Page Contents
- MITRE ATT&CK Analytics
- LP_Bypass User Account Control using Registry
- LP_Mimikatz Detection LSASS Access Detected
- LP_UAC Bypass via Sdclt Detected
- LP_Unsigned Image Loaded Into LSASS Process
- LP_Usage of Sysinternals Tools Detected
- LP_Microsoft SharePoint Remote Code Execution Detected
- LP_DenyAllWAF SQL Injection Attack
- LP_Mitre - Initial Access - Valid Account - Unauthorized IP Access
- LP_Windows CryptoAPI Spoofing Vulnerability Detected
- LP_Malicious use of Scriptrunner Detected
- LP_Suspicious process related to Rundll32 Detected
- LP_Javascript conversion to executable Detected
- LP_Suspicious Execution of Gpscript Detected
- LP_Proxy Execution via Desktop Setting Control Panel
- LP_ScreenSaver Registry Key Set Detected
- LP_Xwizard DLL Side Loading Detected
- LP_DLL Side Loading Via Microsoft Defender
- LP_ZIP File Creation or Extraction via Printer Migration CLI Tool
- LP_Credentials Capture via Rpcping Detected
- LP_Suspicious ConfigSecurityPolicy Execution Detected
- LP_C-Sharp Code Compilation Using Ilasm Detected
- LP_Process Dump via Resource Leak Diagnostic Tool
- LP_Suspicious DLL execution via Register-Cimprovider
- Accessibility features - Process
- LP_Accessibility Features-Registry
- LP_Account Discovery Detected
- LP_Active Directory DLLs Loaded By Office Applications
- LP_DCSync detected
- LP_Active Directory Replication User Backdoor
- LP_Active Directory Schema Change Detected
- LP_Activity Related to NTDS Domain Hash Retrieval
- LP_AD Object WriteDAC Access Detected
- LP_AD Privileged Users or Groups Reconnaissance Detected
- LP_Addition of SID History to Active Directory Object
- LP_Admin User Remote Logon Detected
- LP_Adobe Flash Use-After-Free Vulnerability Detected
- LP_Adwind RAT JRAT Detected
- LP_Alternate PowerShell Hosts Detected
- LP_Antivirus Exploitation Framework Detection
- LP_Antivirus Password Dumper Detected
- LP_Antivirus Web Shell Detected
- LP_Apache Struts 2 Remote Code Execution Detected
- LP_AppCert DLLs Detected
- LP_Application Shimming - File Access Detected
- LP_Application Whitelisting Bypass via Bginfo Detected
- LP_Application Whitelisting Bypass via DLL Loaded by odbcconf Detected
- LP_Application Whitelisting Bypass via Dnx Detected
- LP_Audio Capture Detected
- LP_Authentication Package Detected
- LP_Autorun Keys Modification Detected
- LP_Batch Scripting Detected
- LP_BITS Jobs - Network Detected
- LP_BITS Jobs - Process Detected
- LP_Bloodhound and Sharphound Hack Tool Detected
- LP_BlueMashroom DLL Load Detected
- LP_Browser Bookmark Discovery
- LP_CACTUSTORCH Remote Thread Creation Detected
- LP_Call to a Privileged Service Failed
- LP_Capture a Network Trace with netsh
- LP_CEO Fraud - Possible Fraudulent Email Behavior
- LP_Certutil Encode Detected
- LP_Chafer Activity Detected
- LP_Change of Default File Association Detected
- LP_Citrix ADC VPN Directory Traversal Detected
- LP_Clear Command History
- LP_Clearing of PowerShell Logs Detected
- LP_Clipboard Data Access Detected
- LP_Clop Ransomware Emails Sent to Attacker
- LP_Clop Ransomware Infected Host Detected
- LP_Cmdkey Cached Credentials Recon Detected
- LP_CMSTP Detected
- LP_CMSTP Execution Detected
- LP_CMSTP UAC Bypass via COM Object Access
- LP_CobaltStrike Process Injection Detected
- LP_Windows Command Line Execution with Suspicious URL and AppData Strings
- LP_Compiled HTML File Detected
- LP_Component Object Model Hijacking Detected
- LP_Connection to Hidden Cobra Source
- LP_Console History Discovery Detected
- LP_Control Panel Items - Process Detected
- LP_Control Panel Items - Registry Detected
- LP_Control Panel Items Detected
- LP_Copy from Admin Share Detected
- LP_Copying Sensitive Files with Credential Data
- LP_Copyright Violation Email
- LP_CrackMapExecWin Detected
- LP_CreateMiniDump Hacktool Detected
- LP_CreateRemoteThread API and LoadLibrary
- LP_Command Obfuscation in Command Prompt
- LP_Command Obfuscation via Character Insertion
- LP_Command Obfuscation via Environment Variable Concatenation Reassembly
- LP_Credential Access via Input Prompt Detected
- LP_Credential Dump Tools Dropped Files Detected
- LP_Credential Dumping - Process Creation
- LP_Credential Dumping - Process Access
- LP_Credential Dumping - Registry Save
- LP_Credential Dumping with ImageLoad Detected
- LP_Credentials Access in Files Detected
- LP_Credentials Dumping Tools Accessing LSASS Memory
- LP_Credentials in Registry Detected
- LP_Curl Start Combination Detected
- LP_CVE-2019-0708 RDP RCE Vulnerability Detected
- LP_Data Compression Detected in Windows
- LP_Data Staging Process Detected in Windows
- LP_Default Accepted Traffic From Bad IP
- LP_Default Account Created but Password Not Changed
- LP_Default Account privilege elevation followed by restoration of previous account state
- LP_Default Audit Policy Changed
- LP_Default Blocked Inbound Traffic followed by Allowed Event
- LP_Default Blocked Outbound Traffic followed by Allowed Event
- LP_Default Brute Force Attack Attempt - Multiple Unique Sources
- LP_Default Brute Force Attack Attempt - Multiple Unique Users
- LP_Default Brute Force Attack Successful
