Skip to content

Built-in detection rules, EventIDs and EventProviders relations

SEKOIA.IO provides built-in detection rules to illuminate intrusions, adversarial behaviours and suspicious activity escalation chains so you can immediately take steps to remediate. Built-in rules can be customized to your context and according to your security posture. This page aims at helping partners & customers in having their detection coverage by knowing which Event IDs and Event Providers are used by rule. Please note this was retrieved automatically from our tests samples when generating attacks that triggered the rules. It might not be exhaustive and concerns mostly Windows-related rules. Last update on 2024-04-24

The colors of the EventIDs in this page should be interpreted as follow:

  • Red: This EventID is not logged by default on a Windows 10+ or Windows Server 2016+ machine.
  • Orange: This EventID is logged by default on a Windows 10+ or Windows Server 2016+ machine but upgrading its configuration would greatly help detection. For instance, the EventID 4688 is logged by default, but logging the command line is incredibly helpful for the rules since almost 50% of our rules use command line for detection (usually showed as EventID 1 in this page).
  • Purple: This EventID is logged by default if you have Windows Defender activated.
  • Blue: This EventID is only logged if you have Sysmon. Our rules will have a master Effort Level if the recommended Sysmon Configuration is not enough and needs to be modified. Please be aware that a modification of Sysmon Configuration can greatly increase events logging in your network, which SEKOIA.IO can't know about and therefore is not responsible for that.

Rules x Effort Level x EventIDs x Event Providers

Rule Name Effort Level EventIDs Event Providers
Tenable Identity Exposure / Alsid Critical Severity Alert master 83820799
Microsoft Defender for Office 365 High Severity AIR Alert master 64
Suspicious DLL Loaded Via Office Applications master 7 Microsoft-Windows-Sysmon
Credential Dumping-Tools Common Named Pipes master 17 Microsoft-Windows-Sysmon
Webshell Creation master 11 Microsoft-Windows-Sysmon
CVE-2017-11882 Microsoft Office Equation Editor Vulnerability master 3 Microsoft-Windows-Sysmon
Microsoft Defender for Office 365 Low Severity AIR Alert Requires Action master 64
Privileged AD Builtin Group Modified master 4728 Microsoft-Windows-Security-Auditing
WMI DLL Loaded Via Office master 7 Microsoft-Windows-Sysmon
Abusing Azure Browser SSO master 7 Microsoft-Windows-Sysmon
Stop Backup Services master 1, 13 Microsoft-Windows-Sysmon
Narrator Feedback-Hub Persistence master 13 Microsoft-Windows-Sysmon
Network Share Discovery master 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Configuration Changed master 5007 Microsoft-Windows-Windows Defender
Execution From Suspicious Folder master 1 Microsoft-Windows-Sysmon
Registry Persistence Using 'Image File Execution' And 'SilentProcessExit' Keys master 13 Microsoft-Windows-Sysmon
Suspicious Microsoft Defender Antivirus Exclusion Command master 1 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) MCAS New Country master 98
SCM Database Privileged Operation master 4674 Microsoft-Windows-Security-Auditing
PowerShell Malicious PowerShell Commandlets master 4104 Microsoft-Windows-PowerShell
Windows Firewall Changes master 1 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus History Deleted master 1013 Microsoft-Windows-Windows Defender
Registry Checked For Lanmanserver DisableCompression Parameter master 4663 Microsoft-Windows-Security-Auditing
Suspicious PsExec Execution master 5145 Microsoft-Windows-Security-Auditing
Microsoft 365 Device Code Authentication master 15
Windows Defender Deactivation Using PowerShell Script master 4104 Microsoft-Windows-PowerShell
LSASS Access From Non System Account master 4656 Microsoft-Windows-Security-Auditing
Microsoft 365 (Office 365) MCAS Repeated Failed Login master 98
Remote Registry Management Using Reg Utility master 5145 Microsoft-Windows-Security-Auditing
Remote Service Activity Via SVCCTL Named Pipe master 5145 Microsoft-Windows-Security-Auditing
Outlook Registry Access master 1 Microsoft-Windows-Sysmon
Remote Monitoring and Management Software - Atera master 13 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) MCAS Repeated Delete master 98
SCM Database Handle Failure master 4656 Microsoft-Windows-Security-Auditing
Malware Persistence Registry Key master 1, 13 Microsoft-Windows-Sysmon
Rubeus Register New Logon Process master 4611 Microsoft-Windows-Security-Auditing
Advanced IP Scanner master 1 Microsoft-Windows-Sysmon
Admin User RDP Remote Logon master 4624 Microsoft-Windows-Security-Auditing
Microsoft Defender Antivirus Exclusion Configuration master 13, 5007 Microsoft-Windows-Sysmon, Microsoft-Windows-Windows Defender
Remote Monitoring and Management Software - AnyDesk master 1, 22 Kernel-Process, Microsoft-Windows-DNS-Client
