CAR Analytics

ATT&CK TechniqueIDOperating SystemURLSource Repository
T1053.005CAR-2013-01-002windowshttps://car.mitre.org/analytics/CAR-2013-01-002CAR
T1053.005CAR-2013-04-002windows,linux,machttps://car.mitre.org/analytics/CAR-2013-04-002CAR
T1053.005CAR-2013-08-001windowshttps://car.mitre.org/analytics/CAR-2013-08-001CAR
T1053.005CAR-2015-04-002windowshttps://car.mitre.org/analytics/CAR-2015-04-002CAR
T1053.005CAR-2020-09-001windowshttps://car.mitre.org/analytics/CAR-2020-09-001CAR
T1053.0057feb7972-7ac3-11eb-bac8-acde48001122windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/suspicious_scheduled_task_from_public_directory.ymlSplunk
T1053.0051297fb80-f42a-4b4a-9c8a-88c066437cf6windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/schtasks_used_for_forcing_a_reboot.ymlSplunk
T1053.005d5af132c-7c17-439c-9d31-13d55340f36cwindowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/scheduled_task_deleted_or_created_via_cmd.ymlSplunk
T1053.0051297fb80-f42a-4b4a-9c8a-88c066237cf6windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/schtasks_scheduling_job_on_remote_system.ymlSplunk
T1053.005203ef0ea-9bd8-11eb-8201-acde48001122windowshttps://github.com/splunk/security_content/blob/25a4be5d980d2e98883a840bf075bd575cf8681f/detections/endpoint/winevent_scheduled_task_created_to_spawn_shell.ymlSplunk
T1053.0055d9c6eee-988c-11eb-8253-acde48001122windowshttps://github.com/splunk/security_content/blob/25a4be5d980d2e98883a840bf075bd575cf8681f/detections/endpoint/winevent_scheduled_task_created_within_public_path.ymlSplunk
T1053.005523c2684-a101-11eb-916b-acde48001122windowshttps://github.com/splunk/security_content/blob/503e6acd96c84f6701811029201294a29f1ef21c/detections/endpoint/schedule_task_with_http_command_arguments.ymlSplunk
T1053.005523c2684-a101-11eb-916b-acde48001122windowshttps://github.com/splunk/security_content/blob/25a4be5d980d2e98883a840bf075bd575cf8681f/detections/endpoint/shedule_task_with_http_command_arguments.ymlSplunk
T1059.001CAR-2014-04-003windowshttps://car.mitre.org/analytics/CAR-2014-04-003CAR
T1059.001CAR-2014-11-004windowshttps://car.mitre.org/analytics/CAR-2014-11-004CAR
T1059.001ac7102b4-9e1e-4802-9b4f-17c5524c015cwindowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/pipe_created/sysmon_powershell_execution_pipe.ymlSigma
T1059.001e9f55347-2928-4c06-88e5-1a7f8169942ewindowshttps://github.com/SigmaHQ/sigma/blob/f16aca7a353bb01d9862ea1f2a10fa0d866e83c3/rules/windows/process_creation/win_invoke_obfuscation_via_var%2B%2B.ymlSigma
T1059.001056a7ee1-4853-4e67-86a0-3fd9ceed7555windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_via_rundll.ymlSigma
T1059.0016c96fc76-0eb1-11eb-adc1-0242ac120002windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_stdin%2B.ymlSigma
T1059.001fdb62a13-9a81-4e5c-a38f-ea93a16f6d7cwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_encoded_frombase64string.ymlSigma
T1059.001e32d4572-9826-4738-b651-95fa63747e8awindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_powershell_frombase64string.ymlSigma
T1059.001e312efd0-35a1-407f-8439-b8d434b438a6windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_powershell_encoded_param.ymlSigma
T1059.001e1561947-b4e3-4a74-9bdd-83baed21bdb5windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_via_use_clip.ymlSigma
T1059.00188f680b8-070e-402c-ae11-d2914f2257f1windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_encoded_iex.ymlSigma
T1059.001a6d67db4-6220-436d-8afc-f3842fe05d43windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_dnscat_execution.ymlSigma
T1059.0019c14c9fa-1a63-4a64-8e57-d19280559490windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_via_stdin.ymlSigma
T1059.00127aec9c9-dbb0-4939-8422-1742242471d0windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_var%2B.ymlSigma
T1059.0013d304fda-78aa-43ed-975c-d740798a49c1windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_suspicious_invocation_generic.ymlSigma
T1059.001b222df08-0e07-11eb-adc1-0242ac120002windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_clip%2B.ymlSigma
T1059.001ac20ae82-8758-4f38-958e-b44a3140ca88windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_via_use_mhsta.ymlSigma
T1059.00136c5146c-d127-4f85-8e21-01bf62355d5awindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_via_use_rundll32.ymlSigma
T1059.001e4b63079-6198-405c-abd7-3fe8b0ce3263windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/file_event/sysmon_susp_clr_logs.ymlSigma
T1059.00165531a81-a694-4e31-ae04-f8ba5bc33759windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_suspicious_download.ymlSigma
T1059.0017eedcc9d-9fdb-4d94-9c54-474e8affc0c7windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_invoke_obfuscation_via_compress.ymlSigma
T1059.001812837bb-b17f-45e9-8bd0-0ec35d2e3bd6windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_xor_commandline.ymlSigma
T1059.001d0d28567-4b9a-45e2-8bbc-fb1b66a1f7f6windowshttps://github.com/SigmaHQ/sigma/blob/a80c29a7c2e2e500a1a532db2a2a8bd69bd4a63d/rules/windows/process_creation/sysmon_long_powershell_commandline.ymlSigma