- LP_Default Connection Attempts on Closed Port
- LP_Default CPU Usage Status
- LP_Default Device Stopped Sending Logs for Half an Hour
- LP_Default DNS Tunneling Detection - Data Transfer Size
- LP_Default DNS Tunneling Detection - Multiple domains
- LP_Default DNS Tunneling Detection - Multiple Subdomains
- LP_Default DNS Tunneling Detection - Query Size
- LP_Default Excessive Authentication Failures
- LP_Default Excessive Blocked Connections
- LP_Default Excessive HTTP Errors
- LP_Default File Association Changed
- LP_Default Guest Account Added to Administrative Group
- LP_Default High Unique DNS Traffic
- LP_Default High Unique SMTP Traffic
- LP_Default High Unique Web-Server traffic
- LP_Default Inbound Connection with Non-Whitelist Country
- LP_Default Inbound Queries Denied by Firewalls
- LP_Default Inbound RDP Connection
- LP_Default Inbound SMB Connection
- LP_Default Inbound SMTP Connection
- LP_Default Inbound SSH Connection
- LP_Default Internal Attack
- LP_Default Internal Virus Worm Outburst
- LP_Default IRC connection
- LP_Default Malware Detected
- LP_Default Malware Detected in Various Machines
- LP_Default Malware not Cleaned
- LP_Default Malware Removed
- LP_Default Memory Usage Status
- LP_Default Network Configuration Change on Network Device
- LP_Default Outbound Connection with Non-Whitelist Country
- LP_Default Outbound Traffic from Unusual Source
- LP_Default Port Scan Detected
- LP_Default Possible Cross Site Scripting Attack Detected
- LP_Default Possible Network Performance Degradation Detected
- LP_Default Possible Non-PCI Compliant Inbound Network Traffic Detected
- LP_Default Possible Spamming Zombie
- LP_Default Possible SQL Injection Attack
- LP_Default Possible System Instability State Detected
- LP_Default PowerSploit and Empire Schtasks Persistence
- LP_Default Successful Login outside Normal Hour
- LP_Default Successful Login Using a Default Account
- LP_Default Suspicious DNS Queries with Higher Data Size
- LP_Default System Time Change
- LP_Default TCP Port Scan
- LP_Default TCP Probable SynFlood Attack
- LP_Default UDP Port Scan
- LP_Default Unapproved Port Activity Detected
- LP_Default Unusual Number of Failed Vendor User Login
- LP_Detection of PowerShell Execution via DLL
- LP_Devtoolslauncher Executes Specified Binary
- LP_DHCP Callout DLL Installation Detected
- LP_DHCP Server Error Failed Loading the CallOut DLL
- LP_DHCP Server Loaded the CallOut DLL
- LP_Direct Autorun Keys Modification Detected
- LP_Disable of ETW Trace Detected
- LP_MiniNt Registry Key Addition
- LP_Discovery of a System Time Detected
- LP_Discovery using Bloodhound Detected
- LP_Discovery via File and Directory Discovery Using Command Prompt
- LP_Discovery via Discovery via PowerSploit Recon Module Detected
- LP_DLL Load via LSASS Detected
- LP_DNS Exfiltration Tools Execution Detected
- LP_DNS Server Error Failed Loading the ServerLevelPluginDLL
- LP_DNS ServerLevelPluginDll Install
- LP_Domain Trust Discovery Detected
- LP_DoppelPaymer Ransomware Connection to Malicious Domains
- LP_DoppelPaymer Ransomware Exploitable Vulnerabilities Detected
- LP_DoppelPaymer Ransomware Infected Host Detected
- LP_dotNET DLL Loaded Via Office Applications
- LP_DPAPI Domain Backup Key Extraction Detected
- LP_DPAPI Domain Master Key Backup Attempt
- LP_DragonFly - File Upload with Trojan Karagany
- LP_DragonFly - Malicious File Creation
- LP_DragonFly - Watering Hole Sources
- LP_Dridex Process Pattern Detected
- LP_Droppers Exploiting CVE-2017-11882 Detected
- LP_Drupal Arbitrary Code Execution Detected
- LP_DTRACK Process Creation Detected
- LP_Elevated Command Prompt Activity by Non-Admin User Detected
- LP_Elise Backdoor Detected
- LP_EMC Possible Ransomware Detection
- LP_Emissary Panda Malware SLLauncher Detected
- LP_Emotet Process Creation Detected
- LP_Empire PowerShell Launch Parameters
- LP_Empire PowerShell UAC Bypass Detected
- LP_Enabled User Right in AD to Control User Objects
- LP_Encoded FromBase64String Detected
- LP_Encoded IEX Detected
- LP_Encoded PowerShell Command Detected
- LP_Endpoint Protect Multiple Failed Login Attempt
- LP_Equation Group DLL_U Load Detected
- LP_Eventlog Cleared Detected
- LP_ExchangeMT Possible Data Theft - Email with Attachment Outside Organization
- LP_ExchangeMT Unusual Outbound Email
- LP_Executables Stored in OneDrive
- LP_Execution in Non-Executable Folder Detected
- LP_Execution in Outlook Temp Folder Detected
- LP_Execution in Webserver Root Folder Detected
- LP_Execution of Renamed PaExec Detected
- LP_Execution via Control Panel Items
- LP_Execution via HTA using IE JavaScript Engine Detected
- LP_Execution via Squiblydoo Technique Detected
- LP_Execution via Windows Scripting Host Component Detected
- LP_Exfiltration and Tunneling Tools Execution
- LP_Exim MTA Remote Code Execution Vulnerability Detected
- LP_Exim Remote Command Execution Detected
- LP_Existing Service Modification Detected
- LP_Exploit for CVE-2017-0261 Detected
- LP_Exploit for CVE-2017-8759 Detected
- LP_Exploiting SetupComplete CVE-2019-1378 Detected
- LP_External Disk Drive or USB Storage Device Detected
- LP_Fail2ban IP Banned
