 - Remote ServicesT1021.001 - Remote Services: Remote Desktop ProtocolT1021.003 - T1021.003T1021.006 - T1021.006T1047 - Windows Management InstrumentationT1059 - Command and Scripting InterperterT1059.001 - Command and Scripting Interperter: PowerShellT1071 - Application Layer ProtocolT1090 - ProxyT1090.003 - Proxy: Multi-hop ProxyT1190 - Exploit Public Fasing ApplicationT1210 - Exploitation of Remote ServicesT1219 - Remote Access SoftwareT1563 - Remote Service Session HijackingT1563.002 - T1563.002TA0008 - TA0008TA0010 - TA0010TA0011 - TA0011 65 Rules20 Models Malware app-login:success (app-login) ↳microsoft-defenderep-json-app-login-success-timegenerated dns-request:success (dns-query) ↳microsoft-windows-kv-dns-request-success-query ↳microsoft-sysmon-xml-dns-request-success-query file-write:success (file-write) ↳microsoft-sysmon-cef-file-write-success-filecreated ↳microsoft-sysmon-json-file-write-success-11 ↳microsoft-sysmon-kv-file-write-success-filecreate ↳microsoft-sysmon-json-file-write-success-2 ↳microsoft-sysmon-xml-file-write-success-11-1 ↳microsoft-defenderep-json-file-success-tenantid ↳microsoft-evsecurity-json-file-success-objectopen dll-load:success (image-loaded) ↳microsoft-sysmon-kv-dll-load-success-7 alert-trigger:success (process-alert) ↳microsoft-sysmon-xml-alert-trigger-success-25 process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 network-session:success (process-network) ↳microsoft-sysmon-xml-network-session-success-3 ↳microsoft-sysmon-json-network-session-success-netconn ↳microsoft-sysmon-kv-mul-network-session-success-detected ↳microsoft-sysmon-cef-network-session-success-networkconndetected registry-create:success (registry-write) ↳microsoft-sysmon-mix-registry-create-success-valueset ↳microsoft-sysmon-json-registry-create-success-valuesettask13 ↳microsoft-sysmon-json-registry-modify-success-13 ↳microsoft-sysmon-str-registry-modify-success-13 ↳microsoft-sysmon-cef-registry-modify-success-registryvalueset ↳microsoft-sysmon-kv-registry-modify-success-registryvalueset ↳microsoft-evsecurity-json-file-success-objectopen T1003 - OS Credential DumpingT1003.002 - T1003.002T1012 - Query RegistryT1021 - Remote ServicesT1021.002 - Remote Services: SMB/Windows Admin SharesT1027 - Obfuscated Files or InformationT1027.004 - Obfuscated Files or Information: Compile After DeliveryT1036 - MasqueradingT1036.004 - T1036.004T1047 - Windows Management InstrumentationT1053 - Scheduled Task/JobT1053.003 - T1053.003T1053.005 - Scheduled Task/Job: Scheduled TaskT1055 - Process InjectionT1055.001 - Process Injection: Dynamic-link Library InjectionT1059 - Command and Scripting InterperterT1059.001 - Command and Scripting Interperter: PowerShellT1059.003 - T1059.003T1059.005 - T1059.005T1059.007 - T1059.007T1071 - Application Layer ProtocolT1072 - Software Deployment ToolsT1078 - Valid AccountsT1083 - File and Directory DiscoveryT1105 - Ingress Tool TransferT1112 - Modify RegistryT1113 - Screen CaptureT1123 - Audio CaptureT1127 - Trusted Developer Utilities Proxy ExecutionT1127.001 - Trusted Developer Utilities Proxy Execution: MSBuildT1134 - Access Token ManipulationT1134.001 - Access Token Manipulation: Token Impersonation/TheftT1134.002 - T1134.002T1135 - Network Share DiscoveryT1190 - Exploit Public Fasing ApplicationT1197 - BITS JobsT1202 - Indirect Command ExecutionT1203 - Exploitation for Client ExecutionT1204 - User ExecutionT1204.002 - T1204.002T1210 - Exploitation of Remote ServicesT1218 - Signed Binary Proxy ExecutionT1218.001 - Signed Binary Proxy Execution: Compiled HTML FileT1218.002 - Signed Binary Proxy Execution: Control PanelT1218.004 - Signed Binary Proxy Execution: InstallUtilT1218.005 - T1218.005T1218.007 - Signed Binary Proxy