T1059.001867613fb-fa60-4497-a017-a82df74a172cwindowshttps://github.com/SigmaHQ/sigma/blob/8aabb58eca06cc44ae21ae4d091793d8c5ca6a23/rules/windows/image_load/sysmon_powershell_execution_moduleload.ymlSigma
T1059.001eeb2e3dc-c1f4-40dd-9bd5-149ee465ad50windowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/powershell/powershell_code_injection.ymlSigma
T1059.00186b896ba-ffa1-4fea-83e3-ee28a4c915c7windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_invoke_obfuscation_via_stdin.ymlSigma
T1059.001db92dd33-a3ad-49cf-8c2c-608c3e30ace0windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_invoke_obfuscation_via_use_clip.ymlSigma
T1059.001c70e019b-1479-4b65-b0cc-cd0c6093a599windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_exe_calling_ps.ymlSigma
T1059.0013b6ab547-8ec2-4991-b9d2-2b06702a48d7windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_powershell_download.ymlSigma
T1059.001e54f5149-6ba3-49cf-b153-070d24679126windowshttps://github.com/SigmaHQ/sigma/blob/f16aca7a353bb01d9862ea1f2a10fa0d866e83c3/rules/windows/powershell/powershell_invoke_obfuscation_via_var%2B%2B.ymlSigma
T1059.001fe6e002f-f244-4278-9263-20e4b593827fwindowshttps://github.com/SigmaHQ/sigma/blob/30bee7204cc1b98a47635ed8e52f44fdf776c602/rules/windows/image_load/sysmon_alternate_powershell_hosts_moduleload.ymlSigma
T1059.001243de76f-4725-4f2e-8225-a8a69b15ad61windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_create_local_user.ymlSigma
T1059.0011a93b7ea-7af7-11eb-adb5-acde48001122windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/any_powershell_downloadfile.ymlSplunk
T1059.0014d015ef2-7adf-11eb-95da-acde48001122windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/any_powershell_downloadstring.ymlSplunk
T1059.001a0bdd2f6-c2ff-11eb-b918-acde48001122windowshttps://github.com/splunk/security_content/blob/67de89544171c73547393ff80f65f744a5d5db0f/detections/endpoint/detect_sharphound_command_line_arguments.ymlSplunk
T1059.001dd04b29a-beed-11eb-87bc-acde48001122windowshttps://github.com/splunk/security_content/blob/67de89544171c73547393ff80f65f744a5d5db0f/detections/endpoint/detect_sharphound_usage.ymlSplunk
T1059.00142b4b438-beed-11eb-ba1d-acde48001122windowshttps://github.com/splunk/security_content/blob/67de89544171c73547393ff80f65f744a5d5db0f/detections/endpoint/detect_sharphound_file_modifications.ymlSplunk
T1059.001cde75cf6-3c7a-4dd6-af01-27cdb4511fd4windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/malicious_powershell_process_with_obfuscation_techniques.ymlSplunk
T1059.001c2590137-0b08-4985-9ec5-6ae23d92f63dwindowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/set_default_powershell_execution_policy_to_unrestricted_or_bypass.ymlSplunk
T1059.0019be56c82-b1cc-4318-87eb-d138afaaca39windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/malicious_powershell_process___execution_policy_bypass.ymlSplunk
T1059.001ee18ed37-0802-4268-9435-b3b91aaa18dbwindowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/malicious_powershell_process___connect_to_internet_with_hidden_window.ymlSplunk
T1059.0011a382c6c-7c2e-11eb-ac69-acde48001122windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/nishang_powershelltcponeline.ymlSplunk
T1059.0010d718b52-c9f1-11eb-bc61-acde48001122windowshttps://github.com/splunk/security_content/blob/d67359635faea7a0221e9361bf73b4cf544642e0/detections/endpoint/powershell_processing_stream_of_data.ymlSplunk
T1059.00126f02e96-c300-11eb-b611-acde48001122windowshttps://github.com/splunk/security_content/blob/67de89544171c73547393ff80f65f744a5d5db0f/detections/endpoint/detect_azurehound_command_line_arguments.ymlSplunk
T1059.0011c34549e-c31b-11eb-996b-acde48001122windowshttps://github.com/splunk/security_content/blob/67de89544171c73547393ff80f65f744a5d5db0f/detections/endpoint/detect_azurehound_file_modifications.ymlSplunk
T1059.00129e307ba-40af-4ab2-91b2-3c6b392bbba0windowshttps://github.com/splunk/security_content/blob/2c1bc1664095dd4d1c09e06328cccb9760422fcc/detections/endpoint/detect_mimikatz_using_loaded_images.ymlSplunk
T1059.003CAR-2013-02-003windowshttps://car.mitre.org/analytics/CAR-2013-02-003CAR
T1059.003CAR-2014-11-002windowshttps://car.mitre.org/analytics/CAR-2014-11-002CAR
T1059.00395022b85-ff2a-49fa-939a-d7b8f56eeb9bwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_redmimicry_winnti_proc.ymlSigma
T1059.003087790e3-3287-436c-bccf-cbd0184a7db1windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_commandline_path_traversal.ymlSigma
T1059.003f0b70adb-0075-43b0-9745-e82a1c608fccwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_apt_zxshell.ymlSigma
T1059.003e507feb7-5f73-4ef6-a970-91bb6f6d744fwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_apt_elise.ymlSigma
T1059.003ba778144-5e3d-40cf-8af9-e28fb1df1e20windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_apt_sofacy.ymlSigma
T1059.0032b30fa36-3a18-402f-a22d-bf4ce2189f35windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_apt_babyshark.ymlSigma
T1059.0035cddf373-ef00-4112-ad72-960ac29bac34windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_hack_koadic.ymlSigma