- LP_File and Directory Discovery Using PowerShell Detected
- LP_File Creation by Command Prompt
- LP_File Creation by PowerShell Detected
- LP_File Deletion Detected
- LP_File or Folder Permissions Modifications
- LP_File System Permissions Weakness
- LP_Fireball Archer Installation Detected
- LP_Firewall Configuration Modification Detected
- LP_Firewall Disabled via Netsh Detected
- LP_First Time Seen Remote Named Pipe
- LP_FirstClass Failed Login Attempt
- LP_FirstClass Failed Password Change Attempt
- LP_Formbook Process Creation Detected
- LP_FortiGate Admin Login Disable
- LP_FortiGate Anomaly
- LP_FortiGate Antivirus Botnet Warning
- LP_FortiGate Antivirus Scan Engine Load Failed
- LP_FortiGate Attack
- LP_FortiGate Critical Events
- LP_FortiGate Data Leak Protection
- LP_FortiGate IPS Events
- LP_FortiGate Malicious URL Attack
- LP_FortiGate Virus
- LP_FortiGate VPN SSL User Login Failed
- LP_FromBase64String Command Line Detected
- LP_FSecure File Infection
- LP_FSecure Virus Detection
- LP_Fsutil Suspicious Invocation Detected
- LP_GAC DLL Loaded Via Office Applications Detected
- LP_GALLIUM Artifacts Detected
- LP_Generic Password Dumper Activity on LSASS Detected
- LP_Grabbing Sensitive Hives via Reg Utility
- LP_Hacktool Ruler Detected
- LP_HH Execution Detected
- LP_Hidden Cobra Affected Host
- LP_Hidden Cobra Emails Sent to Attacker
- LP_Hidden Cobra Vulnerable Sources
- LP_Hidden Files and Directories - VSS Detected
- LP_Hidden Files and Directories Detected
- LP_Hidden PowerShell Window Detected
- LP_Hiding Files with Attrib Detected
- LP_Hooking Activities Detected
- LP_Hurricane Panda Activity Detected
- LP_IIS Native-Code Module Command Line Installation
- LP_Image File Execution Options Injection
- LP_Impair Defenses - Disable or Modify Tools - Service Stopped
- LP_In-memory PowerShell Detected
- LP_Indicator Blocking - Driver Unloaded
- LP_Indicator Blocking - Sysmon Registry Edited
- LP_Indirect Command Execution Detected
- LP_Install Root Certificate
- LP_Suspicious InstallUtil Execution
- LP_InvisiMole Malware Connection to Malicious Domains
- LP_InvisiMole Malware Connection to Malicious Sources
- LP_InvisiMole Malware Exploitable Vulnerabilities Detected
- LP_InvisiMole Malware Infected Host Detected
- LP_Invocation of Active Directory Diagnostic Tool Detected
- LP_Java Running with Remote Debugging
- LP_Judgement Panda Exfil Activity
- LP_Judgement Panda Exfil Activity Detected
- LP_JunOS Attack
- LP_JunOS Authentication Failed
- LP_JunOS Policy Violation
- LP_JunOS Security Log Clear
- LP_Kaspersky Antivirus - Outbreak Detection
- LP_Kaspersky Antivirus - Update Fail
- LP_Kaspersky Antivirus Extremely Out of Date Event
- LP_Kaspersky Antivirus Outbreak Detection by Source
- LP_Kaspersky Antivirus Outbreak Detection by Virus
- LP_Kaspersky Antivirus Threat Affecting Multiple Host
- LP_Kerberoasting via PowerShell Detected
- LP_Kernel Firewall Connection Denied
- LP_Koadic Execution Detected
- LP_KRACK Vulnerable Source Detected
- LP_Large ICMP Traffic
- LP_Local Account Creation on Workstation Detected
- LP_Local Accounts Discovery Detected
- LP_Local Port Monitor
- LP_LockCrypt Ransomware
- LP_LockerGoga Malware Affected Host
- LP_LockerGoga Malware Emails Sent to Attacker
- LP_Log Files Creation of Dot-Net-to-JS Detected
- LP_Login with WMI Detected
- LP_Logon Scripts Detected
- LP_LSASS Access from Non System Account Detected
- LP_LSASS Memory Dump Detected
- LP_LSASS Memory Dump File Creation
- LP_LSSAS Memory Dump with MiniDumpWriteDump API Detected
- LP_LSASS Memory Dumping Detected
- LP_Macro file Creation Detected
- LP_Magecart Exploitable Vulnerabilities Detected
- LP_Magecart Threat Connection to Malicious Domains
- LP_Magecart Threat Connection to Malicious Sources
- LP_Malicious Base64 Encoded PowerShell Keywords in Command Lines Detected
- LP_Malicious File Execution Detected
- LP_Malicious PowerShell Commandlet Names Detected
- LP_Malicious Service Installations Detected
- LP_Malware Shellcode in Verclsid Target Process
- LP_Malware Threat Affected Host
- LP_Malware Threat Connection from Malicious Source
- LP_Malware Threat Connection to Malicious Destination
- LP_Malware Threat Connection to Malicious URLs
- LP_Malware Threat Emails Sent to Attacker
- LP_Masquerading Extension Detected
- LP_Masquerading File Location Detected
- LP_Matrix Encrypted Files
- LP_Matrix Vulnerable Sources
- LP_MavInject Process Injection Detected
- LP_Maze Ransomware Connection to Malicious Domains
- LP_Maze Ransomware Connection to Malicious Sources
- LP_Maze Ransomware Exploitable Vulnerabilities Detected
- LP_Maze Ransomware Infected Host Detected
- LP_Meltdown and Spectre Vulnerabilities
- LP_Meterpreter or Cobalt Strike Getsystem Service Start Detected
- LP_Microsoft ActiveX Control Code Execution Vulnerability Detected
- LP_Microsoft Binary Github Communication Detected
- LP_Microsoft DotNET Framework Remote Code Execution Detected
- LP_Microsoft Office Memory Corruption Vulnerability CVE-2015-1641 Detected
- LP_Microsoft Office Memory Corruption Vulnerability CVE-2017-0199 Detected
- LP_Microsoft Office Memory Corruption Vulnerability CVE-2017-11882 Detected