User Added to Local Administrators master 4732 Microsoft-Windows-Security-Auditing
List Shadow Copies master 4104 Microsoft-Windows-PowerShell
Microsoft Defender for Office 365 Low Severity AIR Alert Handled Automatically master 64
Cobalt Strike Named Pipes master 17 Microsoft-Windows-Sysmon
FoggyWeb Backdoor DLL Loading master 7 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) MCAS Inbox Hiding master 98
Svchost DLL Search Order Hijack master 7 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) Potential Ransomware Activity Detected master 40
Autorun Keys Modification master 12 Microsoft-Windows-Sysmon
Protected Storage Service Access master 5145 Microsoft-Windows-Security-Auditing
Disable Security Events Logging Adding Reg Key MiniNt master 13 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) MCAS Detection Velocity master 98
Sysmon Windows File Block Executable master 27 Microsoft-Windows-Sysmon
Usage Of Sysinternals Tools master 1, 13 Microsoft-Windows-Sysmon
Windows Registry Persistence COM Key Linking master 1, 13 Microsoft-Windows-Sysmon
DNS ServerLevelPluginDll Installation master 1, 13 Microsoft-Windows-Sysmon
File Or Folder Permissions Modifications master 1 Microsoft-Windows-Sysmon
Rebooting master 1 Kernel-Process
AD Privileged Users Or Groups Reconnaissance master 4661 Microsoft-Windows-Security-Auditing
User Couldn't Call A Privileged Service LsaRegisterLogonProcess master 4673 Microsoft-Windows-Security-Auditing
TOR Usage Generic Rule master 3 Microsoft-Windows-Sysmon
Failed Logon Source From Public IP Addresses master 4625 Microsoft-Windows-Security-Auditing
Suspicious Access To Sensitive File Extensions master 5145 Microsoft-Windows-Security-Auditing
AD User Enumeration master 4662 Microsoft-Windows-Security-Auditing
User Account Created master 4720 Microsoft-Windows-Security-Auditing
Netsh Port Opening master 1 Microsoft-Windows-Sysmon
xWizard Execution master 1 Kernel-Process
Account Removed From A Security Enabled Group master 4729 Microsoft-Windows-Security-Auditing
DNS Server Error Failed Loading The ServerLevelPluginDLL master 150 Microsoft-Windows-DNS-Server-Service
CVE-2021-34527 PrintNightmare Suspicious Actions From Spoolsv master 7, 11 Microsoft-Windows-Sysmon
Microsoft Defender for Office 365 Medium Severity AIR Alert master 64
Process Herpaderping master 25 Microsoft-Windows-Sysmon
In-memory PowerShell master 7 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) MCAS Risky IP master 98
NjRat Registry Changes master 1, 12, 13 Microsoft-Windows-Sysmon
Computer Account Deleted master 4743 Microsoft-Windows-Security-Auditing
Admin Share Access master 5140 Microsoft-Windows-Security-Auditing
FromBase64String Command Line master 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Disable Using Registry master 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Potential RDP Connection To Non-Domain Host master 8001 Microsoft-Windows-NTLM
User Account Deleted master 4726 Microsoft-Windows-Security-Auditing
MS Office Product Spawning Exe in User Dir master 1 Microsoft-Windows-Sysmon
Putty Sessions Listing master 1, 4663 Microsoft-Windows-Security-Auditing, Microsoft-Windows-Sysmon
Tenable Identity Exposure / Alsid High Severity Alert master 79016668
LSASS Memory Dump master 10 Microsoft-Windows-Sysmon
Process Hollowing Detection master 25 Microsoft-Windows-Sysmon
Account Added To A Security Enabled Group master 4728 Microsoft-Windows-Security-Auditing
Data Compressed With Rar master 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious New Printer Ports In Registry master 13 Microsoft-Windows-Sysmon
WMIC Loading Scripting Libraries master 7 Microsoft-Windows-Sysmon
Net.exe User Account Creation master 1 Microsoft-Windows-Sysmon
Microsoft Office Creating Suspicious File master 11 Microsoft-Windows-Sysmon
SAM Registry Hive Handle Request advanced 4656 Microsoft-Windows-Security-Auditing
Malicious PowerShell Keywords advanced 4104 Microsoft-Windows-PowerShell
Webshell Execution W3WP Process advanced 1 Microsoft-Windows-Sysmon
AccCheckConsole Executing Dll advanced 5 Kernel-Process
ACLight Discovering Privileged Accounts advanced 4103 Microsoft-Windows-PowerShell
Microsoft Office Product Spawning Windows Shell advanced 1 Microsoft-Windows-Sysmon
Wmic Suspicious Commands advanced 5 Kernel-Process
XCopy Suspicious Usage advanced 1 Microsoft-Windows-Sysmon
Powershell AMSI Bypass advanced 4104 Microsoft-Windows-PowerShell
Lateral Movement - Remote Named Pipe advanced 5145 Microsoft-Windows-Security-Auditing
PsExec Process advanced 13, 7045 Microsoft-Windows-Sysmon, Service Control Manager
Telegram Bot API Request advanced 22 Microsoft-Windows-Sysmon
Alternate PowerShell Hosts Pipe advanced 17 Microsoft-Windows-Sysmon
Svchost Modification advanced 13 Microsoft-Windows-Sysmon
Rclone Process advanced 1 Microsoft-Windows-Sysmon
RDP Sensitive Settings Changed advanced 13 Microsoft-Windows-Sysmon
Python Opening Ports advanced 5154 Microsoft-Windows-Security-Auditing