Execution: MsiexecT1218.008 - T1218.008T1218.010 - Signed Binary Proxy Execution: Regsvr32T1218.011 - Signed Binary Proxy Execution: Rundll32T1482 - Domain Trust DiscoveryT1490 - Inhibit System RecoveryT1505 - Server Software ComponentT1505.003 - Server Software Component: Web ShellT1543 - Create or Modify System ProcessT1543.003 - Create or Modify System Process: Windows ServiceT1546 - Event Triggered ExecutionT1546.001 - T1546.001T1546.003 - T1546.003T1546.011 - T1546.011T1547 - Boot or Logon Autostart ExecutionT1547.001 - T1547.001T1547.002 - T1547.002T1550 - Use Alternate Authentication MaterialT1550.003 - Use Alternate Authentication Material: Pass the TicketT1555 - Credentials from Password StoresT1558 - Steal or Forge Kerberos TicketsT1558.003 - Steal or Forge Kerberos Tickets: KerberoastingT1562 - Impair DefensesT1562.004 - Impair Defenses: Disable or Modify System FirewallT1563 - Remote Service Session HijackingT1563.002 - T1563.002T1568 - Dynamic ResolutionT1568.002 - Dynamic Resolution: Domain Generation AlgorithmsT1569 - System ServicesT1574 - Hijack Execution FlowT1574.002 - Hijack Execution Flow: DLL Side-LoadingT1574.010 - T1574.010T1574.011 - T1574.011T1583 - T1583T1583.001 - T1583.001TA0002 - TA0002TA0010 - TA0010TA0011 - TA0011 189 Rules33 Models Phishing process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1566 - PhishingT1566.001 - T1566.001 1 Rules Privilege Abuse app-activity:success (app-activity) ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen app-login:success (app-login) ↳microsoft-defenderep-json-app-login-success-timegenerated file-delete:success (file-delete) ↳microsoft-sysmon-kv-file-delete-success-filedelete ↳microsoft-defenderep-json-file-success-tenantid file-read:success (file-read) ↳microsoft-evsecurity-json-file-success-objectopen file-write:success (file-write) ↳microsoft-sysmon-cef-file-write-success-filecreated ↳microsoft-sysmon-json-file-write-success-11 ↳microsoft-sysmon-kv-file-write-success-filecreate ↳microsoft-sysmon-json-file-write-success-2 ↳microsoft-sysmon-xml-file-write-success-11-1 ↳microsoft-defenderep-json-file-success-tenantid ↳microsoft-evsecurity-json-file-success-objectopen process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1047 - Windows Management InstrumentationT1078 - Valid AccountsT1098 - Account ManipulationT1098.002 - Account Manipulation: Exchange Email Delegate PermissionsT1136 - Create AccountT1136.001 - Create Account: Create: Local Account 17 Rules8 Models Privilege Escalation app-activity:success (app-activity) ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1003 - OS Credential DumpingT1007 - System Service DiscoveryT1012 - Query RegistryT1016 - System Network Configuration DiscoveryT1018 - Remote System DiscoveryT1027 - Obfuscated Files or InformationT1027.004 - Obfuscated Files or Information: Compile After DeliveryT1033 - System Owner/User DiscoveryT1036 - MasqueradingT1036.004 - T1036.004T1047 - Windows Management InstrumentationT1049 - System Network Connections DiscoveryT1053 - Scheduled Task/JobT1053.002 - Scheduled Task/Job: At (Windows)T1053.005 - Scheduled Task/Job: Scheduled TaskT1057 - Process DiscoveryT1059 - Command and Scripting InterperterT1059.001 - Command and Scripting Interperter: PowerShellT1059.003 - T1059.003T1068 - Exploitation for Privilege EscalationT1082 - System Information DiscoveryT1087 - Account DiscoveryT1087.001 - Account Discovery: Local AccountT1087.002 - Account Discovery: Domain AccountT1098 - Account ManipulationT1098.002 - Account Manipulation: Exchange Email Delegate PermissionsT1127 - Trusted Developer Utilities Proxy ExecutionT1127.001 - Trusted Developer Utilities Proxy Execution: MSBuildT1134 - Access Token