- LP_Microsoft Office Product Spawning Windows Shell
- LP_Mimikatz Command Line Detected
- LP_Mitre - Initial Access - Hardware Addition - Removable Storage Connected
- LP_Mitre - Initial Access - Valid Accounts - Impossible Travel
- LP_Mitre - Initial Access - Valid Accounts - Inactive User Accounts
- LP_Mitre Command and Control Using Uncommonly used Port Detected
- LP_Mitre Credential Access Using Credentials from Web Browsers Detected
- LP_Mitre Credential Access Using Credentials in File Detected
- LP_Mitre Credential Access Using Input Capture Detected
- LP_Mitre Defense Evasion Using Decode Files or Information Detected
- LP_Mitre Defense Evasion Using File Deletion Detected
- LP_Mitre Discovery Using Account Discovery Detected
- LP_Mitre Discovery Using File and Directory Discovery Detected
- LP_Mitre Discovery Using Network Service Scanning Detected
- LP_Mitre Discovery Using Network Sniffing Detected
- LP_Mitre Discovery Using Password Policy Discovery Detected
- LP_Mitre Discovery Using Permission Groups Discovery Detected
- LP_Mitre Discovery Using Query Registry Detected
- LP_Mitre Discovery Using Security Software Discovery Detected
- LP_Mitre Discovery Using System Information Discovery Detected
- LP_Mitre Discovery Using System Network Configuration Discovery Detected
- LP_Mitre Discovery Using System Network Connections Discovery Detected
- LP_Mitre Discovery Using System Owner or User Discovery Detected
- LP_Mitre Discovery Using System Service Discovery Detected
- LP_Mitre Exfiltration Over Alternative Protocol Detected
- LP_Mitre Lateral Movement Using Remote Services Detected
- LP_Mitre Persistence Attack through Accessibility Process Feature
- LP_Mitre Persistence Attack through AppInit DLLs
- LP_Mitre Persistence Using Account Creation Detected
- LP_Mitre Persistence Using Account Manipulation Detected
- LP_Mitre Persistence via Winlogon Helper DLL Detected
- LP_Mitre Possible Privilege Escalation using Application Shimming
- LP_Mitre Privilege Escalation Using Bypass User Access Control Detected
- LP_MMC Spawning Windows Shell Detected
- LP_Most Exploitable Vulnerabilities Detected
- LP_MS Office Product Spawning Exe in User Dir
- LP_MSHTA - File Access Detected
- LP_MSHTA - Network Detected
- LP_MSHTA - Process Detected
- LP_Mshta JavaScript Execution Detected
- LP_MSHTA Spawning Windows Shell Detected
- LP_MSHTA Spwaned by SVCHOST Detected
- LP_MSHTA Suspicious Execution Detected
- LP_MsiExec Web Install Detected
- LP_MSTSC Shadowing Detected
- LP_Multiple Failed Login Followed by Successful Login Followed by Logoff
- LP_Mustang Panda Dropper Detected
- LP_Named Pipe added to Null Session Detected
- LP_Narrators Feedback-Hub Persistence Detected
- LP_Nefilim Ransomware Infected Host Detected
- LP_Net exe Execution Detected
- LP_Net exe User Account Creation
- LP_NetNTLM Downgrade Attack Detected
- LP_Firewall Addition via Netsh Detected
- LP_Netsh Helper DLL - Process Detected
- LP_Netsh Helper DLL - Registry Detected
- LP_Netsh Port Forwarding Detected
- LP_Netsh RDP Port Forwarding Detected
- LP_Network Share Connection Removed
- LP_Network Share Discovery
- LP_Network Sniffing Detected
- LP_New Driver File Creation Detected
- LP_New Firewall Port Opening Detected
- LP_New RUN Key Pointing to Suspicious Folder Detected
- LP_New Service Creation
- LP_Non Interactive PowerShell Execution
- LP_NoPowerShell Tool Activity Detected
- LP_NotPetya Ransomware Activity Detected
- LP_OceanLotus Registry Activity Detected
- LP_Office365 Multiple Failed Login from Different Host by Single User
- LP_Office365 Multiple Failed Login from Same Host
- LP_Office365 Multiple Successful Login from Different Country by Single User
- LP_Office365 Multiple Successful Login From Different Host by Single User
- LP_Office365 Password Resets
- LP_OpenWith Execution of Specified Binary Detected
- LP_Possible Operation Wocao Activity Detected
- LP_Pandemic Registry Key Detected
- LP_Password Change on DSRM Account Detected
- LP_Password Dumper Remote Thread in LSASS
- LP_Password Spraying Attack Detected
- LP_Persistence and Execution at Scale via GPO Scheduled Task
- LP_Petya Affected Hosts
- LP_Petya Compromised Files
- LP_Ping Hex IP Detected
- LP_Ping of Death Attack
- LP_Possible Access to ADMIN Share
- LP_Possible Account Misuse-Abnormal Login
- LP_Possible Account Misuse-Privilege Escalation
- LP_Possible Applocker Bypass Detected
- LP_Possible Baby Shark Activity Detected
- LP_Possible Bitsadmin Download Detected
- LP_Possible Botnet Connection-DNS Server Modified
- LP_Possible Botnet Connection-IRC Port
- LP_Possible Botnet Connection-Outbound DDOS
- LP_Possible Botnet Connection-Outbound Spam
- LP_Possible CLR DLL Loaded Via Office Applications
- LP_Possible Credential Dump-Tools Named Pipes Detected
- LP_Possible Data Breach
- LP_Possible Data Breach-Off Hour Transfer
- LP_Possible DDOS Attack
- LP_Possible Detection of SafetyKatz
- LP_Possible DNS Rebinding Detected
- LP_Possible DoS Attack
- LP_Possible Empire Monkey Detected
- LP_Possible Executable Used by PlugX in Uncommon Location
- LP_Possible Exploitation for CVE-2015-1641 Detected