Domain Group And Permission Enumeration advanced 1 Microsoft-Windows-Sysmon
Wininit Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Suspicious PrinterPorts Creation (CVE-2020-1048) advanced 10 Microsoft-Windows-Sysmon
Default Encoding To UTF-8 PowerShell advanced 1 Microsoft-Windows-Sysmon
Suspicious Cmd.exe Command Line advanced 1 Microsoft-Windows-Sysmon
Account Tampering - Suspicious Failed Logon Reasons advanced 4625 Microsoft-Windows-Security-Auditing
Suspicious PROCEXP152.sys File Created In Tmp advanced 11 Microsoft-Windows-Sysmon
Powershell Web Request advanced 1 Microsoft-Windows-Sysmon
Wsmprovhost Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Rubeus Tool Command-line advanced 1 Microsoft-Windows-Sysmon
Logonui Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Netsh Allow Command advanced 1 Microsoft-Windows-Sysmon
Csrss Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Suspicious Windows DNS Queries advanced 22 Microsoft-Windows-Sysmon
PowerShell Data Compressed advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Windows Registry Persistence COM Search Order Hijacking advanced 13 Microsoft-Windows-Sysmon
Active Directory Replication User Backdoor advanced 5136 Microsoft-Windows-Security-Auditing
Svchost Wrong Parent advanced 4688 Microsoft-Windows-Security-Auditing
PowerView commandlets 2 advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious Control Process advanced 1 Microsoft-Windows-Sysmon
Compression Followed By Suppression advanced 5 Kernel-Process
Control Panel Items advanced 1 Microsoft-Windows-Sysmon
AzureEdge in Command Line advanced 5 Kernel-Process
New Service Creation advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious Regasm Regsvcs Usage advanced 1 Kernel-Process
Metasploit PSExec Service Creation advanced 7045 Service Control Manager
External Disk Drive Or USB Storage Device advanced 6416 Microsoft-Windows-Security-Auditing
Explorer Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Dism Disabling Windows Defender advanced 1 Kernel-Process
WMI Event Subscription advanced 21 Microsoft-Windows-Sysmon
Taskhostw Wrong Parent advanced 1 Microsoft-Windows-Sysmon
PowerView commandlets 1 advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious Double Extension advanced 5 Microsoft-Windows-Sysmon
Load Of dbghelp/dbgcore DLL From Suspicious Process advanced 7 Microsoft-Windows-Sysmon
Compress Data for Exfiltration via Archiver advanced 5 Kernel-Process
Adidnsdump Enumeration advanced 11, 4688 Microsoft-Windows-Kernel-File, Microsoft-Windows-Security-Auditing
Taskhost Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Disabled IE Security Features advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Netsh Program Allowed With Suspicious Location advanced 1 Microsoft-Windows-Sysmon
Rare Logonui Child Found advanced 1 Microsoft-Windows-Sysmon
Suspicious desktop.ini Action advanced 15 Microsoft-Windows-Sysmon
RDP Login From Localhost advanced 4624 Microsoft-Windows-Security-Auditing
Active Directory Replication from Non Machine Account advanced 4662 Microsoft-Windows-Security-Auditing
Dllhost Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Change Default File Association advanced 1 Microsoft-Windows-Sysmon
Domain Trust Created Or Removed advanced 4706, 4707 Microsoft-Windows-Security-Auditing
Exfiltration Via Pscp advanced 1 Microsoft-Windows-Sysmon
CreateRemoteThread Common Process Injection advanced 8 Microsoft-Windows-Sysmon
System Network Connections Discovery advanced 1 Microsoft-Windows-Sysmon
Searchprotocolhost Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Tampering Detected advanced 1127 Microsoft-Windows-Windows Defender
Userinit Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Unsigned Image Loaded Into LSASS Process advanced 7 Microsoft-Windows-Sysmon
Exploit For CVE-2017-0261 Or CVE-2017-0262 advanced 1 Microsoft-Windows-Sysmon
Dynwrapx Module Loading advanced 7 Microsoft-Windows-Sysmon
Spoolsv Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Microsoft Windows Active Directory Module Commandlets advanced 4104 Microsoft-Windows-PowerShell
Winrshost Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Credentials Extraction advanced 1 Kernel-Process
Taskhost or Taskhostw Suspicious Child Found advanced 1 Microsoft-Windows-Sysmon
Searchindexer Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Suspicious Regsvr32 Execution advanced 1 Microsoft-Windows-Sysmon
WMI Persistence Script Event Consumer File Write advanced 11 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Threat Detected advanced 1116 Microsoft-Windows-Windows Defender
PowerShell Malicious Nishang PowerShell Commandlets advanced 4104 Microsoft-Windows-PowerShell
Suspicious PowerShell Keywords advanced 4104 Microsoft-Windows-PowerShell
PowerShell Download From URL advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Non-Legitimate Executable Using AcceptEula Parameter advanced 3, 5 Kernel-Process, Microsoft-Windows-Kernel-Process
