atomic-threat-coverage/analytics.csv
2019-02-13 20:27:19 +01:00

240 KiB

1tactictechniquedetection rulecategoryplatformtypechannelproviderdata neededlogging policyenrichmentenrichment requirementsresponse playbookresponse action
2TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
3TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
4TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
5TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
6TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
7TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
8TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
9TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
10TA0002: ExecutionT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
11TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
12TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
13TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
14TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
15TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
16TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
17TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
18TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
19TA0003: PersistenceT1047: Windows Management InstrumentationWMI Persistence - Script Event ConsumerOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
20TA0007: DiscoveryT1087: Account DiscoveryReconnaissance ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0030_4662_operation_was_performed_on_an_objectLP_0027_windows_audit_directory_service_access---
21TA0007: DiscoveryT1087: Account DiscoveryReconnaissance ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0030_4662_operation_was_performed_on_an_objectLP_0028_windows_audit_sam---
22TA0007: DiscoveryT1087: Account DiscoveryReconnaissance ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0029_4661_handle_to_an_object_was_requestedLP_0027_windows_audit_directory_service_access---
23TA0007: DiscoveryT1087: Account DiscoveryReconnaissance ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0029_4661_handle_to_an_object_was_requestedLP_0028_windows_audit_sam---
24TA0007: DiscoveryT1069: Permission Groups DiscoveryReconnaissance ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0030_4662_operation_was_performed_on_an_objectLP_0027_windows_audit_directory_service_access---
25TA0007: DiscoveryT1069: Permission Groups DiscoveryReconnaissance ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0030_4662_operation_was_performed_on_an_objectLP_0028_windows_audit_sam---
26TA0007: DiscoveryT1069: Permission Groups DiscoveryReconnaissance ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0029_4661_handle_to_an_object_was_requestedLP_0027_windows_audit_directory_service_access---
27TA0007: DiscoveryT1069: Permission Groups DiscoveryReconnaissance ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0029_4661_handle_to_an_object_was_requestedLP_0028_windows_audit_sam---
28TA0004: Privilege EscalationT1015: Accessibility FeaturesSticky Key Like Backdoor UsageOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
29TA0004: Privilege EscalationT1015: Accessibility FeaturesSticky Key Like Backdoor UsageOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
30TA0004: Privilege EscalationT1015: Accessibility FeaturesSticky Key Like Backdoor UsageOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creation----
31TA0004: Privilege EscalationT1015: Accessibility FeaturesSticky Key Like Backdoor UsageOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
32TA0003: PersistenceT1015: Accessibility FeaturesSticky Key Like Backdoor UsageOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
33TA0003: PersistenceT1015: Accessibility FeaturesSticky Key Like Backdoor UsageOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
34TA0003: PersistenceT1015: Accessibility FeaturesSticky Key Like Backdoor UsageOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creation----
35TA0003: PersistenceT1015: Accessibility FeaturesSticky Key Like Backdoor UsageOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
36TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
37TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
38TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
39TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccess----
40TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0007_windows_sysmon_ProcessAccess---
41TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0003_windows_sysmon_process_creation---
42TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEvent----
43TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
44TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
45TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creation----
46TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0007_windows_sysmon_ProcessAccess---
47TA0005: Defense EvasionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
48TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
49TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
50TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
51TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccess----
52TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0007_windows_sysmon_ProcessAccess---
53TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0003_windows_sysmon_process_creation---
54TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEvent----
55TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
56TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
57TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creation----
58TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0007_windows_sysmon_ProcessAccess---
59TA0002: ExecutionT1191: CMSTPCMSTP ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
60TA0006: Credential AccessT1208: KerberoastingSuspicious Kerberos RC4 Ticket Encryption----------
61TA0006: Credential AccessT1003: Credential DumpingSAM Dump to AppDataOS LogsWindowsWindows LogSystemMicrosoft-Windows-Kernel-GeneralDN_0083_16_access_history_in_hive_was_cleared----
62TA0002: ExecutionT1047: Windows Management InstrumentationSuspicious WMI executionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
63TA0005: Defense EvasionT1085: Rundll32PowerShell Rundll32 Remote Thread CreationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThread----
64TA0005: Defense EvasionT1086: PowerShellPowerShell Rundll32 Remote Thread CreationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThread----
65TA0002: ExecutionT1085: Rundll32PowerShell Rundll32 Remote Thread CreationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThread----
66TA0002: ExecutionT1086: PowerShellPowerShell Rundll32 Remote Thread CreationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThread----
67TA0008: Lateral MovementT1003: Credential DumpingMimikatz Detection LSASS AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0007_windows_sysmon_ProcessAccess---
68TA0006: Credential AccessT1003: Credential DumpingMimikatz Detection LSASS AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0007_windows_sysmon_ProcessAccess---
69TA0005: Defense EvasionT1086: PowerShellPowerShell Downgrade AttackOS LogsWindowsApplications and Services LogsWindows PowerShellPowerShellDN_0038_400_windows_powershell_engine_lifecycle----
70TA0002: ExecutionT1086: PowerShellPowerShell Downgrade AttackOS LogsWindowsApplications and Services LogsWindows PowerShellPowerShellDN_0038_400_windows_powershell_engine_lifecycle----
71TA0002: ExecutionT1086: PowerShellSuspicious PowerShell DownloadOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0037_4103_windows_powershell_executing_pipeline----
72TA0002: ExecutionT1086: PowerShellSuspicious PowerShell DownloadOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0036_4104_windows_powershell_script_block----
73TA0002: ExecutionT1035: Service ExecutionPsExec Service StartOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
74TA0002: ExecutionT1035: Service ExecutionPsExec Service StartOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
75TA0002: ExecutionT1035: Service ExecutionPsExec Service StartOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
76TA0002: ExecutionT1035: Service ExecutionPsExec Service StartOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
77TA0005: Defense EvasionT1088: Bypass User Account ControlCMSTP UAC Bypass via COM Object AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
78TA0005: Defense EvasionT1191: CMSTPCMSTP UAC Bypass via COM Object AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
79TA0004: Privilege EscalationT1088: Bypass User Account ControlCMSTP UAC Bypass via COM Object AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
80TA0004: Privilege EscalationT1191: CMSTPCMSTP UAC Bypass via COM Object AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
81TA0002: ExecutionT1088: Bypass User Account ControlCMSTP UAC Bypass via COM Object AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
82TA0002: ExecutionT1191: CMSTPCMSTP UAC Bypass via COM Object AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
83TA0006: Credential AccessT1003: Credential DumpingMalicious Service InstallOS LogsWindowsWindows LogSystemService Control ManagerDN_0005_7045_windows_service_insatalled----
84TA0006: Credential AccessT1003: Credential DumpingMalicious Service InstallOS LogsWindowsWindows LogSystemMicrosoft-Windows-Kernel-GeneralDN_0083_16_access_history_in_hive_was_cleared----
85TA0003: PersistenceT1138: Application ShimmingPossible Shim Database Persistence via sdbinst.exeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
86TA0005: Defense EvasionT1170: MshtaMSHTA Spawning Windows ShellOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
87TA0002: ExecutionT1170: MshtaMSHTA Spawning Windows ShellOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
88TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Certutil CommandOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
89TA0004: Privilege EscalationT1183: Image File Execution Options InjectionRegistry Persistence MechanismsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
90TA0003: PersistenceT1183: Image File Execution Options InjectionRegistry Persistence MechanismsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
91TA0005: Defense EvasionT1183: Image File Execution Options InjectionRegistry Persistence MechanismsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
92TA0005: Defense EvasionT1117: Regsvr32Regsvr32 AnomalyOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
93TA0002: ExecutionT1117: Regsvr32Regsvr32 AnomalyOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
94TA0002: ExecutionT1086: PowerShellPowerShell Network ConnectionsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0005_windows_sysmon_network_connection---