- LP_Possible Hijack of Legit RDP Session to Move Laterally
- LP_Possible Impacket Lateralization Detected
- LP_Possible Impacket SecretDump Remote Activity
- LP_Possible Inbound Spamming Detected
- LP_Possible Insider Threat
- LP_Possible Land Attack
- LP_Possible Malicious Payload Download via Office Binaries Detected
- LP_Possible Malware Detected
- LP_Possible Modification of Boot Configuration
- LP_Possible Outbound Spamming Detected
- LP_Possible Pass the Hash Activity Detected
- LP_Possible Privilege Escalation via Service Permissions Weakness
- LP_Possible Privilege Escalation via Weak Service Permissions
- LP_Possible Process Hollowing Image Loading
- LP_Possible SPN Enumeration Detected
- LP_Possible SquiblyTwo Detected
- LP_Possible Taskmgr run as LOCAL_SYSTEM Detected
- LP_Possible WebApp Attack
- LP_Potential RDP Exploit CVE-2019-0708 Detected
- LP_Powershell AMSI Bypass via dotNET Reflection
- LP_PowerShell Base64 Encoded Shellcode Detected
- LP_PowerShell Execution Policy Modification Detected
- LP_PowerShell Network Connections Detected
- LP_PowerShell Profile Modification
- LP_PowerShell PSAttack Detected
- LP_PowerShell Rundll32 Remote Thread Creation Detected
- LP_PowerShell Script Run in AppData Detected
- LP_PowerShell Version Downgrade Detected
- LP_Process Dump via Comsvcs DLL Detected
- LP_Process Dump via Rundll32 and Comsvcs Detected
- LP_Process Hollowing Detected
- LP_Process Injection Detected
- LP_Protected Storage Service Access Detected
- LP_Prowli Malware Affected Host
- LP_Prowli Malware Connection to Malicious Destination
- LP_Prowli Malware Emails Sent to Attacker
- LP_PsExec Tool Execution Detected
- LP_Psr Capture Screenshots Detected
- LP_Pulse Secure Arbitrary File Reading Detected
- LP_QBot Process Creation Detected
- LP_QuarksPwDump Clearing Access History Detected
- LP_QuarksPwDump Dump File Detected
- LP_Query Registry Network
- LP_Query Registry Detected
- LP_Rare Scheduled Task Creations Detected
- LP_RDP Login from Localhost Detected
- LP_RDP Over Reverse SSH Tunnel Detected
- LP_RDP over Reverse SSH Tunnel WFP
- LP_RDP Registry Modification
- LP_RDP Sensitive Settings Changed
- LP_Reconnaissance Activity with Net Command
- LP_RedSocks Backdoor Connection
- LP_RedSocks Bad Neighborhood Detection
- LP_RedSocks Blacklist URL Detection
- LP_RedSocks FileSharing
- LP_RedSocks Ransomware Connection
- LP_RedSocks Sinkhole Detection
- LP_RedSocks Tor Connection
- LP_RedSocks Trojan Connection
- LP_Register new Logon Process by Rubeus
- LP_Registry Persistence Mechanisms Detected
- LP_Registry Persistence via Explorer Run Key Detected
- LP_Regsvcs-Regasm Detected
- LP_Remote PowerShell Session
- LP_Remote System Discovery
- LP_Renamed Binary Detected
- LP_Renamed ProcDump Detected
- LP_Renamed PsExec Detected
- LP_Renamed ZOHO Dctask64 Detected
- LP_REvil-Sodinokibi Ransomware Connection to Malicious Domains
- LP_REvil-Sodinokibi Ransomware Connection to Malicious Sources
- LP_REvil-Sodinokibi Ransomware Exploitable Vulnerabilities Detected
- LP_REvil-Sodinokibi Ransomware Infected Host Detected
- LP_RobbinHood Ransomware Exploitable Vulnerabilities Detected
- LP_Robbinhood Ransomware Infected Host Detected
- LP_Rogue Access Point Detected
- LP_RSA SecurID Account Lockout
- LP_RSA SecurID Account Lockout
- LP_Rubeus Hack Tool Detected
- LP_Run PowerShell Script from ADS Detected
- LP_Rundll32 Internet Connection Detected
- LP_Ryuk Ransomware Affected Host
- LP_SAM Registry Hive Dump via Reg Utility
- LP_SAM Registry Hive Handle Request Detected
- LP_Scheduled Task Creation Detected
- LP_SCM Database Handle Failure Detected
- LP_SCM Database Privileged Operation Detected
- LP_Screensaver Activities Detected
- LP_Secure Deletion with SDelete
- LP_SecurityXploded Tool Detected
- LP_Shadow Copy Creation Using OS Utilities Detected
- LP_Signed Binary Proxy Execution - Network Detected
- LP_Signed Binary Proxy Execution - Process Detected
- LP_Signed Script Proxy Execution
- LP_SILENTTRINITY Stager Execution Detected
- LP_smbexec Service Installation Detected
- LP_SolarisLDAP Group Remove from LDAP Detected
- LP_SolarisLDAP Possible Bruteforce Attack Detected
- LP_SolarisLDAP User Account Lockout Detected
- LP_Sophos XG Firewall - Inbound Attack Detected by IDP
- LP_Sophos XG Firewall - Outbound Attack Detected by IDP
- LP_SophosUTM Policy Violation
- LP_SourceFire DNS Tunneling Detection - Multiple domains
- LP_SSHD Connection Denied
- LP_Stealthy Scheduled Task Creation via VBA Macro Detected
- LP_Sticky Key Like Backdoor Usage Detected
- LP_StoneDrill Service Install Detected
- LP_Stop Windows Service Detected
- LP_Successful Lateral Movement to Administrator via Pass the Hash using Mimikatz Detected
- LP_Successful Overpass the Hash Attempt
- LP_Suspect Svchost Activity Detected
- LP_Suspect Svchost Memory Access
- LP_Suspicious Access to Sensitive File Extensions
- LP_Suspicious Bitsadmin Job via PowerShell
- LP_Suspicious Calculator Usage Detected
- LP_Suspicious Call by Ordinal Detected
- LP_Suspicious Certutil Command Detected
- LP_Suspicious Code Page Switch Detected
- LP_Suspicious Commandline Escape Detected
- LP_Suspicious Compression Tool Parameters
