Skip to content

Built-in detection rules, EventIDs and EventProviders relations

SEKOIA.IO provides built-in detection rules to illuminate intrusions, adversarial behaviours and suspicious activity escalation chains so you can immediately take steps to remediate. Built-in rules can be customized to your context and according to your security posture. This page aims at helping partners & customers in having their detection coverage by knowing which Event IDs and Event Providers are used by rule. Please note this was retrieved automatically from our tests samples when generating attacks that triggered the rules. It might not be exhaustive and concerns mostly Windows-related rules. Last update on 2024-10-01

The colors of the EventIDs in this page should be interpreted as follow:

  • Red: This EventID is not logged by default on a Windows 10+ or Windows Server 2016+ machine.
  • Orange: This EventID is logged by default on a Windows 10+ or Windows Server 2016+ machine but upgrading its configuration would greatly help detection. For instance, the EventID 4688 is logged by default, but logging the command line is incredibly helpful for the rules since almost 50% of our rules use command line for detection (usually showed as EventID 1 in this page).
  • Purple: This EventID is logged by default if you have Windows Defender activated.
  • Blue: This EventID is only logged if you have Sysmon. Our rules will have a master Effort Level if the recommended Sysmon Configuration is not enough and needs to be modified. Please be aware that a modification of Sysmon Configuration can greatly increase events logging in your network, which SEKOIA.IO can't know about and therefore is not responsible for that.

Rules x Effort Level x EventIDs x Event Providers

Rule Name Effort Level EventIDs Event Providers
Remote Service Activity Via SVCCTL Named Pipe master 5145 Microsoft-Windows-Security-Auditing
Tenable Identity Exposure / Alsid High Severity Alert master 79016668
Microsoft Defender Antivirus Exclusion Configuration master 13, 5007 Microsoft-Windows-Sysmon, Microsoft-Windows-Windows Defender
Taskhostw Wrong Parent master 1 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) MCAS Risky IP master 98
Microsoft Defender Antivirus History Deleted master 1013 Microsoft-Windows-Windows Defender
Admin Share Access master 5140 Microsoft-Windows-Security-Auditing
Cobalt Strike Named Pipes master 17 Microsoft-Windows-Sysmon
MS Office Product Spawning Exe in User Dir master 1 Microsoft-Windows-Sysmon
Windows Firewall Changes master 1 Microsoft-Windows-Sysmon
Credential Dumping-Tools Common Named Pipes master 17 Microsoft-Windows-Sysmon
User Added to Local Administrators master 4732 Microsoft-Windows-Security-Auditing
Suspicious DLL Loaded Via Office Applications master 7 Microsoft-Windows-Sysmon
Dllhost Wrong Parent master 1 Microsoft-Windows-Sysmon
PowerShell Malicious PowerShell Commandlets master 4104 Microsoft-Windows-PowerShell
Webshell Creation master 11 Microsoft-Windows-Sysmon
TOR Usage Generic Rule master 3 Microsoft-Windows-Sysmon
Suspicious Microsoft Defender Antivirus Exclusion Command master 1 Microsoft-Windows-Sysmon
Advanced IP Scanner master 1 Microsoft-Windows-Sysmon
Taskhost or Taskhostw Suspicious Child Found master 1 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) MCAS New Country master 98
Admin User RDP Remote Logon master 4624 Microsoft-Windows-Security-Auditing
Microsoft 365 (Office 365) MCAS Repeated Failed Login master 98
Rebooting master 1 Kernel-Process
Microsoft 365 (Office 365) MCAS Repeated Delete master 98
Windows Registry Persistence COM Key Linking master 1, 13 Microsoft-Windows-Sysmon