NlTest Usage advanced 1 Microsoft-Windows-Sysmon
Winword wrong parent advanced 4688 Microsoft-Windows-Security-Auditing
Wmiprvse Wrong Parent advanced 1 Microsoft-Windows-Sysmon
PowerShell Invoke-Obfuscation Obfuscated IEX Invocation advanced 4104 Microsoft-Windows-PowerShell
PowerShell Credential Prompt advanced 4104 Microsoft-Windows-PowerShell
Suspicious XOR Encoded PowerShell Command Line advanced 4104 Microsoft-Windows-PowerShell
RDP Session Discovery advanced 1 Microsoft-Windows-Sysmon
Suspicious ADSI-Cache Usage By Unknown Tool advanced 11 Microsoft-Windows-Sysmon
AutoIt3 Execution From Suspicious Folder advanced 5 Kernel-Process
WMIC Command To Determine The Antivirus advanced 1, 5, 4104 Kernel-Process, Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Legitimate Process Execution From Unusual Folder advanced 1 Microsoft-Windows-Sysmon
Certify Or Certipy advanced 5 Kernel-Process
Cmd.exe Used To Run Reconnaissance Commands advanced 1 Microsoft-Windows-Sysmon
Exfiltration And Tunneling Tools Execution advanced 1 Microsoft-Windows-Sysmon
AD Object WriteDAC Access advanced 4662 Microsoft-Windows-Security-Auditing
FLTMC command usage advanced 5 Kernel-Process
Adexplorer Usage advanced 1 Microsoft-Windows-Sysmon
Suspicious Outbound Kerberos Connection advanced 5156 Microsoft-Windows-Security-Auditing
PowerShell NTFS Alternate Data Stream advanced 4104 Microsoft-Windows-PowerShell
OneNote Suspicious Children Process advanced 1, 15 Microsoft-Windows-Sysmon
Smss Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Permission Discovery Via Wmic advanced 1 Microsoft-Windows-Sysmon
PowerShell EncodedCommand advanced 1 Microsoft-Windows-Sysmon
Winlogon wrong parent advanced 1 Microsoft-Windows-Sysmon
WiFi Credentials Harvesting Using Netsh advanced 1 Microsoft-Windows-Sysmon
Mimikatz LSASS Memory Access advanced 10 Microsoft-Windows-Sysmon
NTDS.dit File In Suspicious Directory advanced 11 Microsoft-Windows-Sysmon
Hiding Files With Attrib.exe advanced 1 Microsoft-Windows-Sysmon
Lsass Wrong Parent advanced 1 Microsoft-Windows-Sysmon
Logon Scripts (UserInitMprLogonScript) advanced 1, 13 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) Malware Uploaded On SharePoint intermediate 6
Werfault DLL Injection intermediate 7 Microsoft-Windows-Sysmon
CMSTP UAC Bypass via COM Object Access intermediate 1 Microsoft-Windows-Sysmon
Registry Key Used By Some Old Agent Tesla Samples intermediate 13 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Set-MpPreference Base64 Encoded intermediate 1 Microsoft-Windows-Sysmon
Creation or Modification of a GPO Scheduled Task intermediate 5145 Microsoft-Windows-Security-Auditing
Detection of default Mimikatz banner intermediate 4103 Microsoft-Windows-PowerShell
Microsoft Exchange Server Creating Unusual Files intermediate 11 Microsoft-Windows-Sysmon
Clear EventLogs Through CommandLine intermediate 1 Microsoft-Windows-Sysmon
Cmdkey Cached Credentials Recon intermediate 1 Microsoft-Windows-Sysmon
Suspicious SAM Dump intermediate 16 Microsoft-Windows-Kernel-General
Exfiltration Domain In Command Line intermediate 1 Microsoft-Windows-Sysmon
Suspicious DLL side loading from ProgramData intermediate 7 Microsoft-Windows-Sysmon
HackTools Suspicious Process Names In Command Line intermediate 1, 5, 11 Microsoft-Windows-Kernel-File, Microsoft-Windows-Sysmon
Exploiting SetupComplete.cmd CVE-2019-1378 intermediate 1 Microsoft-Windows-Sysmon
Disable .NET ETW Through COMPlus_ETWEnabled intermediate 1, 13 Microsoft-Windows-Sysmon
Suspect Svchost Memory Access intermediate 10 Microsoft-Windows-Sysmon
NetSh Used To Disable Windows Firewall intermediate 1 Microsoft-Windows-Sysmon
Audio Capture via PowerShell intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Antivirus Relevant File Paths Alerts intermediate 1116 Microsoft-Windows-Windows Defender
NetNTLM Downgrade Attack intermediate 13, 4657 Microsoft-Windows-Security-Auditing, Microsoft-Windows-Sysmon
Usage Of Procdump With Common Arguments intermediate 13 Microsoft-Windows-Sysmon
Hijack Legit RDP Session To Move Laterally intermediate 11 Microsoft-Windows-Sysmon
Network Connection Via Certutil intermediate 3 Microsoft-Windows-Sysmon
Secure Deletion With SDelete intermediate 4663 Microsoft-Windows-Security-Auditing
Data Compressed With Rar With Password intermediate 1 Microsoft-Windows-Sysmon
Impacket Addcomputer intermediate 4741 Microsoft-Windows-Security-Auditing
STRRAT Scheduled Task intermediate 1 Microsoft-Windows-Sysmon
Schtasks Suspicious Parent intermediate 1 Microsoft-Windows-Sysmon
MMC20 Lateral Movement intermediate 1 Microsoft-Windows-Sysmon
Formbook Hijacked Process Command intermediate 1 Microsoft-Windows-Sysmon
QakBot Process Creation intermediate 1 Microsoft-Windows-Sysmon
Possible Replay Attack intermediate 4649 Microsoft-Windows-Security-Auditing
Suspicious Process Requiring DLL Starts Without DLL intermediate 1 Microsoft-Windows-Sysmon