- LP_Suspicious Control Panel DLL Load Detected
- LP_Suspicious Csc Source File Folder Detected
- LP_Suspicious Debugger Registration Detected
- LP_Suspicious Double Extension Detected
- LP_Suspicious Driver Load from Temp
- LP_Suspicious Eventlog Clear or Configuration Using Wevtutil Detected
- LP_Suspicious Execution from Outlook
- LP_Suspicious GUP Usage Detected
- LP_Suspicious HWP Sub Processes Detected
- LP_Suspicious In-Memory Module Execution Detected
- LP_Suspicious Kerberos RC4 Ticket Encryption
- LP_Suspicious Keyboard Layout Load Detected
- LP_Suspicious MsiExec Directory Detected
- LP_Suspicious Named Pipes Detected
- LP_Suspicious Outbound Kerberos Connection
- LP_Suspicious Outbound RDP Connections Detected
- LP_Suspicious Parent of Csc Detected
- LP_Suspicious PowerShell Invocation Based on Parent Process
- LP_Suspicious PowerShell Parameter Substring Detected
- LP_Suspicious Process Creation Detected
- LP_Suspicious Process Start Locations Detected
- LP_Suspicious Program Location with Network Connections
- LP_Suspicious PsExec Execution Detected
- LP_Suspicious RDP Redirect Using TSCON Detected
- LP_Suspicious Remote Thread Created
- LP_Suspicious RUN Key from Download Detected
- LP_Suspicious Rundll32 Activity Detected
- LP_Suspicious Scripting in a WMI Consumer
- LP_Suspicious Service Path Modification Detected
- LP_Suspicious Svchost Process Detected
- LP_Suspicious SYSVOL Domain Group Policy Access
- LP_Suspicious TSCON Start
- LP_Suspicious Typical Malware Back Connect Ports Detected
- LP_Suspicious CSharp or FSharp Interactive Console Execution
- LP_Suspicious Userinit Child Process
- LP_Suspicious Windows ANONYMOUS LOGON Local Account Creation
- LP_Suspicious WMI Execution Detected
- LP_Suspicious XOR Encoded PowerShell Command Line
- LP_Svchost DLL Search Order Hijack Detected
- LP_SysKey Registry Keys Access
- LP_Sysmon Configuration Modification Detected
- LP_Sysmon Driver Unload Detected
- LP_Sysmon Error Event Detected
- LP_System File Execution Location Anomaly Detected
- LP_System Information Discovery
- LP_System Owner or User Discovery
- LP_System Service Discovery
- LP_System Time Discovery
- LP_Tap Driver Installation Detected
- LP_Taskmgr as Parent Detected
- LP_Tasks Folder Evasion Detected
- LP_Terminal Service Process Spawn Detected
- LP_Threat Intel Allowed Connections from Suspicious Sources
- LP_Threat Intel Connections with Suspicious Domains
- LP_Threat Intel Excessive Denied Connections Attempt from IOC
- LP_Threat Intel Internal Machine Connecting to Multiple IOCs
- LP_Threat Intel IOC Connecting to Multiple Internal Machines
- LP_Time-Stomping of Users Directory Files Detected
- LP_Transfering Files with Credential Data via Network Shares
- LP_TrendMicroDeepSecurity Virus Quarantined
- LP_UAC Bypass via Event Viewer Detected
- LP_Unix Possible Bruteforce Attack
- LP_Unix User Deleted
- LP_Unsigned Driver Loading Detected
- LP_Possible Ursnif Registry Activity
- LP_Valak Malware Connection to Malicious Domains
- LP_Valak Malware Infected Host Detected
- LP_VBA DLL Loaded by Office
- LP_VM - High Risk Vulnerability on High Impact Assets
- LP_VM - High Risk Vulnerability on Low Impact Assets
- LP_VM - High Risk Vulnerability on Medium Impact Assets
- LP_VM - Medium Risk Vulnerability on High Impact Assets
- LP_VM - Medium Risk Vulnerability on Low Impact Assets
- LP_VM - Medium Risk Vulnerability on Medium Impact Assets
- LP_WannaCry File Encryption
- LP_WannaCry MS17-010 Vulnerable Sources
- LP_WannaCry Sources in Connections to Sinkhole Domain
- LP_WastedLocker Ransomware Connection to Malicious Domains
- LP_WastedLocker Ransomware Connection to Malicious Sources
- LP_WastedLocker Ransomware Infected Host Detected
- LP_WCE wceaux dll Access Detected
- LP_Wdigest Registry Modification
- LP_Weak Encryption Enabled for User
- LP_Webshell Detection With Command Line Keywords
- LP_Windows 10 Scheduled Task SandboxEscaper 0 day Detected
- LP_Windows Admin Shares - Process
- LP_Windows Audit Logs Cleared
- LP_Windows Credential Editor Detected
- LP_Windows Data Copied to Removable Device
- LP_Windows Defender Exclusion Set Detected
- LP_Windows Domain Policy Change
- LP_Windows Excessive Amount of Files Copied to Removable Device
- LP_Windows Failed Login Attempt Using Service Account
- LP_Windows Failed Login Followed by Lockout Event
- LP_Windows Local User Management
- LP_WMI DLL Loaded by Office
- LP_Windows Multiple Password Changed by User
- LP_Windows Processes Suspicious Parent Directory Detected
- LP_Windows Registry Persistence COM Key Linking Detected
- LP_Windows Shell Spawning Suspicious Program
- LP_Windows SMB Remote Code Execution Vulnerability CVE-2017-0143 Detected
- LP_Windows Suspicious Creation of User Accounts
- LP_Windows User Account Created via Command Line
- LP_Windows Unusual User Access to an Object
- LP_Windows User Account Change to End with Dollar Sign
- LP_Windows Webshell Creation Detected
- LP_Winlogon Helper DLL
- LP_WMI - Network Connection
- LP_WMI Backdoor Exchange Transport Agent
- LP_WMI Modules Loaded by Suspicious Process
- LP_WMI Persistence - Script Event Consumer Detected