Account Removed From A Security Enabled Group master 4729 Microsoft-Windows-Security-Auditing
User Account Created master 4720 Microsoft-Windows-Security-Auditing
CVE-2017-11882 Microsoft Office Equation Editor Vulnerability master 3 Microsoft-Windows-Sysmon
CVE-2021-34527 PrintNightmare Suspicious Actions From Spoolsv master 7, 11 Microsoft-Windows-Sysmon
Searchindexer Wrong Parent master 1 Microsoft-Windows-Sysmon
Outlook Registry Access master 1 Microsoft-Windows-Sysmon
Svchost DLL Search Order Hijack master 7 Microsoft-Windows-Sysmon
Net.exe User Account Creation master 1 Microsoft-Windows-Sysmon
Taskhost Wrong Parent master 1 Microsoft-Windows-Sysmon
Usage Of Sysinternals Tools master 1, 13 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Configuration Changed master 5007 Microsoft-Windows-Windows Defender
Process Hollowing Detection master 25 Microsoft-Windows-Sysmon
Putty Sessions Listing master 1, 4663 Microsoft-Windows-Security-Auditing, Microsoft-Windows-Sysmon
In-memory PowerShell master 7 Microsoft-Windows-Sysmon
AD User Enumeration master 4662 Microsoft-Windows-Security-Auditing
xWizard Execution master 1 Kernel-Process
Microsoft 365 (Office 365) MCAS Detection Velocity master 98
Wininit Wrong Parent master 1 Microsoft-Windows-Sysmon
Computer Account Deleted master 4743 Microsoft-Windows-Security-Auditing
NjRat Registry Changes master 1, 13 Kernel-Process, Microsoft-Windows-Sysmon
Execution From Suspicious Folder master 1 Microsoft-Windows-Sysmon
Correlation Internal Ntlm Password Spraying master 4625 Microsoft-Windows-Security-Auditing
WMIC Loading Scripting Libraries master 7 Microsoft-Windows-Sysmon
Microsoft Office Creating Suspicious File master 11 Microsoft-Windows-Sysmon
Disable Security Events Logging Adding Reg Key MiniNt master 13 Microsoft-Windows-Sysmon
Account Added To A Security Enabled Group master 4728 Microsoft-Windows-Security-Auditing
Microsoft Defender Antivirus Disable Using Registry master 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Winword wrong parent master 4688 Microsoft-Windows-Security-Auditing
Wmiprvse Wrong Parent master 1 Microsoft-Windows-Sysmon
Searchprotocolhost Wrong Parent master 1 Microsoft-Windows-Sysmon
DNS Server Error Failed Loading The ServerLevelPluginDLL master 150 Microsoft-Windows-DNS-Server-Service
Correlation Internal Kerberos Password Spraying master 4768 Microsoft-Windows-Security-Auditing
Sysmon Windows File Block Executable master 27 Microsoft-Windows-Sysmon
Microsoft Defender for Office 365 Low Severity AIR Alert Requires Action master 64
Stop Backup Services master 1, 13 Kernel-Process, Microsoft-Windows-Sysmon
Registry Checked For Lanmanserver DisableCompression Parameter master 4663 Microsoft-Windows-Security-Auditing
Rubeus Register New Logon Process master 4611 Microsoft-Windows-Security-Auditing
Network Share Discovery master 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) Potential Ransomware Activity Detected master 40
WMI DLL Loaded Via Office master 7 Microsoft-Windows-Sysmon
Userinit Wrong Parent master 1 Microsoft-Windows-Sysmon
FoggyWeb Backdoor DLL Loading master 7 Microsoft-Windows-Sysmon
Protected Storage Service Access master 5145 Microsoft-Windows-Security-Auditing
Wsmprovhost Wrong Parent master 1 Microsoft-Windows-Sysmon
Process Herpaderping master 25 Microsoft-Windows-Sysmon
Microsoft Defender for Office 365 Medium Severity AIR Alert master 64
Spoolsv Wrong Parent master 1 Microsoft-Windows-Sysmon
Remote Registry Management Using Reg Utility master 5145 Microsoft-Windows-Security-Auditing
Csrss Wrong Parent master 1 Microsoft-Windows-Sysmon
Netsh Port Opening master 1 Microsoft-Windows-Sysmon