UAC Bypass Using Fodhelper intermediate 13 Microsoft-Windows-Sysmon
Reconnaissance Commands Activities intermediate 1 Kernel-Process
New DLL Added To AppCertDlls Registry Key intermediate 1, 13 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) AtpDetection intermediate 47
Suspicious Windows Installer Execution intermediate 1 Microsoft-Windows-Sysmon
Password Change On Directory Service Restore Mode (DSRM) Account intermediate 4794 Microsoft-Windows-Security-Auditing
Suspicious CommandLine Lsassy Pattern intermediate 5 Kernel-Process
MalwareBytes Uninstallation intermediate 1 Microsoft-Windows-Sysmon
Ngrok Process Execution intermediate 1 Microsoft-Windows-Sysmon
DPAPI Domain Backup Key Extraction intermediate 4662 Microsoft-Windows-Security-Auditing
Searchprotocolhost Child Found intermediate 1 Microsoft-Windows-Sysmon
MavInject Process Injection intermediate 1 Microsoft-Windows-Sysmon
Exchange Mailbox Export intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Trickbot Malware Activity intermediate 1 Microsoft-Windows-Sysmon
DNS Exfiltration and Tunneling Tools Execution intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Powershell UploadString Function intermediate 1 Microsoft-Windows-Sysmon
Suspicious Rundll32.exe Execution intermediate 1, 5 Kernel-Process, Microsoft-Windows-Sysmon
OneNote Embedded File intermediate 11, 15 Microsoft-Windows-Sysmon
Denied Access To Remote Desktop intermediate 4825 Microsoft-Windows-Security-Auditing
High Privileges Network Share Removal intermediate 1 Kernel-Process, Microsoft-Windows-Sysmon
StoneDrill Service Install intermediate 7045 Service Control Manager
ETW Tampering intermediate 1 Microsoft-Windows-Sysmon
DHCP Server Error Failed Loading the CallOut DLL intermediate 1033, 1034 Microsoft-Windows-DHCP-Server
Microsoft Defender Antivirus Disable Services intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
GPO Executable Delivery intermediate 5136 Microsoft-Windows-Security-Auditing
Qakbot Persistence Using Schtasks intermediate 1 Microsoft-Windows-Sysmon
Generic-reverse-shell-oneliner intermediate 3 Microsoft-Windows-Kernel-Network
WCE wceaux.dll Creation intermediate 30 Microsoft-Windows-Kernel-File
Microsoft Exchange PowerShell Snap-Ins To Export Exchange Mailbox Data intermediate 4104 Microsoft-Windows-PowerShell
PowerCat Function Loading intermediate 4104 Microsoft-Windows-PowerShell
Microsoft Defender Antivirus Disable SecurityHealth intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Chafer (APT 39) Activity intermediate 4697, 7045 Microsoft-Windows-Security-Auditing, Service Control Manager
Microsoft 365 Email Forwarding To Consumer Email Address intermediate 1
CertOC Loading Dll intermediate 1 Kernel-Process
Rare Lsass Child Found intermediate 1 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Disable Scheduled Tasks intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Restoration Abuse intermediate 1 Microsoft-Windows-Sysmon
Suspicious Scheduled Task Creation intermediate 4688 Microsoft-Windows-Security-Auditing
Suspicious LDAP-Attributes Used intermediate 5136 Microsoft-Windows-Security-Auditing
Remote Task Creation Via ATSVC Named Pipe intermediate 5145 Microsoft-Windows-Security-Auditing
Wmic Process Call Creation intermediate 1 Microsoft-Windows-Sysmon
Eventlog Cleared intermediate 1102 Microsoft-Windows-Eventlog
Suspicious Mshta Execution From Wmi intermediate 1 Microsoft-Windows-Sysmon
Venom Multi-hop Proxy agent detection intermediate 1 Kernel-Process
Csrss Child Found intermediate 1 Microsoft-Windows-Sysmon
Impacket Secretsdump.py Tool intermediate 5145 Microsoft-Windows-Security-Auditing
MMC Spawning Windows Shell intermediate 1 Microsoft-Windows-Sysmon
Spyware Persistence Using Schtasks intermediate 1 Microsoft-Windows-Sysmon
Netsh Allowed Python Program intermediate 1 Microsoft-Windows-Sysmon
Suspicious Hostname intermediate 4624 Microsoft-Windows-Security-Auditing
COM Hijack Via Sdclt intermediate 1 Microsoft-Windows-Sysmon
Suspicious Outlook Child Process intermediate 4688 Microsoft-Windows-Security-Auditing
Copy Of Legitimate System32 Executable intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Possible RottenPotato Attack intermediate 4624 Microsoft-Windows-Security-Auditing
KeePass Config XML In Command-Line intermediate 1 Microsoft-Windows-Sysmon
Phosphorus Domain Controller Discovery intermediate 4104 Microsoft-Windows-PowerShell
Microsoft Malware Protection Engine Crash intermediate 1000 Application Error
Malicious Named Pipe intermediate 17 Microsoft-Windows-Sysmon
Remote Enumeration Of Lateral Movement Groups intermediate 4799 Microsoft-Windows-Security-Auditing
SOCKS Tunneling Tool intermediate 1 Microsoft-Windows-Sysmon
DCSync Attack intermediate 4662 Microsoft-Windows-Security-Auditing
SolarWinds Wrong Child Process intermediate 1 Microsoft-Windows-Sysmon
TUN/TAP Driver Installation intermediate 7045 Service Control Manager
SolarWinds Suspicious File Creation intermediate 11 Microsoft-Windows-Sysmon