T1059.0031ac8666b-046f-4201-8aba-1951aaec03a3windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_cmd_http_appdata.ymlSigma
T1059.0031ab3c5ed-5baf-417b-bb6b-78ca33f6c3dfcloudhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/cloud/aws_ec2_startup_script_change.ymlSigma
T1059.00352cad028-0ff0-4854-8f67-d25dfcbc78b4windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_html_help_spawn.ymlSigma
T1059.003023394c4-29d5-46ab-92b8-6a534c6f447bwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_hwp_exploits.ymlSigma
T1059.0031c373b6d-76ce-4553-997d-8c1da9a6b5f5windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_exploit_cve_2019_1378.ymlSigma
T1059.003846b866e-2a57-46ee-8e16-85fa92759be7windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_exploit_cve_2020_10189.ymlSigma
T1059.003058f4380-962d-40a5-afce-50207d36d7e2windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_crackmapexec_execution.ymlSigma
T1059.003401e5d00-b944-11ea-8f9a-00163ecd60aewindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_applocker_file_was_not_allowed_to_run.ymlSigma
T1059.003dcfd6b40-42f9-469d-a433-2e53f7486664windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/detect_prohibited_applications_spawning_cmd_exe.ymlSplunk
T1059.003b89919ed-fe5f-492c-b139-95dbb162039ewindowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/detect_use_of_cmd_exe_to_launch_script_interpreters.ymlSplunk
T1059.003538d0152-7aaa-11eb-beaa-acde48001122windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/ryuk_wake_on_lan_command.ymlSplunk
T1059.003eb277ba0-b96b-11eb-b00e-acde48001122windowshttps://github.com/splunk/security_content/blob/67de89544171c73547393ff80f65f744a5d5db0f/detections/endpoint/cmd_echo_pipe___escalation.ymlSplunk
T1059.005CAR-2013-04-002windows,linux,machttps://car.mitre.org/analytics/CAR-2013-04-002CAR
T1059.005966e4016-627f-44f7-8341-f394905c361fwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_apt_cloudhopper.ymlSigma
T1059.0051e33157c-53b1-41ad-bbcc-780b80b58288windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_script_execution.ymlSigma
T1059.005aaf46cdc-934e-4284-b329-34aa701e3771windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_bginfo.ymlSigma
T1059.005b730a276-6b63-41b8-bcf8-55930c8fc6eewindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_csc.ymlSigma
T1059.005edc2f8ae-2412-4dfd-b9d5-0c57727e70bewindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_powershell_reverse_shell_connection.ymlSigma
T1059.0052e4e488a-6164-4811-9ea1-f960c7359c40windowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/create_remote_thread/sysmon_cactustorch.ymlSigma
T1059.0058d63dadf-b91b-4187-87b6-34a1114577eawindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_bypass_squiblytwo.ymlSigma
T1059.0054fcac6eb-0287-4090-8eea-2602e4c20040windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_malware_qbot.ymlSigma
T1059.005cea72823-df4d-4567-950c-0b579eaf0846windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_malware_script_dropper.ymlSigma
T1059.00525676e10-2121-446e-80a4-71ff8506af47webhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/web/win_powershell_snapins_hafnium.ymlSigma
T1059.005fe21810c-2a8c-478f-8dd3-5a287fb2a0e0windowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/wmi_event/sysmon_wmi_susp_scripting.ymlSigma
T1059.0055cddf373-ef00-4112-ad72-960ac29bac34windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_hack_koadic.ymlSigma
T1059.00552cad028-0ff0-4854-8f67-d25dfcbc78b4windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_html_help_spawn.ymlSigma
T1059.0053a6586ad-127a-4d3b-a677-1e6eacdf8fdewindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_shell_spawn_susp_program.ymlSigma
T1059.0051fac1481-2dbc-48b2-9096-753c49b4ec71windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_mal_adwind.ymlSigma
T1059.005401e5d00-b944-11ea-8f9a-00163ecd60aewindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_applocker_file_was_not_allowed_to_run.ymlSigma
T1059.0069637e8a5-7131-4f7f-bdc7-2b05d8670c43windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_file_characteristics.ymlSigma
T1059.006401e5d00-b944-11ea-8f9a-00163ecd60aewindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_applocker_file_was_not_allowed_to_run.ymlSigma
T1078.002CAR-2013-02-008windows,linux,machttps://car.mitre.org/analytics/CAR-2013-02-008CAR
T1078.002CAR-2013-02-012windows,linux,machttps://car.mitre.org/analytics/CAR-2013-02-012CAR
T1078.002CAR-2013-05-003windows,linux,machttps://car.mitre.org/analytics/CAR-2013-05-003CAR
T1078.002CAR-2013-05-005windows,linux,machttps://car.mitre.org/analytics/CAR-2013-05-005CAR
T1078.002CAR-2013-10-001windows,linux,machttps://car.mitre.org/analytics/CAR-2013-10-001CAR
T1078.0020f63e1ef-1eb9-4226-9d54-8927ca08520awindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_admin_rdp_login.ymlSigma
T1078.002c026e3dd-7e18-4abb-8f41-929e836efe74windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/detect_excessive_account_lockouts_from_endpoint.ymlSplunk