Microsoft Defender for Office 365 High Severity AIR Alert master 64
Suspicious PsExec Execution master 5145 Microsoft-Windows-Security-Auditing
Winrshost Wrong Parent master 1 Microsoft-Windows-Sysmon
Malware Persistence Registry Key master 1, 13 Microsoft-Windows-Sysmon
FromBase64String Command Line master 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Failed Logon Followed By A Success From Public IP Addresses master 4625 Microsoft-Windows-Security-Auditing
SCM Database Privileged Operation master 4674 Microsoft-Windows-Security-Auditing
SCM Database Handle Failure master 4656 Microsoft-Windows-Security-Auditing
Lsass Wrong Parent master 1 Microsoft-Windows-Sysmon
Abusing Azure Browser SSO master 7 Microsoft-Windows-Sysmon
Remote Monitoring and Management Software - AnyDesk master 1, 22 Kernel-Process, Microsoft-Windows-DNS-Client
Shadow Copies master 4104, 4688 Microsoft-Windows-PowerShell, Microsoft-Windows-Security-Auditing
Smss Wrong Parent master 1 Microsoft-Windows-Sysmon
Correlation Multi Service Disable master 1, 5 Kernel-Process
DNS Query For Iplookup master 22 Microsoft-Windows-DNS-Client
File Or Folder Permissions Modifications master 1 Microsoft-Windows-Sysmon
Narrator Feedback-Hub Persistence master 13 Microsoft-Windows-Sysmon
Svchost Wrong Parent master 4688 Microsoft-Windows-Security-Auditing
Suspicious New Printer Ports In Registry master 13 Microsoft-Windows-Sysmon
LSASS Access From Non System Account master 4656 Microsoft-Windows-Security-Auditing
Winlogon wrong parent master 1 Microsoft-Windows-Sysmon
Registry Persistence Using 'Image File Execution' And 'SilentProcessExit' Keys master 13 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) MCAS Inbox Hiding master 98
User Account Deleted master 4726 Microsoft-Windows-Security-Auditing
Microsoft 365 Device Code Authentication master 15
Explorer Wrong Parent master 1 Microsoft-Windows-Sysmon
User Couldn't Call A Privileged Service LsaRegisterLogonProcess master 4673 Microsoft-Windows-Security-Auditing
Privileged AD Builtin Group Modified master 4728 Microsoft-Windows-Security-Auditing
Suspicious Access To Sensitive File Extensions master 5145 Microsoft-Windows-Security-Auditing
Remote Monitoring and Management Software - Atera master 13 Microsoft-Windows-Sysmon
DNS ServerLevelPluginDll Installation master 1, 13 Microsoft-Windows-Sysmon
Windows Defender Deactivation Using PowerShell Script master 4104 Microsoft-Windows-PowerShell
Tenable Identity Exposure / Alsid Critical Severity Alert master 83820799
LSASS Memory Dump master 10 Microsoft-Windows-Sysmon
Autorun Keys Modification master 12 Microsoft-Windows-Sysmon
Logonui Wrong Parent master 1 Microsoft-Windows-Sysmon
Microsoft Defender for Office 365 Low Severity AIR Alert Handled Automatically master 64
AD Privileged Users Or Groups Reconnaissance master 4661 Microsoft-Windows-Security-Auditing
Potential RDP Connection To Non-Domain Host master 8001 Microsoft-Windows-NTLM
Microsoft Office Product Spawning Windows Shell master 1 Microsoft-Windows-Sysmon
Rubeus Tool Command-line advanced 1 Microsoft-Windows-Sysmon
Lateral Movement Remote Named Pipe advanced 5145 Microsoft-Windows-Security-Auditing
Credential Dump Tools Related Files advanced 11 Microsoft-Windows-Sysmon
Telegram Bot API Request advanced 22 Microsoft-Windows-Sysmon
Powershell AMSI Bypass advanced 4104 Microsoft-Windows-PowerShell
Suspicious Cmd.exe Command Line advanced 1 Microsoft-Windows-Sysmon
Suspicious PrinterPorts Creation (CVE-2020-1048) advanced 10 Microsoft-Windows-Sysmon
Permission Discovery Via Wmic advanced 1 Microsoft-Windows-Sysmon
AD Object WriteDAC Access advanced 4662 Microsoft-Windows-Security-Auditing