- LP_WMI Persistence - Script Event Consumer File Write
- LP_WMI Process Execution
- LP_WMI Spawning Windows Shell
- LP_WMIExec VBS Script Detected
- LP_Wmiprvse Spawning Process
- LP_WScript or CScript Dropper Detected
- LP_Wsreset UAC Bypass Detected
- LP_XSL Script Processing Detected
- LP_ZOHO Dctask64 Process Injection Detected
- LP_ZxShell Malware Detected
- LP_APT 34 Initial Access Using Spearphishing Link Detected
- LP_Automated Collection Detected
- LP_Screenshot Capture Detected
- LP_APT 34 Command and Control Using Commonly used Ports Detected
- LP_APT 34 Command and Control Using Standard Application Layer Protocol Detected
- LP_APT 34 Command and Control Using Uncommonly used Port Detected
- LP_Credential Dumping using procdump Detected
- LP_Access Using Browser Stored Credential Detected
- LP_GUI Input Capture Detected
- LP_Files and Directory Discovery Process Detected
- LP_Account Discovery Process Detected
- LP_Suspicious File Deletion Detected
- LP_File or Information Decode Process Detected
- LP_Access of Password Policy Detected
- LP_Access of Permission Groups Detected
- LP_Security Software Discovery Process Detected
- LP_System Network Configuration Discovery
- LP_System Network Connections Discovery
- LP_Exfiltration over Cloud Application Detected
- LP_Remote File Copy Detected
- LP_Account Created for Persistence Detected
- LP_Account Manipulated for Persistence Detected
- LP_Privilege Escalation - Bypassing User Account Control Detected
- LP_Executable Dropped in Suspicious Location
- LP_Process Execution from Suspicious Location
- LP_Active Directory Enumeration via ADFind
- LP_Antivirus Software Discovery via WMI
- LP_Possible Command Prompt Process Hollowing
- LP_Suspicious Taskkill Activity
- LP_Suspicious File or Directory Permission Modification
- LP_Ryuk Wake-On-LAN Activity
- LP_EXE or DLL Dropped in Perflogs Folder
- LP_Credential Access via LaZagne
- LP_RDP Connection Inititated from Domain Controller
- LP_Active Directory Module Load in PowerShell
- LP_Possible Active Directory Enumeration via AD Module
- LP_Microsoft Defender Disabling Attempt via PowerShell
- LP_Suspicious SVCHOST Process Creation
- LP_Possible Kerberoasting via Rubeus
- LP_Suspicious Scheduled Task Creation
- LP_RDP Connection Inititated from Suspicious Country
- LP_Scheduled Task Deletion
- LP_Possible GootKit WScript Execution
- LP_Winnti IoC Domain Match
- LP_Winnti IoC Hash Match
- LP_Zerologon CVE-2020-1472 Exploitation Detected
- LP_Allowed NetLogon Connections - CVE-2020-1472
- LP_Denied NetLogon Connections - CVE-2020-1472
- LP_Allowed NetLogon Connections via Group Policy - CVE-2020-1472
- LP_Exchange Remote Code Execution CVE-2020-0688 Attempt
- LP_BlueKeep Vulnerability CVE-2019-0708 Exploitation
- LP_Confluence Remote Code Execution CVE-2019-3398 Attempt
- LP_ZoHo ManageEngine Pre-Auth File Upload CVE-2019-8394 Exploitation Attempt
- LP_ZoHo ManageEngine Desktop Central CVE-2020-10189 Exploitation Attempt
- LP_Atlassian Crowd Remote Code Execution CVE-2019-11580 Exploitation Attempt
- LP_Fortinet Pre-Auth File Read CVE-2018-13379 Exploitation Attempt
- LP_Adobe ColdFusion Remote Code Execution CVE-2018-15961 Attempt
- LP_Creation of Encrypted Winrar archive via CLI
- LP_Default Hard disk Usage Status
- LP_Default License Grace State
- LP_Default License Invalid
- LP_Microsoft Build Engine Loading Credential Libraries
- LP_Microsoft Build Engine started by Office
- LP_Potential Botnet Infected Host Detected
- LP_Potential Phishing Attack Detected
- LP_Potential Malware Infected Host Detected
- LP_PowerShell Module Logging Setting Discovery
- LP_PowerShell Module Logging Setting Discovery
- LP_Safe DLL Search Mode Disabled
- LP_Potential Intrusion Detected
- LP_Windows Crash Dump Disabled
- LP_Suspicious Shells Spawn by SQL Server
- LP_HermeticWiper Driver Load
- LP_UltraVNC Execution via Command Line
- LP_Office Security Settings Changed
- LP_HermeticWiper IoC Hashes Detected
- LP_IsaacWiper IoC Hashes Detected
- LP_Actinium IoC Hashes Detected
- LP_WhisperGate IoC Hashes Detected
- LP_GhostWriter IoC Detected
- LP_Actinium IoC Domains Detected
- LP_Suspicious VMToolsd Child Process
- LP_Credential Access via Pypykatz
- LP_Atlassian Confluence CVE-2021-26084 Exploitation
- LP_Impacket PsExec Execution
- LP_Oracle WebLogic CVE-2021-2109 Exploitation
- LP_Possible JSP Webshell Detected
- LP_PowerShell ADRecon Execution
- LP_PowerView PowerShell Commandlets
- LP_PowerView PowerShell Commandlets
- LP_SpringShell Indicators of Compromise Detected
- LP_SpringShell Indicators of Compromise Detected
- LP_SpringShell Webshell Detected in URL
- LP_Stealthy VSTO Persistence
- LP_Suspicious DLL or VBS Files being created in ProgramData
- LP_Suspicious VMToolsd Child Process
- LP_Suspicious WMPRVSE Child Process
- LP_TerraMaster TOS CVE-2020-28188 Exploitation
- LP_VMware VSphere CVE-2021-21972 Exploitation
- LP_VMware View Planner CVE-2021-21978 Exploitation
- LP_Zoho ManageEngine ADSelfService Plus CVE-2021-40539 Exploitation
- LP_Possible Access to ADMIN Share
- LP_PsExec Tool Execution Detected
- LP_Screensaver Activities Detected
- LP_Suspect Svchost Activity Detected