95TA0002: ExecutionT1086: PowerShellMalicious Base64 encoded PowerShell Keywords in command linesOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
96TA0002: ExecutionT1086: PowerShellMalicious Base64 encoded PowerShell Keywords in command linesOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
97TA0002: ExecutionT1086: PowerShellMalicious Base64 encoded PowerShell Keywords in command linesOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
98TA0002: ExecutionT1086: PowerShellMalicious Base64 encoded PowerShell Keywords in command linesOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
99TA0003: PersistenceT1078: Valid AccountsAccount Tampering - Suspicious Failed Logon Reasons----------
100TA0004: Privilege EscalationT1078: Valid AccountsAccount Tampering - Suspicious Failed Logon Reasons----------
101TA0006: Credential AccessT1003: Credential DumpingMimikatz DC SyncOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0030_4662_operation_was_performed_on_an_objectLP_0027_windows_audit_directory_service_access---
102TA0005: Defense EvasionT1070: Indicator Removal on HostEventlog Cleared ExperimentalOS LogsWindowsWindows LogSystemMicrosoft-Windows-EventlogDN_0034_104_log_file_was_cleared----
103TA0005: Defense EvasionT1107: File DeletionSecure Deletion with SDelete----------
104TA0005: Defense EvasionT1116: Code SigningSecure Deletion with SDelete----------
105TA0006: Credential AccessT1098: Account ManipulationActive Directory User BackdoorsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0026_5136_windows_directory_service_object_was_modified----
106TA0006: Credential AccessT1098: Account ManipulationActive Directory User BackdoorsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0026_5136_windows_directory_service_object_was_modifiedLP_0026_windows_audit_user_account_management---
107TA0006: Credential AccessT1098: Account ManipulationActive Directory User BackdoorsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0027_4738_user_account_was_changed----
108TA0006: Credential AccessT1098: Account ManipulationActive Directory User BackdoorsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0027_4738_user_account_was_changedLP_0026_windows_audit_user_account_management---
109TA0007: DiscoveryT1087: Account DiscoveryHacktool UseOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
110TA0007: DiscoveryT1075: Pass the HashHacktool UseOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
111TA0007: DiscoveryT1114: Email CollectionHacktool UseOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
112TA0007: DiscoveryT1059: Command-Line InterfaceHacktool UseOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
113TA0002: ExecutionT1087: Account DiscoveryHacktool UseOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
114TA0002: ExecutionT1075: Pass the HashHacktool UseOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
115TA0002: ExecutionT1114: Email CollectionHacktool UseOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
116TA0002: ExecutionT1059: Command-Line InterfaceHacktool UseOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
117TA0005: Defense EvasionT1197: BITS JobsBitsadmin DownloadOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
118TA0003: PersistenceT1197: BITS JobsBitsadmin DownloadOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
119TA0002: ExecutionT1086: PowerShellMalicious PowerShell CommandletsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0037_4103_windows_powershell_executing_pipeline----
120TA0002: ExecutionT1086: PowerShellMalicious PowerShell CommandletsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0036_4104_windows_powershell_script_block----
121TA0002: ExecutionT1086: PowerShellSuspicious PowerShell Invocation based on Parent ProcessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
122TA0004: Privilege EscalationT1178: SID-History InjectionAddition of SID History to Active Directory Object----------
123TA0006: Credential AccessT1208: KerberoastingNTLM Logon----------
124TA0003: PersistenceT1084: Windows Management Instrumentation Event SubscriptionWMI Persistence - Command Line Event ConsumerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0006_windows_sysmon_image_loaded---
125TA0006: Credential AccessT1003: Credential DumpingPassword Dumper Remote Thread in LSASSOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThread----
126TA0008: Lateral MovementT1078: Valid AccountsAdmin User Remote LogonOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
127TA0005: Defense EvasionT1096: NTFS File AttributesNTFS Alternate Data StreamOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0037_4103_windows_powershell_executing_pipeline----
128TA0005: Defense EvasionT1096: NTFS File AttributesNTFS Alternate Data StreamOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0036_4104_windows_powershell_script_block----
129TA0002: ExecutionT1086: PowerShellPowershell AMSI Bypass via .NET ReflectionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
130TA0002: ExecutionT1053: Scheduled TaskRare Schtasks Creations----------
131TA0004: Privilege EscalationT1053: Scheduled TaskRare Schtasks Creations----------
132TA0003: PersistenceT1053: Scheduled TaskRare Schtasks Creations----------
133TA0008: Lateral MovementT1075: Pass the HashSuccessful Overpass the Hash AttemptOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
134TA0005: Defense EvasionT1070: Indicator Removal on HostSecurity Eventlog Cleared----------
135TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
136TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
137TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
138TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
139TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
140TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
141TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
142TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
143TA0006: Credential AccessT1003: Credential DumpingSuspicious SYSVOL Domain Group Policy AccessOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
144TA0002: ExecutionT1035: Service ExecutionPsExec Tool Execution----------
145TA0005: Defense EvasionT1070: Indicator Removal on HostEventlog ClearedOS LogsWindowsWindows LogSystemMicrosoft-Windows-EventlogDN_0034_104_log_file_was_cleared----
146TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
147TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
148TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
149TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
150TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
151TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
152TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
153TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
154TA0007: DiscoveryT1033: System Owner/User DiscoveryWhoami ExecutionOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
155TA0002: ExecutionT1086: PowerShellPowerShell Credential PromptOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0036_4104_windows_powershell_script_block----
156TA0006: Credential AccessT1086: PowerShellPowerShell Credential PromptOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0036_4104_windows_powershell_script_block----
157TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
158TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
159TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
160TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
161TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
162TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
163TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
164TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
165TA0005: Defense EvasionT1036: MasqueradingSuspicious Process Start LocationsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
166TA0005: Defense EvasionT1047: Windows Management InstrumentationSquiblyTwoOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
167TA0008: Lateral MovementT1077: Windows Admin Sharessmbexec.py Service Installation----------
168TA0008: Lateral MovementT1035: Service Executionsmbexec.py Service Installation----------
169TA0002: ExecutionT1077: Windows Admin Sharessmbexec.py Service Installation----------
170TA0002: ExecutionT1035: Service Executionsmbexec.py Service Installation----------
171TA0006: Credential AccessT1003: Credential DumpingActivity Related to NTDS.dit Domain Hash RetrievalOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
172TA0004: Privilege EscalationT1100: Web ShellWebshell Detection With Command Line KeywordsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
173TA0003: PersistenceT1100: Web ShellWebshell Detection With Command Line KeywordsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
174TA0005: Defense EvasionT1086: PowerShellPowerShell called from an Executable Version MismatchOS LogsWindowsApplications and Services LogsWindows PowerShellPowerShellDN_0038_400_windows_powershell_engine_lifecycle----
175TA0002: ExecutionT1086: PowerShellPowerShell called from an Executable Version MismatchOS LogsWindowsApplications and Services LogsWindows PowerShellPowerShellDN_0038_400_windows_powershell_engine_lifecycle----
176TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
177TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
178TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
179TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
180TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
181TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
182TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
183TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
184TA0007: DiscoveryT1073: DLL Side-LoadingReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
185TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
186TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
187TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
188TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
189TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
190TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
191TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
192TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
193TA0007: DiscoveryT1012: Query RegistryReconnaissance Activity with Net CommandOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
194TA0003: PersistenceT1050: New ServiceMalicious Service InstallationsOS LogsWindowsWindows LogSystemService Control ManagerDN_0005_7045_windows_service_insatalled----
195TA0004: Privilege EscalationT1050: New ServiceMalicious Service InstallationsOS LogsWindowsWindows LogSystemService Control ManagerDN_0005_7045_windows_service_insatalled----
196TA0005: Defense EvasionT1027: Obfuscated Files or InformationExecutable in ADSOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHash----
