Use-Case Activity Type (Legacy Event Type)/Parsers MITRE ATT&CK® TTP Content Compromised Credentials scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin app-login:fail (failed-app-login) ↳egnyte-egnyte-sk4-app-login-fail-username file-delete:success (file-delete) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem file-permission-modify:success (file-permission-change) ↳egnyte-e-cef-file-permission-modify-success-assigner ↳egnyte-e-cef-file-success-fileactivity file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem T1003 - OS Credential DumpingT1003.002 - T1003.002T1003.003 - T1003.003T1078 - Valid AccountsT1083 - File and Directory DiscoveryT1133 - External Remote ServicesT1190 - Exploit Public Fasing Application 74 Rules38 Models Data Access scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin app-login:fail (failed-app-login) ↳egnyte-egnyte-sk4-app-login-fail-username file-delete:success (file-delete) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem file-permission-modify:success (file-permission-change) ↳egnyte-e-cef-file-permission-modify-success-assigner ↳egnyte-e-cef-file-success-fileactivity file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem T1078 - Valid AccountsT1083 - File and Directory Discovery 44 Rules24 Models Data Exfiltration file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem TA0002 - TA0002 2 Rules1 Models Data Leak scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem T1114 - Email CollectionT1114.001 - T1114.001T1114.003 - Email Collection: Email Forwarding Rule 4 Rules Malware app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem T1003 - OS Credential DumpingT1003.002 - T1003.002T1078 - Valid AccountsT1505 - Server Software ComponentT1505.003 - Server Software Component: Web ShellT1547 - Boot or Logon Autostart ExecutionT1547.001 - T1547.001TA0002 - TA0002 11 Rules4 Models Privilege Abuse scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin app-login:fail (failed-app-login) ↳egnyte-egnyte-sk4-app-login-fail-username file-delete:success (file-delete) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem file-download:success (file-download) ↳egnyte-e-cef-file-success-fileactivity file-permission-modify:success (file-permission-change) ↳egnyte-e-cef-file-permission-modify-success-assigner ↳egnyte-e-cef-file-success-fileactivity file-upload:success (file-upload) ↳egnyte-e-cef-file-success-fileactivity file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem T1078 - Valid AccountsT1098 - Account ManipulationT1098.002 - Account Manipulation: Exchange Email Delegate Permissions 7 Rules2 Models Privileged Activity scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin app-login:fail (failed-app-login) ↳egnyte-egnyte-sk4-app-login-fail-username file-delete:success (file-delete) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem file-download:success (file-download) ↳egnyte-e-cef-file-success-fileactivity file-permission-modify:success (file-permission-change) ↳egnyte-e-cef-file-permission-modify-success-assigner ↳egnyte-e-cef-file-success-fileactivity file-upload:success (file-upload) ↳egnyte-e-cef-file-success-fileactivity file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem T1078 - Valid Accounts 3 Rules1 Models Ransomware app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin app-login:fail (failed-app-login) ↳egnyte-egnyte-sk4-app-login-fail-username file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem T1078 - Valid AccountsT1486 - Data Encrypted for Impact 3 Rules