- LP_Time-Stomping of Users Directory Files Detected
- LP_Windows Defender Exclusion Set Detected
- LP_Suspicious Netsh DLL Persistence Detected
- LP_Suspicious Use of Procdump Detected
- LP_Usage of Procdump Detected
- LP_Conhost Spawning Suspicious Processes
- LP_Proxy Execution via Explorer
- LP_Wlrmdr Lolbin Use as Launcher
- LP_Suspicious Process Execution via Pester Detected
- LP_Root Certificate Installation Detected
- LP_Suspicious process spawned by FTP
- LP_ChromeLoader IoC Domains Detected
- LP_ChromeLoader IoC Hashes Detected
- LP_Chromeloader Cross-Process Injection to Load Extention
- LP_Proxy Execution via Explorer
- LP_Suspicious Root Certificate installation Detected
- LP_Windows Logon Reminder Usage as Launcher
- LP_Suspicious File Transfer Using Replace
- LP_Proxy Execution via Program Compatibility Wizard
- LP_Suspicious Driver Installation via PnPUtil
- LP_Application Whitelisting Bypass via PresentationHost
- LP_Suspicious File Extraction via Expand Detected
- LP_Shell spawn via HTML Help Detected
- LP_DLL Injection with Tracker Detected
- LP_Powershell Code Execution via SyncAppvPublishingServer
- LP_Malicious PE Execution by Microsoft Visual Studio Debugger
- LP_Suspicious Atbroker Registry Change Detected
- LP_DLL loaded Via Certoc Binary Detected
- LP_Suspicious Remote Binary Usage Detected
- LP_Suspicious File Execution Using wscript or cscript
- LP_Suspicious ASP NET Compiler Execution Detected
- LP_Suspicious LoadAssembly PowerShell Diagnostic Script Execution
- LP_Suspicious Invocation PowerShell Diagnostic Script Execution
- LP_Registry Configured RunOnce Task Execution
- LP_RunOnce Registry Key Configuration Change
- LP_Suspicious WSL Bash Execution
- LP_WSL Execution Detected
- LP_Supsicious Usage of Csharp or Roslyn Csharp Interactive Console
- LP_Suspicious Use of CSharp Interactive Console Detected
- LP_Suspicious File Download via Certreq
- LP_Process Dump via Rundll32 and Comsvcs
- LP_Registry Key Import Detected
- LP_Suspicious MachineGUID Query Detected
- LP_Process Injection Via Mavinject Detected
- Possible File Transfer Using Finger Detected
- LP_Suspicious Use of Findstr Detected
- LP_Suspicious File Overwrite Using extrac32 Detected
- LP_Suspicious Sysmon Driver Unload Detected
- LP_Windows Packet Monitoring Tool Usage Detected
- LP_Suspicious Execution via IE per User Utility
- LP_Proxy Execution via xWizard
- LP_Suspicious MSHTA Process Pattern
- LP_COM Object Execution via Shell Extension CLSID Verification Host
- LP_Suspicious Setup Information File Invoked via DefaultInstall
- LP_Creation of Alternate Data Stream
- LP_Alternate Data Stream Created using Findstr
- LP_Suspicious Download Using Diantz
- LP_Ngrok RDP Tunnel Detected
- LP_Ngrok Execution
- LP_AD Privesc CVE-2022-26923 Exploitation
- LP_Possible Ransomware Deletion Volume Shadow Copies Detected
- LP_Windows Defender Uninstall via PowerShell
- LP_Hijacked Binary Execution via Settings Synchronizer
- LP_Suspicious Execution of Dump64
- LP_Code Compilation via Visual Basic Command Line Compiler
- LP_File Downloaded from Suspicious URL Using GfxDownloadWrapper
- LP_Suspicious CLR Logs File Creation
- LP_CLR DLL Loaded via Scripting Application
- LP_Obfuscation Script Usage via MSHTA to Execute Vbscript
- LP_Microsoft Defender Logging Disabled
- LP_UAC Bypass via CMLUA or CMSTPLUA
- LP_Suspicious MSHTA Process Pattern
- LP_High Number of Service Stop or Task Kill in Short Span
- LP_LSA Protected Process Light Disabled
- LP_Suspicious Invocation of Microsoft Workflow Compiler
- LP_Process Dump via Sqldumper Detected
- LP_Suspicious Usage of SQLToolsPS Detected
- LP_Proxy Execution of Malicious Payload via Pubprn
- LP_File Download via IMEWDBLD
- LP_Memory Dump via Adplus
- LP_TTDInject Usage Detected
- LP_Remote Thread Created via Ttdinject
- LP_Proxy Download via OneDriveStandaloneUpdater
- LP_Suspicious WMIC ActiveScriptEventConsumer Created
- LP_Remote Connection Established via Msbuild
- LP_Executables Started in Suspicious Folder
- LP_Windows RDP Port Modified
- LP_Binary Creation in System Folder Detected
- LP_Curl Silent Mode Execution Detected
- LP_High Volume of File Modification or Deletion in Short Span
- LP_Non-Existent User Login Attempt Detected
- LP_Execution of Temporary Files Via Office Application
- LP_Execution of Temporary Files Via Office Application
- LP_Malicious Image Loaded Via Excel
- LP_Malicious Chrome Extension Detected
- LP_Chrome Extension Installed Outside of the Webstore
- LP_Chrome Extension Installed with DevTools Permission
- LP_Defender SpyNet Reporting Disabled
- LP_Suspicious WMIC Process Creation
- LP_Browser Credential Files Accessed
- LP_Windows Defender Antivirus Definitions Removal Detected
- LP_Exchange ProxyShell Pattern Detected
- LP_Successful Exchange ProxyShell Attack
- LP_Malicious Base64 Encoded PowerShell Keywords in Command Lines Detected
- LP_DLL Loaded Via AllocConsole and RunDLL32
- LP_Active Directory Database Dump Attempt
- LP_Suspicious Child Process Creation via OneNote
- LP_Usage of Web Request Command
- LP_Reconnaissance Activity with Nltest
- Regsvr32 Network Activity
- LP_Possible Reconnaissance Activity