LSASS Memory Dump File Creation intermediate 11 Microsoft-Windows-Sysmon
Microsoft Office Spawning Script intermediate 1 Microsoft-Windows-Sysmon
Active Directory Delegate To KRBTGT Service intermediate 4738 Microsoft-Windows-Security-Auditing
Suspicious DLL Loading By Ordinal intermediate 1 Microsoft-Windows-Sysmon
PowerShell Execution Via Rundll32 intermediate 1 Microsoft-Windows-Sysmon
RDP Port Change Using Powershell intermediate 13, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Windows Suspicious Service Creation intermediate 4697 Microsoft-Windows-Security-Auditing
Grabbing Sensitive Hives Via Reg Utility intermediate 1, 5 Kernel-Process, Microsoft-Windows-Sysmon
Microsoft 365 Email Forwarding To Email Address With Rare TLD intermediate 1
Ryuk Ransomware Persistence Registry Key intermediate 1, 13 Microsoft-Windows-Sysmon
Network Sniffing Windows intermediate 1, 5 Microsoft-Windows-Sysmon
Suspicious Network Args In Command Line intermediate 1 Kernel-Process, Microsoft-Windows-Sysmon
Bloodhound and Sharphound Tools Usage intermediate 1 Microsoft-Windows-Sysmon
Formbook File Creation DB1 intermediate 11 Microsoft-Windows-Sysmon
MOFComp Execution intermediate 1 Microsoft-Windows-Sysmon
Successful Overpass The Hash Attempt intermediate 4624 Microsoft-Windows-Security-Auditing
DC Shadow via Service Principal Name (SPN) creation intermediate 5136 Microsoft-Windows-Security-Auditing
Wmic Service Call intermediate 1 Microsoft-Windows-Sysmon
Suspicious Scripting In A WMI Consumer intermediate 20 Microsoft-Windows-Sysmon
Capture a network trace with netsh.exe intermediate 1 Microsoft-Windows-Sysmon
Commonly Used Commands To Stop Services And Remove Backups intermediate 1 Microsoft-Windows-Sysmon
Active Directory User Backdoors intermediate 5136 Microsoft-Windows-Security-Auditing
Suspicious PowerShell Invocations - Specific intermediate 1 Microsoft-Windows-Sysmon
CMSTP Execution intermediate 1 Microsoft-Windows-Sysmon
Suspicious DNS Child Process intermediate 1 Microsoft-Windows-Sysmon
DLL Load via LSASS Registry Key intermediate 12, 13 Microsoft-Windows-Sysmon
Suspicious certutil command intermediate 1 Microsoft-Windows-Sysmon
Credential Dumping Tools Service Execution intermediate 7045 Service Control Manager
Powershell Winlogon Helper DLL intermediate 13, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious PowerShell Invocations - Generic intermediate 1 Microsoft-Windows-Sysmon
New Or Renamed User Account With '$' In Attribute 'SamAccountName' intermediate 4720 Microsoft-Windows-Security-Auditing
Transfering Files With Credential Data Via Network Shares intermediate 5145 Microsoft-Windows-Security-Auditing
Sysprep On AppData Folder intermediate 1 Microsoft-Windows-Sysmon
Inhibit System Recovery Deleting Backups intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Backup Catalog Deleted intermediate 524 Microsoft-Windows-Backup
Suspicious CodePage Switch with CHCP intermediate 1 Microsoft-Windows-Sysmon
Suspicious Desktopimgdownldr Execution intermediate 1 Microsoft-Windows-Sysmon
OceanLotus Registry Activity intermediate 13 Microsoft-Windows-Sysmon
Exchange Server Spawning Suspicious Processes intermediate 1 Microsoft-Windows-Sysmon
Sliver DNS Beaconing intermediate 22 Microsoft-Windows-Sysmon
XSL Script Processing And SquiblyTwo Attack intermediate 1 Microsoft-Windows-Sysmon
DHCP Callout DLL Installation intermediate 13 Microsoft-Windows-Sysmon
Cobalt Strike Default Beacons Names intermediate 1, 15 Microsoft-Windows-Sysmon
Suspicious Taskkill Command intermediate 1 Microsoft-Windows-Sysmon
Suspicious Cmd File Copy Command To Network Share intermediate 30 Microsoft-Windows-Kernel-File
Password Dumper Activity On LSASS intermediate 4656 Microsoft-Windows-Security-Auditing
Explorer Process Executing HTA File intermediate 1 Microsoft-Windows-Sysmon
SquirrelWaffle Malspam Execution Loading DLL intermediate 1 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) Malware Uploaded On OneDrive intermediate 6
IIS Module Installation Using AppCmd intermediate 1 Microsoft-Windows-Sysmon
BazarLoader Persistence Using Schtasks intermediate 1 Microsoft-Windows-Sysmon
Netsh RDP Port Opening intermediate 1 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Disabled Base64 Encoded intermediate 1 Microsoft-Windows-Sysmon
Gpscript Suspicious Parent intermediate 1 Microsoft-Windows-Sysmon
Cred Dump Tools Dropped Files intermediate 11 Microsoft-Windows-Sysmon
Suspicious Driver Loaded intermediate 13 Microsoft-Windows-Sysmon
MSBuild Abuse intermediate 1, 3 Microsoft-Windows-Sysmon
NTDS.dit File Interaction Through Command Line intermediate 1 Microsoft-Windows-Sysmon
Lsass Access Through WinRM intermediate 10 Microsoft-Windows-Sysmon
UAC Bypass via Event Viewer intermediate 13 Microsoft-Windows-Sysmon
WMImplant Hack Tool intermediate 4104 Microsoft-Windows-PowerShell
Python HTTP Server intermediate 1 Microsoft-Windows-Sysmon