WMI Event Subscription advanced 21 Microsoft-Windows-Sysmon
Suspicious URL Requested By Curl Or Wget Commands advanced 22 Microsoft-Windows-Sysmon
Windows Registry Persistence COM Search Order Hijacking advanced 13 Microsoft-Windows-Sysmon
PowerShell Download From URL advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Credentials Extraction advanced 1 Kernel-Process
NTDS.dit File In Suspicious Directory advanced 11 Microsoft-Windows-Sysmon
Suspicious ADSI-Cache Usage By Unknown Tool advanced 11 Microsoft-Windows-Sysmon
Adidnsdump Enumeration advanced 11, 4688 Microsoft-Windows-Kernel-File, Microsoft-Windows-Security-Auditing
Domain Group And Permission Enumeration advanced 1 Microsoft-Windows-Sysmon
Suspicious Double Extension advanced 5 Microsoft-Windows-Sysmon
Dynwrapx Module Loading advanced 7 Microsoft-Windows-Sysmon
PsExec Process advanced 13, 7045 Microsoft-Windows-Sysmon, Service Control Manager
Malicious PowerShell Keywords advanced 4104 Microsoft-Windows-PowerShell
Disabled IE Security Features advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious Regsvr32 Execution advanced 1 Microsoft-Windows-Sysmon
FLTMC command usage advanced 5 Kernel-Process
Component Object Model Hijacking advanced 23 Microsoft-Windows-Kernel-File
Load Of dbghelp/dbgcore DLL From Suspicious Process advanced 7 Microsoft-Windows-Sysmon
Suspicious XOR Encoded PowerShell Command Line advanced 4104 Microsoft-Windows-PowerShell
Remote Privileged Group Enumeration advanced 4799 Microsoft-Windows-Security-Auditing
Control Panel Items advanced 1 Microsoft-Windows-Sysmon
NlTest Usage advanced 1 Microsoft-Windows-Sysmon
WMI Persistence Script Event Consumer File Write advanced 11 Microsoft-Windows-Sysmon
Non-Legitimate Executable Using AcceptEula Parameter advanced 3, 5 Kernel-Process, Microsoft-Windows-Kernel-Process
RDP Login From Localhost advanced 4624 Microsoft-Windows-Security-Auditing
Default Encoding To UTF-8 PowerShell advanced 1 Microsoft-Windows-Sysmon
Unsigned Image Loaded Into LSASS Process advanced 7 Microsoft-Windows-Sysmon
PowerShell Malicious Nishang PowerShell Commandlets advanced 4104 Microsoft-Windows-PowerShell
Exploit For CVE-2017-0261 Or CVE-2017-0262 advanced 1 Microsoft-Windows-Sysmon
Domain Trust Created Or Removed advanced 4706, 4707 Microsoft-Windows-Security-Auditing
Suspicious desktop.ini Action advanced 15 Microsoft-Windows-Sysmon
Dism Disabling Windows Defender advanced 1 Kernel-Process
Credential Harvesting Via Vaultcmd.exe advanced 1 Kernel-Process
AzureEdge in Command Line advanced 5 Kernel-Process
Suspicious Outbound Kerberos Connection advanced 5156 Microsoft-Windows-Security-Auditing
OneNote Suspicious Children Process advanced 1, 15 Microsoft-Windows-Sysmon
Cmd.exe Used To Run Reconnaissance Commands advanced 1 Microsoft-Windows-Sysmon
SAM Registry Hive Handle Request advanced 4656 Microsoft-Windows-Security-Auditing
AutoIt3 Execution From Suspicious Folder advanced 5 Kernel-Process
Rare Logonui Child Found advanced 1 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Tampering Detected advanced 1127 Microsoft-Windows-Windows Defender
RDP Sensitive Settings Changed advanced 13 Microsoft-Windows-Sysmon
Legitimate Process Execution From Unusual Folder advanced 1 Microsoft-Windows-Sysmon
Hiding Files With Attrib.exe advanced 1 Microsoft-Windows-Sysmon
Active Directory Replication User Backdoor advanced 5136 Microsoft-Windows-Security-Auditing
Compression Followed By Suppression advanced 5 Kernel-Process
Powershell Web Request advanced 1 Microsoft-Windows-Sysmon
Certify Or Certipy advanced 5 Kernel-Process
Active Directory Replication from Non Machine Account advanced 4662 Microsoft-Windows-Security-Auditing