ManipulationT1134.001 - Access Token Manipulation: Token Impersonation/TheftT1134.002 - T1134.002T1135 - Network Share DiscoveryT1218 - Signed Binary Proxy ExecutionT1218.002 - Signed Binary Proxy Execution: Control PanelT1218.003 - Signed Binary Proxy Execution: CMSTPT1218.010 - Signed Binary Proxy Execution: Regsvr32T1218.011 - Signed Binary Proxy Execution: Rundll32T1222 - File and Directory Permissions ModificationT1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions ModificationT1482 - Domain Trust DiscoveryT1484 - Group Policy ModificationT1484.001 - T1484.001T1518 - Software DiscoveryT1518.001 - T1518.001T1543 - Create or Modify System ProcessT1543.003 - Create or Modify System Process: Windows ServiceT1547 - Boot or Logon Autostart ExecutionT1547.002 - T1547.002T1548 - Abuse Elevation Control MechanismT1548.002 - Abuse Elevation Control Mechanism: Bypass User Account ControlT1552 - Unsecured CredentialsT1552.006 - T1552.006T1558 - Steal or Forge Kerberos TicketsT1558.003 - Steal or Forge Kerberos Tickets: KerberoastingT1574 - Hijack Execution FlowT1574.002 - Hijack Execution Flow: DLL Side-LoadingT1574.011 - T1574.011 47 Rules7 Models Privileged Activity app-activity:success (app-activity) ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen ↳microsoft-evsecurity-json-file-success-objectopen app-login:success (app-login) ↳microsoft-defenderep-json-app-login-success-timegenerated file-delete:success (file-delete) ↳microsoft-sysmon-kv-file-delete-success-filedelete ↳microsoft-defenderep-json-file-success-tenantid file-read:success (file-read) ↳microsoft-evsecurity-json-file-success-objectopen file-write:success (file-write) ↳microsoft-sysmon-cef-file-write-success-filecreated ↳microsoft-sysmon-json-file-write-success-11 ↳microsoft-sysmon-kv-file-write-success-filecreate ↳microsoft-sysmon-json-file-write-success-2 ↳microsoft-sysmon-xml-file-write-success-11-1 ↳microsoft-defenderep-json-file-success-tenantid ↳microsoft-evsecurity-json-file-success-objectopen process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1078 - Valid AccountsT1482 - Domain Trust Discovery 4 Rules1 Models Ransomware app-login:success (app-login) ↳microsoft-defenderep-json-app-login-success-timegenerated file-write:success (file-write) ↳microsoft-sysmon-cef-file-write-success-filecreated ↳microsoft-sysmon-json-file-write-success-11 ↳microsoft-sysmon-kv-file-write-success-filecreate ↳microsoft-sysmon-json-file-write-success-2 ↳microsoft-sysmon-xml-file-write-success-11-1 ↳microsoft-defenderep-json-file-success-tenantid ↳microsoft-evsecurity-json-file-success-objectopen process-create:success (process-created) ↳microsoft-sysmon-xml-process-create-success-processcreate-1 ↳microsoft-sysmon-json-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-processcreate ↳microsoft-sysmon-kv-process-create-success-createremotethread ↳microsoft-sysmon-json-process-create-success-createremotethread ↳microsoft-sysmon-cef-process-create-success-sysmoncreateprocess ↳microsoft-sysmon-xml-process-create-success-processcreate-2 ↳microsoft-sysmon-kv-process-create-success-processcreate-1 ↳microsoft-sysmon-kv-process-create-success-processcreate ↳microsoft-sysmon-xml-process-create-success-1 T1003 - OS Credential DumpingT1003.001 - T1003.001T1059 - Command and Scripting InterperterT1059.003 - T1059.003T1070 - Indicator Removal on HostT1070.001 - Indicator Removal on Host: Clear Windows Event LogsT1078 - Valid AccountsT1218 - Signed Binary Proxy ExecutionT1218.011 - Signed Binary Proxy Execution: Rundll32T1222 - File and Directory Permissions ModificationT1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions ModificationT1486 - Data Encrypted for ImpactT1490 - Inhibit System Recovery 5 Rules