Disable Windows Defender Credential Guard intermediate 13 Microsoft-Windows-Sysmon
Mshta Suspicious Child Process intermediate 1, 5 Kernel-Process
Netsh Port Forwarding intermediate 1 Microsoft-Windows-Sysmon
Pandemic Windows Implant intermediate 1, 13 Microsoft-Windows-Sysmon
WMIC Uninstall Product intermediate 1 Microsoft-Windows-Sysmon
Suspicious Finger Usage intermediate 1 Microsoft-Windows-Sysmon
Suspicious Windows Script Execution intermediate 5 Kernel-Process
AdFind Usage elementary 1 Microsoft-Windows-Sysmon
Phorpiex Process Masquerading elementary 1 Microsoft-Windows-Sysmon
PasswordDump SecurityXploded Tool elementary 1 Microsoft-Windows-Sysmon
Cobalt Strike Default Service Creation Usage elementary 4697, 7045 Microsoft-Windows-Security-Auditing, Service Control Manager
Leviathan Registry Key Activity elementary 1, 13 Microsoft-Windows-Sysmon
Antivirus Web Shell Detection elementary 1116 Microsoft-Windows-Windows Defender
Copying Sensitive Files With Credential Data elementary 1 Microsoft-Windows-Sysmon
Mshta JavaScript Execution elementary 1 Microsoft-Windows-Sysmon
SeEnableDelagationPrivilege Granted To User Or Machine In Active Directory elementary 4704 Microsoft-Windows-Security-Auditing
DNS Tunnel Technique From MuddyWater elementary 1 Microsoft-Windows-Sysmon
WMI Install Of Binary elementary 1 Microsoft-Windows-Sysmon
Microsoft 365 Email Forwarding To Privacy Email Address elementary 1
Winword Document Droppers elementary 1 Microsoft-Windows-Sysmon
Wdigest Enable UseLogonCredential elementary 1, 13 Microsoft-Windows-Sysmon
WMI Persistence Command Line Event Consumer elementary 7 Microsoft-Windows-Sysmon
Microsoft Entra ID (Azure AD) Domain Trust Modification elementary 8
RedMimicry Winnti Playbook Dropped File elementary 11 Microsoft-Windows-Sysmon
Kerberos Pre-Auth Disabled in UAC elementary 4738 Microsoft-Windows-Security-Auditing
Ryuk Ransomware Command Line elementary 1 Microsoft-Windows-Sysmon
Sticky Key Like Backdoor Usage elementary 13 Microsoft-Windows-Sysmon
Meterpreter or Cobalt Strike Getsystem Service Installation elementary 1, 13, 17, 4697, 7045 Microsoft-Windows-Security-Auditing, Microsoft-Windows-Sysmon, Service Control Manager
Active Directory Data Export Using Csvde elementary 1 Kernel-Process
Entra ID Password Compromised By Known Credential Testing Tool elementary 15
Suspicious Hangul Word Processor Child Process elementary 1 Microsoft-Windows-Sysmon
Exploited CVE-2020-10189 Zoho ManageEngine elementary 1 Microsoft-Windows-Sysmon
Mimikatz Basic Commands elementary 4103 Microsoft-Windows-PowerShell
Raccine Uninstall elementary 1 Microsoft-Windows-Sysmon
Copying Browser Files With Credentials elementary 1 Microsoft-Windows-Sysmon
Process Memory Dump Using Comsvcs elementary 1 Kernel-Process, Microsoft-Windows-Sysmon
TrustedInstaller Impersonation elementary 4104 Microsoft-Windows-PowerShell
CVE-2019-0708 Scan elementary 4625 Microsoft-Windows-Security-Auditing
Phorpiex DriveMgr Command elementary 1 Microsoft-Windows-Sysmon
Malspam Execution Registering Malicious DLL elementary 1, 11 Microsoft-Windows-Sysmon
Lazarus Loaders elementary 1 Microsoft-Windows-Sysmon
Active Directory Shadow Credentials elementary 5136 Microsoft-Windows-Security-Auditing
Ursnif Registry Key elementary 13 Microsoft-Windows-Sysmon
Audit CVE Event elementary 1 Microsoft-Windows-Audit-CVE
Microsoft Defender Antivirus History Directory Deleted elementary 1 Microsoft-Windows-Sysmon
Smbexec.py Service Installation elementary 7045 Service Control Manager
Suspicious Windows ANONYMOUS LOGON Local Account Created elementary 4720 Microsoft-Windows-Security-Auditing
Suspicious Netsh DLL Persistence elementary 1 Microsoft-Windows-Sysmon
Disable Task Manager Through Registry Key elementary 1, 13 Microsoft-Windows-Sysmon
Credential Dumping By LaZagne elementary 10 Microsoft-Windows-Sysmon
Exploit For CVE-2015-1641 elementary 1 Microsoft-Windows-Sysmon
ICacls Granting Access To All elementary 1 Microsoft-Windows-Sysmon
Phosphorus (APT35) Exchange Discovery elementary 4104 Microsoft-Windows-PowerShell
Blue Mockingbird Malware elementary 1 Microsoft-Windows-Sysmon
Suncrypt Parameters elementary 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Antivirus Password Dumper Detection elementary 1116 Microsoft-Windows-Windows Defender
PowerShell Downgrade Attack elementary 1 Microsoft-Windows-Sysmon
Security Support Provider (SSP) Added to LSA Configuration elementary 13 Microsoft-Windows-Sysmon
Antivirus Exploitation Framework Detection elementary 1116 Microsoft-Windows-Windows Defender
Windows Update LolBins elementary 1 Microsoft-Windows-Sysmon
PowerShell AMSI Deactivation Bypass Using .NET Reflection elementary 4104 Microsoft-Windows-PowerShell
SysKey Registry Keys Access elementary 4663 Microsoft-Windows-Security-Auditing
Active Directory Database Dump Via Ntdsutil elementary 325 ESENT
Office Application Startup Office Test elementary 1, 13 Microsoft-Windows-Sysmon
APT29 Fake Google Update Service Install elementary 7045 Service Control Manager