Mimikatz LSASS Memory Access advanced 10 Microsoft-Windows-Sysmon
PowerView commandlets 1 advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Remote System Discovery Via Telnet advanced 5 Kernel-Process
WiFi Credentials Harvesting Using Netsh advanced 1 Microsoft-Windows-Sysmon
System Network Connections Discovery advanced 1 Microsoft-Windows-Sysmon
ACLight Discovering Privileged Accounts advanced 4103 Microsoft-Windows-PowerShell
Adexplorer Usage advanced 1 Microsoft-Windows-Sysmon
Metasploit PSExec Service Creation advanced 7045 Service Control Manager
External Disk Drive Or USB Storage Device advanced 6416 Microsoft-Windows-Security-Auditing
Change Default File Association advanced 1 Microsoft-Windows-Sysmon
Python Opening Ports advanced 5154 Microsoft-Windows-Security-Auditing
PowerShell Data Compressed advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious Windows DNS Queries advanced 22 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Threat Detected advanced 1116 Microsoft-Windows-Windows Defender
Suspicious PowerShell Keywords advanced 4104 Microsoft-Windows-PowerShell
Suspicious Control Process advanced 1 Microsoft-Windows-Sysmon
AccCheckConsole Executing Dll advanced 5 Kernel-Process
PowerShell Invoke-Obfuscation Obfuscated IEX Invocation advanced 4104 Microsoft-Windows-PowerShell
New Service Creation advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Microsoft 365 Authenticated Activity From Tor IP Address advanced 15, 25
Webshell Execution W3WP Process advanced 1 Microsoft-Windows-Sysmon
Rclone Process advanced 1 Microsoft-Windows-Sysmon
Suspicious Regasm Regsvcs Usage advanced 1 Kernel-Process
Wmic Suspicious Commands advanced 5 Kernel-Process
XCopy Suspicious Usage advanced 1 Microsoft-Windows-Sysmon
PowerView commandlets 2 advanced 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
RDP Session Discovery advanced 1 Microsoft-Windows-Sysmon
PowerShell EncodedCommand advanced 1 Microsoft-Windows-Sysmon
PowerShell Commands Invocation advanced 1 Kernel-Process
PowerShell NTFS Alternate Data Stream advanced 4104 Microsoft-Windows-PowerShell
Account Tampering - Suspicious Failed Logon Reasons advanced 4625 Microsoft-Windows-Security-Auditing
Openfiles Usage advanced 1 Kernel-Process
Exfiltration And Tunneling Tools Execution advanced 1 Microsoft-Windows-Sysmon
Suspicious PROCEXP152.sys File Created In Tmp advanced 11 Microsoft-Windows-Sysmon
Alternate PowerShell Hosts Pipe advanced 17 Microsoft-Windows-Sysmon
Microsoft Windows Active Directory Module Commandlets advanced 4104 Microsoft-Windows-PowerShell
CreateRemoteThread Common Process Injection advanced 8 Microsoft-Windows-Sysmon
PowerShell Credential Prompt advanced 4104 Microsoft-Windows-PowerShell
PowerShell AMSI Deactivation Bypass Using .NET Reflection advanced 4104 Microsoft-Windows-PowerShell
Netsh Program Allowed With Suspicious Location advanced 1 Microsoft-Windows-Sysmon
Svchost Modification advanced 13 Microsoft-Windows-Sysmon
Netsh Allow Command advanced 1 Microsoft-Windows-Sysmon
Logon Scripts (UserInitMprLogonScript) advanced 1, 13 Microsoft-Windows-Sysmon
WMIC Command To Determine The Antivirus advanced 1, 5, 4104 Kernel-Process, Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Exfiltration Via Pscp advanced 1 Microsoft-Windows-Sysmon
Capture a network trace with netsh.exe intermediate 1 Microsoft-Windows-Sysmon
NTDS.dit File Interaction Through Command Line intermediate 1 Microsoft-Windows-Sysmon
SOCKS Tunneling Tool intermediate 1 Microsoft-Windows-Sysmon
Transfering Files With Credential Data Via Network Shares intermediate 5145 Microsoft-Windows-Security-Auditing