T1078.00295a7f9a5-6096-437e-a19e-86f42ac609bdwindowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/detect_excessive_user_account_lockouts.ymlSplunk
T1078.003CAR-2013-02-008windows,linux,machttps://car.mitre.org/analytics/CAR-2013-02-008CAR
T1078.003CAR-2013-02-012windows,linux,machttps://car.mitre.org/analytics/CAR-2013-02-012CAR
T1078.003CAR-2013-05-003windows,linux,machttps://car.mitre.org/analytics/CAR-2013-05-003CAR
T1078.003CAR-2013-05-005windows,linux,machttps://car.mitre.org/analytics/CAR-2013-05-005CAR
T1078.003CAR-2013-10-001windows,linux,machttps://car.mitre.org/analytics/CAR-2013-10-001CAR
T1078.0030f63e1ef-1eb9-4226-9d54-8927ca08520awindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_admin_rdp_login.ymlSigma
T1078.003cc2fd2d0-ba3a-4939-b87f-2901764ed036machttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/macos/persistence_enable_root_account.tomlElastic
T1078.00341b638a1-8ab6-4f8e-86d9-466317ef2db5machttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/macos/persistence_account_creation_hide_at_logon.tomlElastic
T1078.003565c2b44-7a21-4818-955f-8d4737967d2emachttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/macos/privilege_escalation_local_user_added_to_admin.tomlElastic
T1078.00395a7f9a5-6096-437e-a19e-86f42ac609bdwindowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/detect_excessive_user_account_lockouts.ymlSplunk
T1091f69a87ea-955e-4fb4-adb2-bb9fd6685632windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_external_device.ymlSigma
T1095f7158a64-6204-4d6d-868a-6e6378b467e0linuxhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/linux/auditd/lnx_auditd_susp_C2_commands.ymlSigma
T1095e9c102de-4d43-42a7-b1c8-8062ea297419experimentalhttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/experimental/network/detect_large_outbound_icmp_packets.ymlSplunk
T1105CAR-2013-07-001windows,linux,machttps://car.mitre.org/analytics/CAR-2013-07-001CAR
T1105CAR-2021-05-005windowshttps://car.mitre.org/analytics/CAR-2021-05-005CAR
T1105CAR-2021-05-006windowshttps://car.mitre.org/analytics/CAR-2021-05-006CAR
T1105CAR-2021-05-007windowshttps://car.mitre.org/analytics/CAR-2021-05-007CAR
T11057a14080d-a048-4de8-ae58-604ce58a795blinuxhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/linux/lnx_file_copy.ymlSigma
T1105d7825193-b70a-48a4-b992-8b5b3015cc11windowshttps://github.com/SigmaHQ/sigma/blob/30bee7204cc1b98a47635ed8e52f44fdf776c602/rules/windows/process_creation/win_susp_wuauclt.ymlSigma
T1105e0f8ab85-0ac9-423b-a73a-81b3c7b1aa97windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/network_connection/sysmon_win_binary_susp_com.ymlSigma
T1105f7b5f842-a6af-4da5-9e95-e32478f3cd2fwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_msiexec_web_install.ymlSigma
T11055e51acb2-bcbe-435b-99c6-0e3cd5e2aa59networkhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/network/cisco/aaa/cisco_cli_moving_data.ymlSigma
T110547e0852a-cf81-4494-a8e6-31864f8c86edwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/registry_event/sysmon_apt_pandemic.ymlSigma
T110521dd6d38-2b18-4453-9404-a0fe4a0cc288windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_curl_start_combo.ymlSigma
T1105af491bca-e752-4b44-9c86-df5680533dbcwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_finger_usage.ymlSigma
T11050c79148b-118e-472b-bdb7-9b57b444cc19windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_msoffice.ymlSigma
T110546123129-1024-423e-9fae-43af4a0fa9a5windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_mpcmdrun_download.ymlSigma
T1105e218595b-bbe7-4ee5-8a96-f32a24ad3468windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_curl_download.ymlSigma
T11058f70ac5f-1f6f-4f8e-b454-db19561216c5windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_ps_downloadfile.ymlSigma
T1105aac2fd97-bcba-491b-ad66-a6edf89c71bfnetworkhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/network/zeek/zeek_http_executable_download_from_webdav.ymlSigma
T1105eee00933-a761-4cd0-be70-c42fe91731e7windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_file_download_via_gfxdownloadwrapper.ymlSigma
T1105bb58aa4a-b80b-415a-a2c0-2f65a4c81009windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_desktopimgdownldr.ymlSigma
T1105635dbb88-67b3-4b41-9ea5-a3af2dd88153windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/network_connection/sysmon_win_binary_github_com.ymlSigma
T1105fc4f4817-0c53-4683-a4ee-b17a64bc1039windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/file_event/win_susp_desktopimgdownldr_file.ymlSigma
T11051ac8666b-046f-4201-8aba-1951aaec03a3windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_cmd_http_appdata.ymlSigma
T1105855bc8b5-2ae8-402e-a9ed-b889e6df1900windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_copy_lateral_movement.ymlSigma
T1105e011a729-98a6-4139-b5c4-bf6f6dd8239awindowshttps://github.com/SigmaHQ/sigma/blob/0fcbce993288f993e626494a50dad15fc26c8a0c/rules/windows/process_creation/win_susp_certutil_command.ymlSigma
