Rules | Models | MITRE ATT&CK® TTPs | Activity Types | Parsers |
---|---|---|---|---|
436 | 92 | 146 | 6 | 3 |
Use-Case | Activity Types (Legacy Event Type)/Parsers | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Abnormal Authentication & Access | scheduled_task-trigger:success (app-activity) ↳microsoft-sentinel-json-app-acivity-success-usermanagement ↳microsoft-sentinel-json-app-acivity-success-administrative ↳microsoft-sentinel-json-app-acivity-success-policy app-login:success (app-login) ↳microsoft-sentinel-json-app-login-success-logon app-login:fail (failed-app-login) ↳microsoft-sentinel-json-app-login-fail-failedlogon group-member-add:success (member-added) ↳microsoft-sentinel-json-group-member-add-success-addmembertogroup |
T1078 - Valid Accounts T1133 - External Remote Services |
|
Account Manipulation | scheduled_task-trigger:success (app-activity) ↳microsoft-sentinel-json-app-acivity-success-usermanagement ↳microsoft-sentinel-json-app-acivity-success-administrative ↳microsoft-sentinel-json-app-acivity-success-policy group-member-add:success (member-added) ↳microsoft-sentinel-json-group-member-add-success-addmembertogroup process-create:success (process-created) ↳microsoft-sentinel-json-process-create-success-processcreation |
T1003 - OS Credential Dumping T1003.003 - T1003.003 T1021 - Remote Services T1021.003 - T1021.003 T1059 - Command and Scripting Interperter T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1078 - Valid Accounts T1098 - Account Manipulation T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1136 - Create Account T1136.001 - Create Account: Create: Local Account T1218 - Signed Binary Proxy Execution T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1531 - Account Access Removal T1559 - Inter-Process Communication T1559.002 - T1559.002 |
|
Audit Tampering | process-create:success (process-created) ↳microsoft-sentinel-json-process-create-success-processcreation |
T1059 - Command and Scripting Interperter T1070 - Indicator Removal on Host T1070.001 - Indicator Removal on Host: Clear Windows Event Logs T1546 - Event Triggered Execution T1546.003 - T1546.003 T1562 - Impair Defenses T1562.006 - T1562.006 |
|
Cryptomining | process-create:success (process-created) ↳microsoft-sentinel-json-process-create-success-processcreation |
T1496 - Resource Hijacking |
|
Data Exfiltration | process-create:success (process-created) ↳microsoft-sentinel-json-process-create-success-processcreation |
T1003 - OS Credential Dumping T1040 - Network Sniffing T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1059 - Command and Scripting Interperter T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1071.002 - Application Layer Protocol: File Transfer Protocols T1071.004 - Application Layer Protocol: DNS T1552 - Unsecured Credentials T1552.001 - T1552.001 T1560 - Archive Collected Data T1572 - Protocol Tunneling |
|
Data Leak | scheduled_task-trigger:success (app-activity) ↳microsoft-sentinel-json-app-acivity-success-usermanagement ↳microsoft-sentinel-json-app-acivity-success-administrative ↳microsoft-sentinel-json-app-acivity-success-policy |
T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Evasion | process-create:success (process-created) ↳microsoft-sentinel-json-process-create-success-processcreation |
T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1036 - Masquerading T1036.003 - Masquerading: Rename System Utilities T1036.005 - Masquerading: Match Legitimate Name or Location T1059 - Command and Scripting Interperter T1059.001 - Command and Scripting Interperter: PowerShell T1059.005 - T1059.005 T1070 - Indicator Removal on Host T1070.001 - Indicator Removal on Host: Clear Windows Event Logs T1105 - Ingress Tool Transfer T1127 - Trusted Developer Utilities Proxy Execution T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1140 - Deobfuscate/Decode Files or Information T1197 - BITS Jobs T1202 - Indirect Command Execution T1203 - Exploitation for Client Execution T1218 - Signed Binary Proxy Execution T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.004 - Signed Binary Proxy Execution: InstallUtil T1218.008 - T1218.008 T1218.009 - Signed Binary Proxy Execution: Regsvcs/Regasm T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1484 - Group Policy Modification T1484.001 - T1484.001 T1542 - Pre-OS Boot T1542.003 - T1542.003 T1543 - Create or Modify System Process T1543.003 - Create or Modify System Process: Windows Service T1552 - Unsecured Credentials T1552.006 - T1552.006 T1562 - Impair Defenses T1562.001 - T1562.001 T1562.004 - Impair Defenses: Disable or Modify System Firewall T1562.006 - T1562.006 T1564 - Hide Artifacts T1564.001 - T1564.001 T1564.004 - Hide Artifacts: NTFS File Attributes T1574 - Hijack Execution Flow |
|
Phishing | process-create:success (process-created) ↳microsoft-sentinel-json-process-create-success-processcreation |
T1566 - Phishing T1566.001 - T1566.001 |
|
Ransomware | app-login:success (app-login) ↳microsoft-sentinel-json-app-login-success-logon app-login:fail (failed-app-login) ↳microsoft-sentinel-json-app-login-fail-failedlogon process-create:success (process-created) ↳microsoft-sentinel-json-process-create-success-processcreation |
T1003 - OS Credential Dumping T1003.001 - T1003.001 T1059 - Command and Scripting Interperter T1059.003 - T1059.003 T1070 - Indicator Removal on Host T1070.001 - Indicator Removal on Host: Clear Windows Event Logs T1078 - Valid Accounts T1218 - Signed Binary Proxy Execution T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222 - File and Directory Permissions Modification T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1486 - Data Encrypted for Impact T1490 - Inhibit System Recovery |
|
Next Page -->> |