197TA0002: ExecutionT1086: PowerShellSuspicious PowerShell Invocations - GenericOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0037_4103_windows_powershell_executing_pipeline----
198TA0002: ExecutionT1086: PowerShellSuspicious PowerShell Invocations - GenericOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0036_4104_windows_powershell_script_block----
199TA0008: Lateral MovementT1003: Credential DumpingMimikatz Use----------
200TA0006: Credential AccessT1003: Credential DumpingMimikatz Use----------
201TA0004: Privilege EscalationT1078: Valid AccountsEnabled User Right in AD to Control User Objects----------
202TA0005: Defense EvasionT1158: Hidden Files and DirectoriesHiding files with attrib.exeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
203TA0003: PersistenceT1158: Hidden Files and DirectoriesHiding files with attrib.exeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
204TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
205TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
206TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
207TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
208TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
209TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
210TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
211TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
212TA0005: Defense EvasionT1036: MasqueradingPowerShell Base64 Encoded ShellcodeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
213TA0002: ExecutionT1085: Rundll32NotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
214TA0002: ExecutionT1070: Indicator Removal on HostNotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
215TA0002: ExecutionT1003: Credential DumpingNotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
216TA0006: Credential AccessT1085: Rundll32NotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
217TA0006: Credential AccessT1070: Indicator Removal on HostNotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
218TA0006: Credential AccessT1003: Credential DumpingNotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
219TA0005: Defense EvasionT1085: Rundll32NotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
220TA0005: Defense EvasionT1070: Indicator Removal on HostNotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
221TA0005: Defense EvasionT1003: Credential DumpingNotPetya Ransomware ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
222TA0005: Defense EvasionT1054: Indicator BlockingDisabling Windows Event Auditing----------
223TA0004: Privilege EscalationT1100: Web ShellShells Spawned by Web ServersOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
224TA0003: PersistenceT1100: Web ShellShells Spawned by Web ServersOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
225TA0002: ExecutionT1086: PowerShellPowerShell Download from URLOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
226TA0005: Defense EvasionT1088: Bypass User Account ControlUAC Bypass via sdcltOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
227TA0004: Privilege EscalationT1088: Bypass User Account ControlUAC Bypass via sdcltOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
228TA0002: ExecutionT1086: PowerShellMalicious PowerShell KeywordsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0037_4103_windows_powershell_executing_pipeline----
229TA0002: ExecutionT1086: PowerShellMalicious PowerShell KeywordsOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0036_4104_windows_powershell_script_block----
230TA0003: PersistenceT1050: New ServiceRare Service InstallsOS LogsWindowsWindows LogSystemService Control ManagerDN_0005_7045_windows_service_insatalled----
231TA0004: Privilege EscalationT1050: New ServiceRare Service InstallsOS LogsWindowsWindows LogSystemService Control ManagerDN_0005_7045_windows_service_insatalled----
232TA0008: Lateral MovementT1078: Valid AccountsInteractive Logon to Server SystemsOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
233TA0002: ExecutionT1059: Command-Line InterfaceMicrosoft Office Product Spawning Windows ShellOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
234TA0005: Defense EvasionT1059: Command-Line InterfaceMicrosoft Office Product Spawning Windows ShellOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
235TA0006: Credential AccessT1212: Exploitation for Credential AccessNetNTLM Downgrade AttackOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
236TA0005: Defense EvasionT1089: Disabling Security ToolsMicrosoft Malware Protection Engine Crash----------
237TA0005: Defense EvasionT1211: Exploitation for Defense EvasionMicrosoft Malware Protection Engine Crash----------
238TA0006: Credential AccessT1003: Credential DumpingWCE wceaux.dll Access----------
239TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0005_windows_sysmon_network_connection---
240TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0008_windows_sysmon_FileCreate---
241TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0010_windows_sysmon_WmiEvent---
242TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0007_windows_sysmon_ProcessAccess---
243TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0006_windows_sysmon_image_loaded---
244TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0003_windows_sysmon_process_creation---
245TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0009_windows_sysmon_PipeEvent---
246TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0005_windows_sysmon_network_connection---
247TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0008_windows_sysmon_FileCreate---
248TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0010_windows_sysmon_WmiEvent---
249TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0007_windows_sysmon_ProcessAccess---
250TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0006_windows_sysmon_image_loaded---
251TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0003_windows_sysmon_process_creation---
252TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0009_windows_sysmon_PipeEvent---
253TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0005_windows_sysmon_network_connection---
254TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0008_windows_sysmon_FileCreate---
255TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0010_windows_sysmon_WmiEvent---
256TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0007_windows_sysmon_ProcessAccess---
257TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0006_windows_sysmon_image_loaded---
258TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0003_windows_sysmon_process_creation---
259TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0009_windows_sysmon_PipeEvent---
260TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0005_windows_sysmon_network_connection---
261TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0008_windows_sysmon_FileCreate---
262TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0010_windows_sysmon_WmiEvent---
263TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0007_windows_sysmon_ProcessAccess---
264TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0006_windows_sysmon_image_loaded---
265TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0003_windows_sysmon_process_creation---
266TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0009_windows_sysmon_PipeEvent---
267TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0005_windows_sysmon_network_connection---
268TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0008_windows_sysmon_FileCreate---
269TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0010_windows_sysmon_WmiEvent---
270TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0007_windows_sysmon_ProcessAccess---
271TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0006_windows_sysmon_image_loaded---
272TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0003_windows_sysmon_process_creation---
273TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0009_windows_sysmon_PipeEvent---
274TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0005_windows_sysmon_network_connection---
275TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0008_windows_sysmon_FileCreate---
276TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0010_windows_sysmon_WmiEvent---
277TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0007_windows_sysmon_ProcessAccess---
278TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0006_windows_sysmon_image_loaded---
279TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0003_windows_sysmon_process_creation---
280TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0009_windows_sysmon_PipeEvent---
281TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
282TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
283TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
284TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
285TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
286TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
287TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
288TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
289TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
290TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
291TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
292TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
293TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
294TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
295TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0005_windows_sysmon_network_connection---
296TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0008_windows_sysmon_FileCreate---
297TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0010_windows_sysmon_WmiEvent---
298TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0007_windows_sysmon_ProcessAccess---
299TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0006_windows_sysmon_image_loaded---
300TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0003_windows_sysmon_process_creation---
301TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0009_windows_sysmon_PipeEvent---
302TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0005_windows_sysmon_network_connection---
303TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0008_windows_sysmon_FileCreate---
304TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0010_windows_sysmon_WmiEvent---
305TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0007_windows_sysmon_ProcessAccess---
306TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0006_windows_sysmon_image_loaded---
307TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0003_windows_sysmon_process_creation---
308TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0009_windows_sysmon_PipeEvent---
309TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
310TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
311TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
312TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
313TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
314TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
315TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
316TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0005_windows_sysmon_network_connection---
317TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0008_windows_sysmon_FileCreate---
318TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0010_windows_sysmon_WmiEvent---
319TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0007_windows_sysmon_ProcessAccess---
320TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0006_windows_sysmon_image_loaded---
321TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0003_windows_sysmon_process_creation---
322TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0009_windows_sysmon_PipeEvent---
323TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0005_windows_sysmon_network_connection---
324TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0008_windows_sysmon_FileCreate---
325TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0010_windows_sysmon_WmiEvent---
326TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0007_windows_sysmon_ProcessAccess---
327TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0006_windows_sysmon_image_loaded---
328TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0003_windows_sysmon_process_creation---
329TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0009_windows_sysmon_PipeEvent---
330TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0005_windows_sysmon_network_connection---
331TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0008_windows_sysmon_FileCreate---
332TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0010_windows_sysmon_WmiEvent---
333TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0007_windows_sysmon_ProcessAccess---
334TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0006_windows_sysmon_image_loaded---
335TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0003_windows_sysmon_process_creation---
336TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0009_windows_sysmon_PipeEvent---
337TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
338TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
339TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
340TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
341TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
342TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
343TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
344TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
345TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
346TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
347TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
348TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
349TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
350TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
351TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0005_windows_sysmon_network_connection---
352TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0008_windows_sysmon_FileCreate---
353TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0010_windows_sysmon_WmiEvent---
354TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0007_windows_sysmon_ProcessAccess---
355TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0006_windows_sysmon_image_loaded---
356TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
357TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0009_windows_sysmon_PipeEvent---
358TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0005_windows_sysmon_network_connection---
359TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0008_windows_sysmon_FileCreate---
360TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0010_windows_sysmon_WmiEvent---
361TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0007_windows_sysmon_ProcessAccess---
362TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0006_windows_sysmon_image_loaded---
363TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0003_windows_sysmon_process_creation---
364TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
365TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
366TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
367TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
368TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
369TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
370TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
371TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
372TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0005_windows_sysmon_network_connection---
373TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0008_windows_sysmon_FileCreate---
374TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0010_windows_sysmon_WmiEvent---
375TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0007_windows_sysmon_ProcessAccess---
376TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0006_windows_sysmon_image_loaded---
377TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0003_windows_sysmon_process_creation---
378TA0002: ExecutionT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
379TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0005_windows_sysmon_network_connection---
380TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0008_windows_sysmon_FileCreate---
381TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0010_windows_sysmon_WmiEvent---
382TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0007_windows_sysmon_ProcessAccess---
383TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0006_windows_sysmon_image_loaded---
384TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0003_windows_sysmon_process_creation---
385TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0009_windows_sysmon_PipeEvent---
386TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0005_windows_sysmon_network_connection---
387TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0008_windows_sysmon_FileCreate---
388TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0010_windows_sysmon_WmiEvent---
389TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0007_windows_sysmon_ProcessAccess---
390TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0006_windows_sysmon_image_loaded---
391TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0003_windows_sysmon_process_creation---
392TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0009_windows_sysmon_PipeEvent---
393TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0005_windows_sysmon_network_connection---
394TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0008_windows_sysmon_FileCreate---
395TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0010_windows_sysmon_WmiEvent---
396TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0007_windows_sysmon_ProcessAccess---
397TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0006_windows_sysmon_image_loaded---
398TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0003_windows_sysmon_process_creation---
399TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0009_windows_sysmon_PipeEvent---
400TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0005_windows_sysmon_network_connection---
401TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0008_windows_sysmon_FileCreate---
402TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0010_windows_sysmon_WmiEvent---
403TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0007_windows_sysmon_ProcessAccess---
404TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0006_windows_sysmon_image_loaded---
405TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0003_windows_sysmon_process_creation---
406TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0009_windows_sysmon_PipeEvent---
407TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0005_windows_sysmon_network_connection---
408TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0008_windows_sysmon_FileCreate---
409TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0010_windows_sysmon_WmiEvent---
410TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0007_windows_sysmon_ProcessAccess---
411TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0006_windows_sysmon_image_loaded---
412TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0003_windows_sysmon_process_creation---
413TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0009_windows_sysmon_PipeEvent---
414TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0005_windows_sysmon_network_connection---
415TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0008_windows_sysmon_FileCreate---
416TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0010_windows_sysmon_WmiEvent---
417TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0007_windows_sysmon_ProcessAccess---
418TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0006_windows_sysmon_image_loaded---
419TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0003_windows_sysmon_process_creation---
420TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0009_windows_sysmon_PipeEvent---
421TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
422TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
423TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
424TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
425TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
426TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
427TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
428TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
429TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
430TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
431TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
432TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
433TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
434TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
435TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0005_windows_sysmon_network_connection---
436TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0008_windows_sysmon_FileCreate---
437TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0010_windows_sysmon_WmiEvent---
438TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0007_windows_sysmon_ProcessAccess---
439TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0006_windows_sysmon_image_loaded---
440TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0003_windows_sysmon_process_creation---
441TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0009_windows_sysmon_PipeEvent---
442TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0005_windows_sysmon_network_connection---
443TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0008_windows_sysmon_FileCreate---
444TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0010_windows_sysmon_WmiEvent---
445TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0007_windows_sysmon_ProcessAccess---
446TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0006_windows_sysmon_image_loaded---
447TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0003_windows_sysmon_process_creation---
448TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0009_windows_sysmon_PipeEvent---
449TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
450TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
451TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
452TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
453TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
454TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
455TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
456TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0005_windows_sysmon_network_connection---
457TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0008_windows_sysmon_FileCreate---
458TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0010_windows_sysmon_WmiEvent---
459TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0007_windows_sysmon_ProcessAccess---
460TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0006_windows_sysmon_image_loaded---
461TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0003_windows_sysmon_process_creation---
462TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0009_windows_sysmon_PipeEvent---
463TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0005_windows_sysmon_network_connection---
464TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0008_windows_sysmon_FileCreate---
465TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0010_windows_sysmon_WmiEvent---
466TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0007_windows_sysmon_ProcessAccess---
467TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0006_windows_sysmon_image_loaded---
468TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0003_windows_sysmon_process_creation---
469TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0009_windows_sysmon_PipeEvent---
470TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0005_windows_sysmon_network_connection---
471TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0008_windows_sysmon_FileCreate---
472TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0010_windows_sysmon_WmiEvent---
473TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0007_windows_sysmon_ProcessAccess---
474TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0006_windows_sysmon_image_loaded---
475TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0003_windows_sysmon_process_creation---
476TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0009_windows_sysmon_PipeEvent---
477TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
478TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
479TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
480TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
481TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
482TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
483TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
484TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
485TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
486TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
487TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
488TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
489TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
490TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
491TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0005_windows_sysmon_network_connection---
492TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0008_windows_sysmon_FileCreate---
493TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0010_windows_sysmon_WmiEvent---
494TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0007_windows_sysmon_ProcessAccess---
495TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0006_windows_sysmon_image_loaded---
496TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
497TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0009_windows_sysmon_PipeEvent---
498TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0005_windows_sysmon_network_connection---
499TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0008_windows_sysmon_FileCreate---
500TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0010_windows_sysmon_WmiEvent---
501TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0007_windows_sysmon_ProcessAccess---
502TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0006_windows_sysmon_image_loaded---
503TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0003_windows_sysmon_process_creation---
504TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
505TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
506TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
507TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
508TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
509TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
510TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
511TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
512TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0005_windows_sysmon_network_connection---
513TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0008_windows_sysmon_FileCreate---
514TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0010_windows_sysmon_WmiEvent---
515TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0007_windows_sysmon_ProcessAccess---
516TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0006_windows_sysmon_image_loaded---
517TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0003_windows_sysmon_process_creation---
518TA0002: ExecutionT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
519TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0005_windows_sysmon_network_connection---
520TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0008_windows_sysmon_FileCreate---
521TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0010_windows_sysmon_WmiEvent---
522TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0007_windows_sysmon_ProcessAccess---
523TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0006_windows_sysmon_image_loaded---
524TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0003_windows_sysmon_process_creation---
525TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0009_windows_sysmon_PipeEvent---
526TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0005_windows_sysmon_network_connection---
527TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0008_windows_sysmon_FileCreate---
528TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0010_windows_sysmon_WmiEvent---
529TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0007_windows_sysmon_ProcessAccess---
530TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0006_windows_sysmon_image_loaded---
531TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0003_windows_sysmon_process_creation---
532TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0009_windows_sysmon_PipeEvent---
533TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0005_windows_sysmon_network_connection---
534TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0008_windows_sysmon_FileCreate---
535TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0010_windows_sysmon_WmiEvent---
536TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0007_windows_sysmon_ProcessAccess---
537TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0006_windows_sysmon_image_loaded---
538TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0003_windows_sysmon_process_creation---
539TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0009_windows_sysmon_PipeEvent---
540TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0005_windows_sysmon_network_connection---
541TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0008_windows_sysmon_FileCreate---
542TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0010_windows_sysmon_WmiEvent---
543TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0007_windows_sysmon_ProcessAccess---
544TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0006_windows_sysmon_image_loaded---
545TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0003_windows_sysmon_process_creation---
546TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0009_windows_sysmon_PipeEvent---
547TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0005_windows_sysmon_network_connection---
548TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0008_windows_sysmon_FileCreate---
549TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0010_windows_sysmon_WmiEvent---
550TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0007_windows_sysmon_ProcessAccess---
551TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0006_windows_sysmon_image_loaded---
552TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0003_windows_sysmon_process_creation---
553TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0009_windows_sysmon_PipeEvent---
554TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0005_windows_sysmon_network_connection---
555TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0008_windows_sysmon_FileCreate---
556TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0010_windows_sysmon_WmiEvent---
557TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0007_windows_sysmon_ProcessAccess---
558TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0006_windows_sysmon_image_loaded---
559TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0003_windows_sysmon_process_creation---
560TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0009_windows_sysmon_PipeEvent---
561TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
562TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
563TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
564TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
565TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
566TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
567TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
568TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
569TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
570TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
571TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
572TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
573TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
574TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
575TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0005_windows_sysmon_network_connection---
576TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0008_windows_sysmon_FileCreate---
577TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0010_windows_sysmon_WmiEvent---
578TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0007_windows_sysmon_ProcessAccess---
579TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0006_windows_sysmon_image_loaded---
580TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0003_windows_sysmon_process_creation---
581TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0009_windows_sysmon_PipeEvent---
582TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0005_windows_sysmon_network_connection---
583TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0008_windows_sysmon_FileCreate---
584TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0010_windows_sysmon_WmiEvent---
585TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0007_windows_sysmon_ProcessAccess---
586TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0006_windows_sysmon_image_loaded---
587TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0003_windows_sysmon_process_creation---
588TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0009_windows_sysmon_PipeEvent---
589TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
590TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
591TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
592TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
593TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
594TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
595TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
596TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0005_windows_sysmon_network_connection---
597TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0008_windows_sysmon_FileCreate---
598TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0010_windows_sysmon_WmiEvent---
599TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0007_windows_sysmon_ProcessAccess---
600TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0006_windows_sysmon_image_loaded---
601TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0003_windows_sysmon_process_creation---
602TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0009_windows_sysmon_PipeEvent---
603TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0005_windows_sysmon_network_connection---
604TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0008_windows_sysmon_FileCreate---
605TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0010_windows_sysmon_WmiEvent---
606TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0007_windows_sysmon_ProcessAccess---
607TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0006_windows_sysmon_image_loaded---
608TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0003_windows_sysmon_process_creation---
609TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0009_windows_sysmon_PipeEvent---
610TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0005_windows_sysmon_network_connection---
611TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0008_windows_sysmon_FileCreate---
612TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0010_windows_sysmon_WmiEvent---
613TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0007_windows_sysmon_ProcessAccess---
614TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0006_windows_sysmon_image_loaded---
615TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0003_windows_sysmon_process_creation---
616TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0009_windows_sysmon_PipeEvent---
617TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
618TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
619TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
620TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
621TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
622TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
623TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
624TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
625TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
626TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
627TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
628TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
629TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
630TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
631TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0005_windows_sysmon_network_connection---
632TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0008_windows_sysmon_FileCreate---
633TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0010_windows_sysmon_WmiEvent---
634TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0007_windows_sysmon_ProcessAccess---
635TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0006_windows_sysmon_image_loaded---
636TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
637TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0009_windows_sysmon_PipeEvent---
638TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0005_windows_sysmon_network_connection---
639TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0008_windows_sysmon_FileCreate---
640TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0010_windows_sysmon_WmiEvent---
641TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0007_windows_sysmon_ProcessAccess---
642TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0006_windows_sysmon_image_loaded---
643TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0003_windows_sysmon_process_creation---
644TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
645TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
646TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
647TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
648TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
649TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
650TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
651TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
652TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0005_windows_sysmon_network_connection---
653TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0008_windows_sysmon_FileCreate---
654TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0010_windows_sysmon_WmiEvent---
655TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0007_windows_sysmon_ProcessAccess---
656TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0006_windows_sysmon_image_loaded---
657TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0003_windows_sysmon_process_creation---
658TA0003: PersistenceT1053: Scheduled TaskDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
659TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0005_windows_sysmon_network_connection---
660TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0008_windows_sysmon_FileCreate---
661TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0010_windows_sysmon_WmiEvent---
662TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0007_windows_sysmon_ProcessAccess---
663TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0006_windows_sysmon_image_loaded---
664TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0003_windows_sysmon_process_creation---
665TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0009_windows_sysmon_PipeEvent---
666TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0005_windows_sysmon_network_connection---
667TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0008_windows_sysmon_FileCreate---
668TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0010_windows_sysmon_WmiEvent---
669TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0007_windows_sysmon_ProcessAccess---
670TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0006_windows_sysmon_image_loaded---
671TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0003_windows_sysmon_process_creation---
672TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0009_5_windows_sysmon_process_terminatedLP_0009_windows_sysmon_PipeEvent---
673TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0005_windows_sysmon_network_connection---
674TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0008_windows_sysmon_FileCreate---
675TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0010_windows_sysmon_WmiEvent---
676TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0007_windows_sysmon_ProcessAccess---
677TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0006_windows_sysmon_image_loaded---
678TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0003_windows_sysmon_process_creation---
679TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0009_windows_sysmon_PipeEvent---
680TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0005_windows_sysmon_network_connection---
681TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0008_windows_sysmon_FileCreate---
682TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0010_windows_sysmon_WmiEvent---
683TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0007_windows_sysmon_ProcessAccess---
684TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0006_windows_sysmon_image_loaded---
685TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0003_windows_sysmon_process_creation---
686TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0010_6_windows_sysmon_driver_loadedLP_0009_windows_sysmon_PipeEvent---
687TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0005_windows_sysmon_network_connection---
688TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0008_windows_sysmon_FileCreate---
689TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0010_windows_sysmon_WmiEvent---
690TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0007_windows_sysmon_ProcessAccess---
691TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0006_windows_sysmon_image_loaded---
692TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0003_windows_sysmon_process_creation---
693TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0019_15_windows_sysmon_FileCreateStreamHashLP_0009_windows_sysmon_PipeEvent---
694TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0005_windows_sysmon_network_connection---
695TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0008_windows_sysmon_FileCreate---
696TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0010_windows_sysmon_WmiEvent---
697TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0007_windows_sysmon_ProcessAccess---
698TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0006_windows_sysmon_image_loaded---
699TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0003_windows_sysmon_process_creation---
700TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0012_8_windows_sysmon_CreateRemoteThreadLP_0009_windows_sysmon_PipeEvent---
701TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
702TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
703TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
704TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
705TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
706TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
707TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0023_20_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
708TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
709TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
710TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
711TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
712TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
713TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
714TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0024_21_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
715TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0005_windows_sysmon_network_connection---
716TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0008_windows_sysmon_FileCreate---
717TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0010_windows_sysmon_WmiEvent---
718TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0007_windows_sysmon_ProcessAccess---
719TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0006_windows_sysmon_image_loaded---
720TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0003_windows_sysmon_process_creation---
721TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0008_4_windows_sysmon_sysmon_service_state_changedLP_0009_windows_sysmon_PipeEvent---
722TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0005_windows_sysmon_network_connection---
723TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0008_windows_sysmon_FileCreate---
724TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0010_windows_sysmon_WmiEvent---
725TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0007_windows_sysmon_ProcessAccess---
726TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0006_windows_sysmon_image_loaded---
727TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0003_windows_sysmon_process_creation---
728TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0013_9_windows_sysmon_RawAccessReadLP_0009_windows_sysmon_PipeEvent---
729TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
730TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
731TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
732TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
733TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
734TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
735TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
736TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0005_windows_sysmon_network_connection---
737TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0008_windows_sysmon_FileCreate---
738TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0010_windows_sysmon_WmiEvent---
739TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0007_windows_sysmon_ProcessAccess---
740TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0006_windows_sysmon_image_loaded---
741TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0003_windows_sysmon_process_creation---
742TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0014_10_windows_sysmon_ProcessAccessLP_0009_windows_sysmon_PipeEvent---
743TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0005_windows_sysmon_network_connection---
744TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0008_windows_sysmon_FileCreate---
745TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0010_windows_sysmon_WmiEvent---
746TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0007_windows_sysmon_ProcessAccess---
747TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0006_windows_sysmon_image_loaded---
748TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0003_windows_sysmon_process_creation---
749TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0006_2_windows_sysmon_process_changed_a_file_creation_timeLP_0009_windows_sysmon_PipeEvent---
750TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0005_windows_sysmon_network_connection---
751TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0008_windows_sysmon_FileCreate---
752TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0010_windows_sysmon_WmiEvent---
753TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0007_windows_sysmon_ProcessAccess---
754TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0006_windows_sysmon_image_loaded---
755TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0003_windows_sysmon_process_creation---
756TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0011_7_windows_sysmon_image_loadedLP_0009_windows_sysmon_PipeEvent---
757TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
758TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
759TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
760TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
761TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
762TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
763TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0016_12_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
764TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0005_windows_sysmon_network_connection---
765TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0008_windows_sysmon_FileCreate---
766TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0010_windows_sysmon_WmiEvent---
767TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0007_windows_sysmon_ProcessAccess---
768TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0006_windows_sysmon_image_loaded---
769TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0003_windows_sysmon_process_creation---
770TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0022_19_windows_sysmon_WmiEventLP_0009_windows_sysmon_PipeEvent---
771TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0005_windows_sysmon_network_connection---
772TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0008_windows_sysmon_FileCreate---
773TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0010_windows_sysmon_WmiEvent---
774TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0007_windows_sysmon_ProcessAccess---
775TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0006_windows_sysmon_image_loaded---
776TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
777TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0009_windows_sysmon_PipeEvent---
778TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0005_windows_sysmon_network_connection---
779TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0008_windows_sysmon_FileCreate---
780TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0010_windows_sysmon_WmiEvent---
781TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0007_windows_sysmon_ProcessAccess---
782TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0006_windows_sysmon_image_loaded---
783TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0003_windows_sysmon_process_creation---
784TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
785TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0005_windows_sysmon_network_connection---
786TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0008_windows_sysmon_FileCreate---
787TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0010_windows_sysmon_WmiEvent---
788TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0007_windows_sysmon_ProcessAccess---
789TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0006_windows_sysmon_image_loaded---
790TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
791TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0018_14_windows_sysmon_RegistryEventLP_0009_windows_sysmon_PipeEvent---
792TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0005_windows_sysmon_network_connection---
793TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0008_windows_sysmon_FileCreate---
794TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0010_windows_sysmon_WmiEvent---
795TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0007_windows_sysmon_ProcessAccess---
796TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0006_windows_sysmon_image_loaded---
797TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0003_windows_sysmon_process_creation---
798TA0003: PersistenceT1086: PowerShellDefault PowerSploit Schtasks PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
799TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
800TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
801TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
802TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
803TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
804TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
805TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
806TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
807TA0005: Defense EvasionT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
808TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
809TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
810TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
811TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
812TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
813TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
814TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
815TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
816TA0005: Defense EvasionT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
817TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
818TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
819TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
820TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
821TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
822TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
823TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
824TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
825TA0006: Credential AccessT1036: MasqueradingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
826TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
827TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
828TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
829TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
830TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
831TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
832TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
833TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
834TA0006: Credential AccessT1003: Credential DumpingSuspicious Use of ProcdumpOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
835TA0005: Defense EvasionT1107: File DeletionBackup Catalog Deleted----------