T11053711eee4-a808-4849-8a14-faf733da3612windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_apt_greenbug_may20.ymlSigma
T1105195c1119-ef07-4909-bb12-e66f5e07bf3cproxyhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/proxy/proxy_download_susp_dyndns.ymlSigma
T1105b25a7df2-120a-4db2-bd3f-3e4b86b24beewindowshttps://github.com/elastic/detection-rules/blob/82ec6ac1eeb62a1383792719a1943b551264ed16/rules/windows/command_and_control_teamviewer_remote_file_copy.tomlElastic
T11051d276579-3380-4095-ad38-e596a01bc64fwindowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/command_and_control_remote_file_copy_scripts.tomlElastic
T110515c0b7a7-9c34-4869-b25b-fa6518414899windowshttps://github.com/elastic/detection-rules/blob/82ec6ac1eeb62a1383792719a1943b551264ed16/rules/windows/command_and_control_remote_file_copy_desktopimgdownldr.tomlElastic
T11053838e0e3-1850-4850-a411-2e8c5ba40ba8windowshttps://github.com/elastic/detection-rules/blob/12577f7380f324fcee06dab3218582f4a11833e7/rules/windows/command_and_control_certutil_network_connection.tomlElastic
T1105c6453e73-90eb-4fe7-a98c-cde7bbfc504awindowshttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/windows/command_and_control_remote_file_copy_mpcmdrun.tomlElastic
T110533f306e8-417c-411b-965c-c2812d6d3f4dwindowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/command_and_control_remote_file_copy_powershell.tomlElastic
T110589f9a4b0-9f8f-4ee0-8823-c4751a6d6696windowshttps://github.com/elastic/detection-rules/blob/12577f7380f324fcee06dab3218582f4a11833e7/rules/windows/execution_command_prompt_connecting_to_the_internet.tomlElastic
T110547f76567-d58a-4fed-b32b-21f571e28910machttps://github.com/elastic/detection-rules/blob/12577f7380f324fcee06dab3218582f4a11833e7/rules/macos/execution_scripting_osascript_exec_followed_by_netcon.tomlElastic
T1105ff013cb4-274d-434a-96bb-fe15ddd3ae92networkhttps://github.com/elastic/detection-rules/blob/12577f7380f324fcee06dab3218582f4a11833e7/rules/network/command_and_control_download_rar_powershell_from_internet.tomlElastic
T1105415b4306-8bfb-11eb-85c4-acde48001122windowshttps://github.com/splunk/security_content/blob/2c1bc1664095dd4d1c09e06328cccb9760422fcc/detections/endpoint/certutil_download_with_urlcache_and_split_arguments.ymlSplunk
T1105801ad9e4-8bfb-11eb-8b31-acde48001122windowshttps://github.com/splunk/security_content/blob/2c1bc1664095dd4d1c09e06328cccb9760422fcc/detections/endpoint/certutil_download_with_verifyctl_and_split_arguments.ymlSplunk
T110580630ff4-8e4c-11eb-aab5-acde48001122windowshttps://github.com/splunk/security_content/blob/2c1bc1664095dd4d1c09e06328cccb9760422fcc/detections/endpoint/bitsadmin_download_file.ymlSplunk
T11056925fe72-a6d5-11eb-9e17-acde48001122windowshttps://github.com/splunk/security_content/blob/1aeb0a9f6af992bff32ee349ebe4627fb14253ab/detections/endpoint/office_product_spawning_certutil.ymlSplunk
T11053f613dc0-21f2-4063-93b1-5d3c15eef22fexperimentalhttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/experimental/endpoint/suspicious_curl_network_connection.ymlSplunk
T110558194e28-ae5e-11eb-8912-acde48001122windowshttps://github.com/splunk/security_content/blob/2d61b8e67541807f57d14e7696205219c024cd9d/detections/endpoint/download_files_using_telegram.ymlSplunk
T110695022b85-ff2a-49fa-939a-d7b8f56eeb9bwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_redmimicry_winnti_proc.ymlSigma
T1106b5c7395f-e501-4a08-94d4-57fe7a9da9d2windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_cdb.ymlSigma
T110603d83090-8cba-44a0-b02f-0b756a050306windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/powershell/powershell_accessing_win_api.ymlSigma
T110693b22c0a-06a0-4131-b830-b10d5e166ff4windowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/execution_apt_solarwinds_backdoor_unusual_child_processes.tomlElastic
T1106aaf3adf1-73e1-4477-b4ee-3771898964f1windowshttps://github.com/splunk/security_content/blob/fc82334017f5005417bf4541fbcf28007e27761a/detections/endpoint/ssa___illegal_service_and_process_control_via_mimikatz_modules.ymlSplunk
T11060e910e5b-309d-4bc3-8af2-0030c02aa353windowshttps://github.com/splunk/security_content/blob/fc82334017f5005417bf4541fbcf28007e27761a/detections/endpoint/ssa___illegal_service_and_process_control_via_powersploit_modules.ymlSplunk
T11079703792d-fd9a-456d-a672-ff92efe4806awindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_susp_backup_delete.ymlSigma
T110771d65515-c436-43c0-841b-236b1f32c21enetworkhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/network/cisco/aaa/cisco_cli_file_deletion.ymlSigma
T110739a80702-d7ca-4a83-b776-525b1f86a36dwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_susp_sdelete.ymlSigma
T1110.0017f398cfb-918d-41f4-8db8-2e2474e02222experimentalhttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/experimental/cloud/high_number_of_login_failures_from_a_single_source.ymlSplunk
T1112CAR-2013-01-002windowshttps://car.mitre.org/analytics/CAR-2013-01-002CAR
T1112CAR-2013-03-001windowshttps://car.mitre.org/analytics/CAR-2013-03-001CAR
T1112CAR-2013-04-002windows,linux,machttps://car.mitre.org/analytics/CAR-2013-04-002CAR