Microsoft Defender Antivirus Set-MpPreference Base64 Encoded intermediate 1 Microsoft-Windows-Sysmon
Reconnaissance Commands Activities intermediate 1 Kernel-Process
Copy Of Legitimate System32 Executable intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Microsoft Malware Protection Engine Crash intermediate 1000 Application Error
Audio Capture via PowerShell intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
DPAPI Domain Backup Key Extraction intermediate 4662 Microsoft-Windows-Security-Auditing
Impacket Secretsdump.py Tool intermediate 5145 Microsoft-Windows-Security-Auditing
Suspicious Commands From MS SQL Server Shell intermediate 1 Kernel-Process
Data Compressed With Rar With Password intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Process Memory Dump Using Comsvcs intermediate 1 Kernel-Process, Microsoft-Windows-Sysmon
LSASS Memory Dump File Creation intermediate 11 Microsoft-Windows-Sysmon
Powershell UploadString Function intermediate 1 Microsoft-Windows-Sysmon
Bloodhound and Sharphound Tools Usage intermediate 1 Microsoft-Windows-Sysmon
ISO LNK Infection Chain intermediate 5, 11 Kernel-Process, Microsoft-Windows-Kernel-File
WCE wceaux.dll Creation intermediate 30 Microsoft-Windows-Kernel-File
Chafer (APT 39) Activity intermediate 4697, 7045 Microsoft-Windows-Security-Auditing, Service Control Manager
Formbook Hijacked Process Command intermediate 1 Microsoft-Windows-Sysmon
Remote Task Creation Via ATSVC Named Pipe intermediate 5145 Microsoft-Windows-Security-Auditing
HackTools Suspicious Process Names In Command Line intermediate 1, 5, 11 Microsoft-Windows-Kernel-File, Microsoft-Windows-Sysmon
Suspicious Windows Script Execution intermediate 5 Kernel-Process
Suspicious Outlook Child Process intermediate 4688 Microsoft-Windows-Security-Auditing
MSBuild Abuse intermediate 1, 3 Microsoft-Windows-Sysmon
Disable .NET ETW Through COMPlus_ETWEnabled intermediate 1, 13 Microsoft-Windows-Sysmon
CMSTP UAC Bypass via COM Object Access intermediate 1 Microsoft-Windows-Sysmon
Suspicious SAM Dump intermediate 16 Microsoft-Windows-Kernel-General
SolarWinds Suspicious File Creation intermediate 11 Microsoft-Windows-Sysmon
StoneDrill Service Install intermediate 7045 Service Control Manager
Ngrok Process Execution intermediate 1 Microsoft-Windows-Sysmon
Microsoft Exchange Server Creating Unusual Files intermediate 11 Microsoft-Windows-Sysmon
Suspicious CodePage Switch with CHCP intermediate 1 Microsoft-Windows-Sysmon
Active Directory Delegate To KRBTGT Service intermediate 4738 Microsoft-Windows-Security-Auditing
Clear EventLogs Through CommandLine intermediate 1 Microsoft-Windows-Sysmon
PowerShell Execution Via Rundll32 intermediate 1 Microsoft-Windows-Sysmon
Suspicious Taskkill Command intermediate 1 Microsoft-Windows-Sysmon
Exchange Server Spawning Suspicious Processes intermediate 1 Microsoft-Windows-Sysmon
Commonly Used Commands To Stop Services And Remove Backups intermediate 1 Microsoft-Windows-Sysmon
Generic-reverse-shell-oneliner intermediate 3 Microsoft-Windows-Kernel-Network
IIS Module Installation Using AppCmd intermediate 1 Microsoft-Windows-Sysmon
Suspicious Windows Installer Execution intermediate 1 Microsoft-Windows-Sysmon
PowerCat Function Loading intermediate 4104 Microsoft-Windows-PowerShell
Registry Key Used By Some Old Agent Tesla Samples intermediate 13 Microsoft-Windows-Sysmon
Denied Access To Remote Desktop intermediate 4825 Microsoft-Windows-Security-Auditing
Cobalt Strike Default Beacons Names intermediate 1, 15 Microsoft-Windows-Sysmon
KeePass Config XML In Command-Line intermediate 1 Microsoft-Windows-Sysmon
DCSync Attack intermediate 4662 Microsoft-Windows-Security-Auditing
Spyware Persistence Using Schtasks intermediate 1 Microsoft-Windows-Sysmon