836TA0006: Credential AccessT1212: Exploitation for Credential AccessKerberos Manipulation----------
837TA0003: PersistenceT1100: Web ShellAntivirus Web Shell Detection----------
838TA0003: PersistenceT1084: Windows Management Instrumentation Event SubscriptionWMI Persistence - Script Event Consumer File WriteOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0008_windows_sysmon_FileCreate---
839TA0005: Defense EvasionT1085: Rundll32Rundll32 Internet ConnectionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0005_windows_sysmon_network_connection---
840TA0002: ExecutionT1085: Rundll32Rundll32 Internet ConnectionOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0007_3_windows_sysmon_network_connectionLP_0005_windows_sysmon_network_connection---
841TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
842TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
843TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
844TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
845TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
846TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
847TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
848TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
849TA0003: PersistenceT1100: Web ShellIIS Native-Code Module Command Line InstallationOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
850TA0002: ExecutionT1203: Exploitation for Client ExecutionAntivirus Exploitation Framework Detection----------
851TA0002: ExecutionT1219: Remote Access ToolsAntivirus Exploitation Framework Detection----------
852TA0011: Command and ControlT1203: Exploitation for Client ExecutionAntivirus Exploitation Framework Detection----------
853TA0011: Command and ControlT1219: Remote Access ToolsAntivirus Exploitation Framework Detection----------
854TA0005: Defense EvasionT1055: Process InjectionMalicious Named PipeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0021_18_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
855TA0005: Defense EvasionT1055: Process InjectionMalicious Named PipeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0020_17_windows_sysmon_PipeEventLP_0009_windows_sysmon_PipeEvent---
856TA0003: PersistenceT1060: Registry Run Keys / Startup FolderRegistry Persistence via Explorer Run KeyOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
857TA0006: Credential AccessT1212: Exploitation for Credential AccessPossible Remote Password Change Through SAMROS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0032_5145_network_share_object_was_accessed_detailedLP_0029_windows_audit_detailed_file_share---
858TA0006: Credential AccessT1212: Exploitation for Credential AccessPossible Remote Password Change Through SAMROS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0032_5145_network_share_object_was_accessed_detailedLP_0026_windows_audit_user_account_management---
859TA0006: Credential AccessT1212: Exploitation for Credential AccessPossible Remote Password Change Through SAMROS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0027_4738_user_account_was_changedLP_0029_windows_audit_detailed_file_share---
860TA0006: Credential AccessT1212: Exploitation for Credential AccessPossible Remote Password Change Through SAMROS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0027_4738_user_account_was_changedLP_0026_windows_audit_user_account_management---
861TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
862TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
863TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
864TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
865TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
866TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
867TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
868TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
869TA0006: Credential AccessT1003: Credential DumpingInvocation of Active Directory Diagnostic Tool (ntdsutil.exe)OS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
870TA0006: Credential AccessT1003: Credential DumpingAntivirus Password Dumper Detection----------
871TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
872TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
873TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
874TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
875TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
876TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
877TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
878TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
879TA0005: Defense EvasionT1140: Deobfuscate/Decode Files or InformationSuspicious Commandline EscapeOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
880TA0002: ExecutionT1086: PowerShellDetection of PowerShell Execution via DLLOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
881TA0002: ExecutionT1086: PowerShellPowerShell PSAttackOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0037_4103_windows_powershell_executing_pipeline----
882TA0002: ExecutionT1086: PowerShellSuspicious PowerShell Invocations - SpecificOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0037_4103_windows_powershell_executing_pipeline----
883TA0002: ExecutionT1086: PowerShellSuspicious PowerShell Invocations - SpecificOS LogsWindowsApplications and Services LogsMicrosoft-Windows-PowerShell/OperationalMicrosoft-Windows-PowerShellDN_0036_4104_windows_powershell_script_block----
884TA0008: Lateral MovementT1075: Pass the HashPass the Hash ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0004_4624_windows_account_logonLP_0004_windows_audit_logon---
885TA0008: Lateral MovementT1077: Windows Admin SharesAccess to ADMIN$ ShareOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0033_5140_network_share_object_was_accessedLP_0030_windows_audit_file_share---
886TA0002: ExecutionT1086: PowerShellMalicious PowerShell Commandlet NamesOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0015_11_windows_sysmon_FileCreateLP_0008_windows_sysmon_FileCreate---
887TA0002: ExecutionT1086: PowerShellSuspicious PowerShell Parameter SubstringOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
888TA0005: Defense EvasionT1088: Bypass User Account ControlUAC Bypass via Event ViewerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
889TA0005: Defense EvasionT1088: Bypass User Account ControlUAC Bypass via Event ViewerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
890TA0005: Defense EvasionT1088: Bypass User Account ControlUAC Bypass via Event ViewerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creation----
891TA0005: Defense EvasionT1088: Bypass User Account ControlUAC Bypass via Event ViewerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
892TA0004: Privilege EscalationT1088: Bypass User Account ControlUAC Bypass via Event ViewerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
893TA0004: Privilege EscalationT1088: Bypass User Account ControlUAC Bypass via Event ViewerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEventLP_0003_windows_sysmon_process_creation---
894TA0004: Privilege EscalationT1088: Bypass User Account ControlUAC Bypass via Event ViewerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creation----
895TA0004: Privilege EscalationT1088: Bypass User Account ControlUAC Bypass via Event ViewerOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
896TA0006: Credential AccessT1003: Credential DumpingPassword Dumper Activity on LSASS----------
897TA0003: PersistenceT1060: Registry Run Keys / Startup FolderNew RUN Key Pointing to Suspicious FolderOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0017_13_windows_sysmon_RegistryEvent----
898TA0002: ExecutionT1047: Windows Management InstrumentationWMI PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-WMI-Activity/OperationalMicrosoft-Windows-WMI-ActivityDN_0081_5861_wmi_activity----
899TA0002: ExecutionT1047: Windows Management InstrumentationWMI PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-WMI-Activity/OperationalMicrosoft-Windows-WMI-ActivityDN_0080_5859_wmi_activity----
900TA0003: PersistenceT1047: Windows Management InstrumentationWMI PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-WMI-Activity/OperationalMicrosoft-Windows-WMI-ActivityDN_0081_5861_wmi_activity----
901TA0003: PersistenceT1047: Windows Management InstrumentationWMI PersistenceOS LogsWindowsApplications and Services LogsMicrosoft-Windows-WMI-Activity/OperationalMicrosoft-Windows-WMI-ActivityDN_0080_5859_wmi_activity----
902TA0006: Credential AccessT1003: Credential DumpingLSASS Access Detected via Attack Surface Reduction----------
903TA0002: ExecutionT1053: Scheduled TaskScheduled Task CreationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
904TA0003: PersistenceT1053: Scheduled TaskScheduled Task CreationOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
905TA0003: PersistenceT1078: Valid AccountsMultiple Failed Logins with Different Accounts from Single Source System----------
906TA0004: Privilege EscalationT1078: Valid AccountsMultiple Failed Logins with Different Accounts from Single Source System----------
907TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
908TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
909TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
910TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
911TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
912TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
913TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
914TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
915TA0005: Defense EvasionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---
916TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0001_windows_audit_process_creation---
917TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0003_windows_sysmon_process_creation---
918TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0001_4688_windows_process_creationLP_0002_windows_audit_process_creation_with_commandline---
919TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0001_windows_audit_process_creation---
920TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0003_windows_sysmon_process_creation---
921TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsApplications and Services LogsMicrosoft-Windows-Sysmon/OperationalMicrosoft-Windows-SysmonDN_0003_1_windows_sysmon_process_creationLP_0002_windows_audit_process_creation_with_commandline---
922TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0001_windows_audit_process_creation---
923TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0003_windows_sysmon_process_creation---
924TA0002: ExecutionT1085: Rundll32Suspicious Rundll32 ActivityOS LogsWindowsWindows LogSecurityMicrosoft-Windows-Security-AuditingDN_0002_4688_windows_process_creation_with_commandlineLP_0002_windows_audit_process_creation_with_commandline---