Rules | Models | MITRE ATT&CK® TTPs | Activity Types | Parsers |
---|---|---|---|---|
112 | 45 | 23 | 8 | 2 |
Use-Case | Activity Types (Legacy Event Type)/Parsers | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Abnormal Authentication & Access | scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin app-login:fail (failed-app-login) ↳egnyte-egnyte-sk4-app-login-fail-username |
T1078 - Valid Accounts T1133 - External Remote Services |
|
Account Manipulation | scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity |
T1098 - Account Manipulation T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Data Exfiltration | file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem |
TA0002 - TA0002 |
|
Data Leak | scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem |
T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Destruction of Data | file-delete:success (file-delete) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem |
T1070 - Indicator Removal on Host T1070.004 - Indicator Removal on Host: File Deletion T1485 - Data Destruction |
|
Lateral Movement | app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin app-login:fail (failed-app-login) ↳egnyte-egnyte-sk4-app-login-fail-username |
T1078 - Valid Accounts T1090 - Proxy T1090.003 - Proxy: Multi-hop Proxy |
|
Malware | app-login:success (app-login) ↳egnyte-e-cef-app-login-success-eventlogin file-write:success (file-write) ↳egnyte-e-cef-file-success-fileactivity ↳egnyte-e-sk4-file-create-success-filesystem ↳egnyte-e-sk4-file-create-success-filesystem |
T1003 - OS Credential Dumping T1003.002 - T1003.002 T1078 - Valid Accounts T1505 - Server Software Component T1505.003 - Server Software Component: Web Shell T1547 - Boot or Logon Autostart Execution T1547.001 - T1547.001 TA0002 - TA0002 |
|
Privilege Escalation | scheduled_task-trigger:success (app-activity) ↳egnyte-e-cef-file-success-fileactivity |
T1098 - Account Manipulation T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Next Page -->> |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|
External Remote Services Valid Accounts Exploit Public Fasing Application |
External Remote Services Valid Accounts Server Software Component: Web Shell Account Manipulation Server Software Component Boot or Logon Autostart Execution Account Manipulation: Exchange Email Delegate Permissions |
Valid Accounts Boot or Logon Autostart Execution |
Indicator Removal on Host: File Deletion Valid Accounts Indicator Removal on Host |
OS Credential Dumping |
File and Directory Discovery |
Email Collection Email Collection: Email Forwarding Rule |
Proxy: Multi-hop Proxy Proxy |
Data Destruction Data Encrypted for Impact |