Empire Monkey Activity elementary 1 Microsoft-Windows-Sysmon
Dumpert LSASS Process Dumper elementary 7, 11 Microsoft-Windows-Sysmon
RedMimicry Winnti Playbook Registry Manipulation elementary 1, 13 Microsoft-Windows-Sysmon
Domain Trust Discovery Through LDAP elementary 1, 4688 Microsoft-REDACTED-Security-Auditing, Microsoft-Windows-Sysmon
Process Memory Dump Using Rdrleakdiag elementary 5 Kernel-Process
Microsoft 365 Sign-in With No User Agent elementary 15
Debugging Software Deactivation elementary 1 Microsoft-Windows-Sysmon
FlowCloud Malware elementary 13 Microsoft-Windows-Sysmon
Disable Workstation Lock elementary 13 Microsoft-Windows-Sysmon
Suspicious Headless Web Browser Execution To Download File elementary 5 Kernel-Process
Microsoft Office Startup Add-In elementary 11 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Signatures Removed With MpCmdRun elementary 1 Microsoft-Windows-Sysmon
Equation Group DLL_U Load elementary 1 Microsoft-Windows-Sysmon
Malicious Service Installations elementary 7045 Service Control Manager
Invoke-TheHash Commandlets elementary 4104 Microsoft-Windows-PowerShell
Netsh RDP Port Forwarding elementary 1 Microsoft-Windows-Sysmon
Elise Backdoor elementary 1 Microsoft-Windows-Sysmon
Impacket Wmiexec Module elementary 1, 4688 Microsoft-Windows-Security-Auditing, Microsoft-Windows-Sysmon
UAC Bypass Via Sdclt elementary 1, 13 Microsoft-Windows-Sysmon
Schtasks Persistence With High Privileges elementary 1 Microsoft-Windows-Sysmon
RTLO Character elementary 15 Microsoft-Windows-Sysmon
Turla Named Pipes elementary 17 Microsoft-Windows-Sysmon
Process Memory Dump Using Createdump elementary 1 Kernel-Process
IcedID Execution Using Excel elementary 1 Microsoft-Windows-Sysmon
Microsoft 365 Suspicious Inbox Rule elementary 1
Suspicious VBS Execution Parameter elementary 1 Microsoft-Windows-Sysmon
Windows Credential Editor Registry Key elementary 13 Microsoft-Windows-Sysmon
Mustang Panda Dropper elementary 1 Microsoft-Windows-Sysmon
Msdt (Follina) File Browse Process Execution elementary 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon

EventIDs occurences in rules

EventID Number of rules concerned Percentage of rules concerned (Total rules: 461)
1 224 48.59 %
13 46 9.98 %
4104 43 9.33 %
5 20 4.34 %
11 20 4.34 %
7 15 3.25 %
7045 11 2.39 %
5145 10 2.17 %
15 8 1.74 %
4688 7 1.52 %
17 6 1.3 %
3 6 1.3 %
10 6 1.3 %
98 6 1.3 %
5136 6 1.3 %
1116 5 1.08 %
4662 5 1.08 %
4624 5 1.08 %
4656 4 0.87 %
4697 4 0.87 %
64 4 0.87 %
22 4 0.87 %
4663 4 0.87 %
4103 3 0.65 %
4625 3 0.65 %
4720 3 0.65 %
12 3 0.65 %
6 2 0.43 %
4728 2 0.43 %
8 2 0.43 %
5007 2 0.43 %
4738 2 0.43 %
30 2 0.43 %
25 2 0.43 %
83820799 1 0.22 %
16 1 0.22 %
4704 1 0.22 %
4657 1 0.22 %
5154 1 0.22 %
4741 1 0.22 %
4649 1 0.22 %
47 1 0.22 %
4674 1 0.22 %
4794 1 0.22 %
1013 1 0.22 %
6416 1 0.22 %
4825 1 0.22 %
21 1 0.22 %
1033 1 0.22 %
1034 1 0.22 %
4611 1 0.22 %
4732 1 0.22 %
1102 1 0.22 %
4706 1 0.22 %
4707 1 0.22 %
1127 1 0.22 %
1000 1 0.22 %
4799 1 0.22 %
40 1 0.22 %
27 1 0.22 %
4661 1 0.22 %
4673 1 0.22 %
20 1 0.22 %
325 1 0.22 %
4729 1 0.22 %
150 1 0.22 %
4743 1 0.22 %
5140 1 0.22 %
524 1 0.22 %
8001 1 0.22 %
4726 1 0.22 %
5156 1 0.22 %
79016668 1 0.22 %

EventProviders occurences in rules

EventProvider Number of rules concerned Percentage of rules concerned (Total rules: 461)
Microsoft-Windows-Sysmon 292 63.34 %
Microsoft-Windows-Security-Auditing 74 16.05 %
Microsoft-Windows-PowerShell 46 9.98 %
Kernel-Process 31 6.72 %
Service Control Manager 11 2.39 %
Microsoft-Windows-Windows Defender 9 1.95 %
Microsoft-Windows-Kernel-File 4 0.87 %
Microsoft-Windows-Kernel-General 1 0.22 %
Microsoft-Windows-DHCP-Server 1 0.22 %
Microsoft-Windows-Kernel-Network 1 0.22 %
Microsoft-Windows-DNS-Client 1 0.22 %
Microsoft-Windows-Eventlog 1 0.22 %
Microsoft-Windows-Audit-CVE 1 0.22 %
Application Error 1 0.22 %
Microsoft-Windows-Kernel-Process 1 0.22 %
ESENT 1 0.22 %
Microsoft-Windows-DNS-Server-Service 1 0.22 %
Microsoft-REDACTED-Security-Auditing 1 0.22 %
Microsoft-Windows-Backup 1 0.22 %
Microsoft-Windows-NTLM 1 0.22 %

EffortLevel x EventIDs

Effort Level EventIDs Number of related rules Percentage of related rules (Total rules: 461
master 1, 10, 1013, 11, 12, 13, 15, 150, 17, 22, 25, 27, 3, 40, 4104, 4611, 4624, 4625, 4656, 4661, 4662, 4663, 4673, 4674, 4720, 4726, 4728, 4729, 4732, 4743, 5007, 5140, 5145, 64, 7, 79016668, 8001, 83820799, 98 92 19.96 %
advanced 1, 10, 11, 1116, 1127, 13, 15, 17, 21, 22, 3, 4103, 4104, 4624, 4625, 4656, 4662, 4688, 4706, 4707, 5, 5136, 5145, 5154, 5156, 6416, 7, 7045, 8 115 24.95 %
intermediate 1, 10, 1000, 1033, 1034, 11, 1102, 1116, 12, 13, 15, 16, 17, 20, 22, 3, 30, 4103, 4104, 4624, 4649, 4656, 4657, 4662, 4663, 4688, 4697, 47, 4720, 4738, 4741, 4794, 4799, 4825, 5, 5136, 5145, 524, 6, 7, 7045 167 36.23 %
elementary 1, 10, 11, 1116, 13, 15, 17, 325, 4103, 4104, 4625, 4663, 4688, 4697, 4704, 4720, 4738, 5, 5136, 7, 7045, 8 87 18.87 %