T1112CAR-2014-11-005windowshttps://car.mitre.org/analytics/CAR-2014-11-005CAR
T1112CAR-2020-05-003windowshttps://car.mitre.org/analytics/CAR-2020-05-003CAR
T11125b175490-b652-4b02-b1de-5b5b4083c5f8windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/registry_event/sysmon_redmimicry_winnti_reg.ymlSigma
T1112a166f74e-bf44-409d-b9ba-ea4b2dd8b3cdwindowshttps://github.com/SigmaHQ/sigma/blob/6d2acb166070541925636d1d1273e46020e38387/rules/windows/registry_event/sysmon_reg_office_security.ymlSigma
T111221f17060-b282-4249-ade0-589ea3591558windowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/malware/win_mal_ursnif.ymlSigma
T1112f7f9ab88-7557-4a69-b30e-0a8f91b3a0e7windowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/malware/mal_azorult_reg.ymlSigma
T1112171b67e1-74b4-460e-8d55-b331f3e32d67windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/registry_event/sysmon_rdp_settings_hijack.ymlSigma
T1112487bb375-12ef-41f6-baae-c6a1572b4dd1windowshttps://github.com/SigmaHQ/sigma/blob/ae06ebcae08863b72960e826ea524c21dfa793cb/rules/windows/registry_event/win_outlook_registry_todaypage.ymlSigma
T1112d6a9b252-c666-4de6-8806-5561bbbd3bdcwindowshttps://github.com/SigmaHQ/sigma/blob/503df469687fe4d14d2119a95723485d079ec0d9/rules/windows/registry_event/sysmon_wdigest_enable_uselogoncredential.ymlSigma
T11127ec912f2-5175-4868-b811-ec13ad0f8567windowshttps://github.com/SigmaHQ/sigma/blob/6d2acb166070541925636d1d1273e46020e38387/rules/windows/registry_event/sysmon_cve-2020-1048.ymlSigma
T1112c74d7efc-8826-45d9-b8bb-f04fac9e4effwindowshttps://github.com/SigmaHQ/sigma/blob/6d2acb166070541925636d1d1273e46020e38387/rules/windows/registry_event/sysmon_runonce_persistence.ymlSigma
T11125118765f-6657-4ddb-a487-d7bd673abbf1windowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/malware/win_mal_flowcloud.ymlSigma
T1112198effb6-6c98-4d0c-9ea3-451fa143c45cwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_runonce_execution.ymlSigma
T11121a2d6c47-75b0-45bd-b133-2c0be75349fdwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/registry_event/sysmon_disable_wdigest_credential_guard.ymlSigma
T1112b0524451-19af-4efa-a46f-562a977f792ewindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_shimcache_flush.ymlSigma
T111268fcba0d-73a5-475e-a915-e8b4c576827ewindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_remote_registry_management_using_reg_utility.ymlSigma
T11120b80ade5-6997-4b1d-99a1-71701778ea61windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_regedit_import_keys_ads.ymlSigma
T1112ddd171b5-2cc6-4975-9e78-f0eccd08cc76windowshttps://github.com/SigmaHQ/sigma/blob/ae06ebcae08863b72960e826ea524c21dfa793cb/rules/windows/registry_event/win_outlook_registry_webview.ymlSigma
T111241904ebe-d56c-4904-b9ad-7a77bdf154b3windowshttps://github.com/SigmaHQ/sigma/blob/8aabb58eca06cc44ae21ae4d091793d8c5ca6a23/rules/windows/registry_event/sysmon_rdp_registry_modification.ymlSigma
T111277946e79-97f1-45a2-84b4-f37b5c0d8682windowshttps://github.com/SigmaHQ/sigma/blob/5e62cc2094692aa241173a5f7caa362730c24e95/rules/windows/process_creation/win_regini_ads.ymlSigma
T1112c3198a27-23a0-4c2c-af19-e5328d49680ewindowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/malware/win_mal_blue_mockingbird.ymlSigma
T111273bba97f-a82d-42ce-b315-9182e76c57b1windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_regedit_import_keys.ymlSigma
T11125f60740a-f57b-4e76-82a1-15b6ff2cb134windowshttps://github.com/SigmaHQ/sigma/blob/5e62cc2094692aa241173a5f7caa362730c24e95/rules/windows/process_creation/win_regini.ymlSigma
T11129d3436ef-9476-4c43-acca-90ce06bdf33awindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/registry_event/sysmon_dhcp_calloutdll.ymlSigma
T111296f697b0-b499-4e5d-9908-a67bec11cdb6windowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/registry_event/sysmon_removal_com_hijacking_registry_key.ymlSigma
T111218beca67-ab3e-4ee3-ba7a-a46ca8d7d0ccwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_sysmon_channel_reference_deletion.ymlSigma
T1112919f2ef0-be2d-4a7a-b635-eb2b41fde044windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/registry_event/sysmon_disable_security_events_logging_adding_reg_key_minint.ymlSigma
T1112d67572a0-e2ec-45d6-b8db-c100d14b8ef2windowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/builtin/win_net_ntlm_downgrade.ymlSigma
T1112e61e8a88-59a9-451c-874e-70fcc9740d67windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/registry_event/sysmon_dns_serverlevelplugindll.ymlSigma
T11128f02c935-effe-45b3-8fc9-ef8696a9e41dwindowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_non_priv_reg_or_ps.ymlSigma
T1112b7b19cb6-9b32-4fc4-a108-73f19acfe262windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_vboxdrvInst.ymlSigma
T11124ac5fc44-a601-4c06-955b-309df8c4e9d4windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/registry_event/sysmon_apt_oceanlotus_registry.ymlSigma
T111254902e45-3467-49a4-8abc-529f2c8cfb80windowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/persistence_registry_uncommon.tomlElastic
T1112a6b3ab4e-dd77-4213-95fa-fc94701995e0windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/suspicious_reg_exe_process.ymlSplunk
T1112e3d3f57a-c381-11eb-9e35-acde48001122windowshttps://github.com/splunk/security_content/blob/67de89544171c73547393ff80f65f744a5d5db0f/detections/endpoint/revil_registry_entry.ymlSplunk
T1112909f8fd8-7ac8-11eb-a1f3-acde48001122windowshttps://github.com/splunk/security_content/blob/5c22609da7571bb08495cf84c86acef383250bb4/detections/endpoint/fodhelper_uac_bypass.ymlSplunk
T11130877ed01-da46-4c49-8476-d49cdd80dfa7linuxhttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/linux/macos_screencapture.ymlSigma
T11132158f96f-43c2-43cb-952a-ab4580f32382windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_susp_psr_capture_screenshots.ymlSigma
T1113666ecfc7-229d-42b8-821e-1a8f8cb7057cwindowshttps://github.com/SigmaHQ/sigma/blob/1ff5e226ad8bed34916c16ccc77ba281ca3203ae/rules/windows/image_load/sysmon_susp_system_drawing_load.ymlSigma
T111301fc7d91-eb0c-478e-8633-e4fa4904463awindowshttps://github.com/splunk/security_content/blob/fc82334017f5005417bf4541fbcf28007e27761a/detections/endpoint/ssa___illegal_access_user_content_via_powersploit_modules.ymlSplunk
T11200
T11290
T1133f88e112a-21aa-44bd-9b01-6ee2a2bbbed1windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_susp_failed_logon_source.ymlSigma
T1134843544a7-56e0-4dcc-a44f-5cc266dd97d6windowshttps://github.com/SigmaHQ/sigma/blob/a30391f3b4965e5beefa14fe264d7196881b115f/rules/windows/builtin/win_meterpreter_or_cobaltstrike_getsystem_service_installation.ymlSigma
T113415619216-e993-4721-b590-4c520615a67dwindowshttps://github.com/SigmaHQ/sigma/blob/a30391f3b4965e5beefa14fe264d7196881b115f/rules/windows/process_creation/win_meterpreter_or_cobaltstrike_getsystem_service_start.ymlSigma
T11346c5808ee-85a2-4e56-8137-72e5876a5096windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/process_creation/win_possible_privilege_escalation_using_rotten_potato.ymlSigma
T11342632954e-db1c-49cb-9936-67d1ef1d17d2windowshttps://github.com/SigmaHQ/sigma/blob/08ca62cc8860f4660e945805d0dd615ce75258c1/rules/windows/builtin/win_susp_add_sid_history.ymlSigma
T11350
T1140CAR-2021-05-009windowshttps://car.mitre.org/analytics/CAR-2021-05-009CAR
T11890
T11900
T11930
T11990
T1204.002CAR-2021-05-002windowshttps://car.mitre.org/analytics/CAR-2021-05-002CAR
T12110
T12120
T1218.001CAR-2020-11-009windowshttps://car.mitre.org/analytics/CAR-2020-11-009CAR
T1218.0050
T1218.0070
T1218.010CAR-2019-04-002windowshttps://car.mitre.org/analytics/CAR-2019-04-002CAR
T1218.010CAR-2019-04-003windowshttps://car.mitre.org/analytics/CAR-2019-04-003CAR
T1218.011CAR-2014-03-006windowshttps://car.mitre.org/analytics/CAR-2014-03-006CAR
T1222.001CAR-2019-07-001windows,linux,machttps://car.mitre.org/analytics/CAR-2019-07-001CAR
T14820
T14860
T14890
T1490CAR-2020-04-001windowshttps://car.mitre.org/analytics/CAR-2020-04-001CAR
T1490CAR-2021-01-009windowshttps://car.mitre.org/analytics/CAR-2021-01-009CAR
T1490CAR-2021-05-003windowshttps://car.mitre.org/analytics/CAR-2021-05-003CAR
T14970
T1518CAR-2013-04-002windows,linux,machttps://car.mitre.org/analytics/CAR-2013-04-002CAR
T1543.003CAR-2013-01-002windowshttps://car.mitre.org/analytics/CAR-2013-01-002CAR
T1543.003CAR-2013-04-002windows,linux,machttps://car.mitre.org/analytics/CAR-2013-04-002CAR
T1543.003CAR-2013-09-005windowshttps://car.mitre.org/analytics/CAR-2013-09-005CAR
T1543.003CAR-2014-02-001windowshttps://car.mitre.org/analytics/CAR-2014-02-001CAR
T1543.003CAR-2014-03-005windowshttps://car.mitre.org/analytics/CAR-2014-03-005CAR
T1543.003CAR-2014-05-002windowshttps://car.mitre.org/analytics/CAR-2014-05-002CAR
T1547.001CAR-2013-01-002windowshttps://car.mitre.org/analytics/CAR-2013-01-002CAR
T1547.001CAR-2013-03-001windowshttps://car.mitre.org/analytics/CAR-2013-03-001CAR
T1547.001CAR-2020-05-003windowshttps://car.mitre.org/analytics/CAR-2020-05-003CAR
T1548.002CAR-2013-10-002windowshttps://car.mitre.org/analytics/CAR-2013-10-002CAR
T1548.002CAR-2019-04-001windowshttps://car.mitre.org/analytics/CAR-2019-04-001CAR
T1548.002CAR-2021-01-008windowshttps://car.mitre.org/analytics/CAR-2021-01-008CAR
T1552.001CAR-2020-09-004windowshttps://car.mitre.org/analytics/CAR-2020-09-004CAR
T1552.001792dd7a6-7e00-4a0a-8a9a-a7c24720b5eccloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/azure/credential_access_key_vault_modified.tomlElastic
T1552.0016b84d470-9036-4cc0-a27c-6d90bbfe81ablinuxhttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/linux/credential_access_collection_sensitive_files.tomlElastic
T1553.00256557cde-d923-4b88-adee-c61b3f3b5dc3windowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/defense_evasion_cve_2020_0601.tomlElastic
T1562.001CAR-2013-04-002windows,linux,machttps://car.mitre.org/analytics/CAR-2013-04-002CAR
T1562.001CAR-2016-04-003windowshttps://car.mitre.org/analytics/CAR-2016-04-003CAR
T1562.001CAR-2021-01-007windowshttps://car.mitre.org/analytics/CAR-2021-01-007CAR
T1562.00170fa1af4-27fd-4f26-bd03-50b6af6b9e24machttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/macos/defense_evasion_unload_endpointsecurity_kext.tomlElastic
T1562.001eb9eb8ba-a983-41d9-9c93-a1c05112ca5elinuxhttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/linux/defense_evasion_disable_selinux_attempt.tomlElastic
T1562.001074464f9-f30d-4029-8c03-0ed237fffec7windowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/defense_evasion_enable_inbound_rdp_with_netsh.tomlElastic
T1562.0013535c8bb-3bd5-40f4-ae32-b7cd589d5372windowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/defense_evasion_port_forwarding_added_registry.tomlElastic
T1562.0014b438734-3793-4fda-bd42-ceeada0be8f9windowshttps://github.com/elastic/detection-rules/blob/82ec6ac1eeb62a1383792719a1943b551264ed16/rules/windows/defense_evasion_disable_windows_firewall_rules_with_netsh.tomlElastic
T1562.001035889c4-2686-4583-a7df-67f89c292f2cwindowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/defense_evasion_stop_process_service_threshold.tomlElastic
T1562.0019aa0e1f6-52ce-42e1-abb3-09657cee2698windowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/defense_evasion_scheduledjobs_at_protocol_enabled.tomlElastic
T1562.0012f8a1226-5720-437d-9c20-e0029deb6194linuxhttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/linux/defense_evasion_attempt_to_disable_syslog_service.tomlElastic
T1562.001f683dcdf-a018-4801-b066-193d4ae6c8e5machttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/macos/defense_evasion_apple_softupdates_modification.tomlElastic
T1562.001125417b8-d3df-479f-8418-12d7e034fee3linuxhttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/linux/defense_evasion_attempt_to_disable_iptables_or_firewall.tomlElastic
T1562.001f874315d-5188-4b4a-8521-d1c73093a7e4windowshttps://github.com/elastic/detection-rules/blob/fce022c27568bdaaa063545a659bce764f97d79e/rules/windows/defense_evasion_amsienable_key_mod.tomlElastic
T1562.001eea82229-b002-470e-a9e1-00be38b14d32machttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/macos/defense_evasion_privacy_controls_tcc_database_modification.tomlElastic
T1562.0016482255d-f468-45ea-a5b3-d3a7de1331aemachttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/macos/defense_evasion_safari_config_change.tomlElastic
T1562.0012ffa1f1e-b6db-47fa-994b-1512743847ebwindowshttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/windows/defense_evasion_defender_disabled_via_registry.tomlElastic
T1562.001fbd44836-0d69-4004-a0b4-03c20370c435cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/defense_evasion_configuration_recorder_stopped.tomlElastic
T1562.001f0b48bbc-549e-4bcf-8ee0-a7a72586c6a7machttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/macos/defense_evasion_attempt_del_quarantine_attrib.tomlElastic
T1562.0015370d4cd-2bb3-4d71-abf5-1e1d0ff5a2decloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/azure/defense_evasion_azure_diagnostic_settings_deletion.tomlElastic
T1562.0017024e2a0-315d-4334-bb1a-441c593e16abcloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/defense_evasion_cloudtrail_logging_deleted.tomlElastic
T1562.00191d04cd4-47a9-4334-ab14-084abe274d49cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/defense_evasion_waf_acl_deletion.tomlElastic
T1562.0015beaebc1-cc13-4bfc-9949-776f9e0dc318cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/defense_evasion_waf_rule_or_rule_group_deletion.tomlElastic
T1562.001f772ec8a-e182-483c-91d2-72058f76a44ccloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/defense_evasion_cloudwatch_alarm_deletion.tomlElastic
T1562.0019395fd2c-9947-4472-86ef-4aceb2f7e872cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/defense_evasion_ec2_flow_log_deletion.tomlElastic
T1562.001e02bd3ea-72c6-4181-ac2b-0f83d17ad969cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/azure/defense_evasion_firewall_policy_deletion.tomlElastic
T1562.0011aa8fa52-44a7-4dae-b058-f3333b91c8d7cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/defense_evasion_cloudtrail_logging_suspended.tomlElastic
T1562.001523116c0-d89d-4d7c-82c2-39e6845a78efcloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/defense_evasion_guardduty_detector_deletion.tomlElastic
T1562.001323cb487-279d-4218-bcbd-a568efe930c6cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/azure/defense_evasion_network_watcher_deletion.tomlElastic
T1562.001b9960fef-82c6-4816-befa-44745030e917windowshttps://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/defense_evasion_solarwinds_backdoor_service_disabled_via_registry.tomlElastic
T1562.001e0f36de1-0342-453d-95a9-a068b257b053cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/azure/defense_evasion_event_hub_deletion.tomlElastic
T1562.00168a7a5a5-a2fc-4a76-ba9f-26849de881b4cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/impact_cloudwatch_log_group_deletion.tomlElastic
T1562.001d624f0ae-3dd1-4856-9aad-ccfe4d4bfa17cloudhttps://github.com/elastic/detection-rules/blob/6ef5c53b0c15e344f0f2d1649941391aea6fa253/rules/aws/impact_cloudwatch_log_stream_deletion.tomlElastic

Pin It on Pinterest

Share This