Suspicious Hostname intermediate 4624 Microsoft-Windows-Security-Auditing
Windows Suspicious Service Creation intermediate 4697 Microsoft-Windows-Security-Auditing
CertOC Loading Dll intermediate 1 Kernel-Process
DLL Load via LSASS Registry Key intermediate 12, 13 Microsoft-Windows-Sysmon
Trickbot Malware Activity intermediate 1 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) Malware Uploaded On SharePoint intermediate 6
Suspicious LDAP-Attributes Used intermediate 5136 Microsoft-Windows-Security-Auditing
Suspicious DNS Child Process intermediate 1 Microsoft-Windows-Sysmon
Exchange Mailbox Export intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Malicious Named Pipe intermediate 17 Microsoft-Windows-Sysmon
Active Directory User Backdoors intermediate 5136 Microsoft-Windows-Security-Auditing
WMIC Uninstall Product intermediate 1 Microsoft-Windows-Sysmon
Suspicious certutil command intermediate 1 Microsoft-Windows-Sysmon
MOFComp Execution intermediate 1 Microsoft-Windows-Sysmon
Netsh Allowed Python Program intermediate 1 Microsoft-Windows-Sysmon
Searchprotocolhost Child Found intermediate 1 Microsoft-Windows-Sysmon
Suspect Svchost Memory Access intermediate 10 Microsoft-Windows-Sysmon
UAC Bypass via Event Viewer intermediate 13 Microsoft-Windows-Sysmon
Password Dumper Activity On LSASS intermediate 4656 Microsoft-Windows-Security-Auditing
STRRAT Scheduled Task intermediate 1 Microsoft-Windows-Sysmon
Lsass Access Through WinRM intermediate 10 Microsoft-Windows-Sysmon
Venom Multi-hop Proxy agent detection intermediate 1 Kernel-Process
QakBot Process Creation intermediate 1 Microsoft-Windows-Sysmon
Antivirus Relevant File Paths Alerts intermediate 1116 Microsoft-Windows-Windows Defender
Microsoft Defender Antivirus Disabled Base64 Encoded intermediate 1 Microsoft-Windows-Sysmon
Phosphorus Domain Controller Discovery intermediate 4104 Microsoft-Windows-PowerShell
Microsoft 365 Email Forwarding To Email Address With Rare TLD intermediate 1
Possible RottenPotato Attack intermediate 4624 Microsoft-Windows-Security-Auditing
Sysprep On AppData Folder intermediate 1 Microsoft-Windows-Sysmon
High Privileges Network Share Removal intermediate 1 Kernel-Process, Microsoft-Windows-Sysmon
BazarLoader Persistence Using Schtasks intermediate 1 Microsoft-Windows-Sysmon
Suspicious PowerShell Invocations - Specific intermediate 1 Microsoft-Windows-Sysmon
Usage Of Procdump With Common Arguments intermediate 13 Microsoft-Windows-Sysmon
Microsoft 365 (Office 365) AtpDetection intermediate 47
Impacket Addcomputer intermediate 4741 Microsoft-Windows-Security-Auditing
Secure Deletion With SDelete intermediate 4663 Microsoft-Windows-Security-Auditing
DNS Exfiltration and Tunneling Tools Execution intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious Network Args In Command Line intermediate 1 Kernel-Process, Microsoft-Windows-Sysmon
DC Shadow via Service Principal Name (SPN) creation intermediate 5136 Microsoft-Windows-Security-Auditing
Explorer Process Executing HTA File intermediate 1 Microsoft-Windows-Sysmon
Correlation Suspicious Authentication Coercer Behavior intermediate 4624, 5145 Microsoft-Windows-Security-Auditing
Grabbing Sensitive Hives Via Reg Utility intermediate 1, 5 Kernel-Process, Microsoft-Windows-Sysmon
OceanLotus Registry Activity intermediate 13 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Restoration Abuse intermediate 1 Microsoft-Windows-Sysmon
ETW Tampering intermediate 1 Microsoft-Windows-Sysmon
MMC20 Lateral Movement intermediate 1 Microsoft-Windows-Sysmon
Wmic Process Call Creation intermediate 1 Microsoft-Windows-Sysmon
Hijack Legit RDP Session To Move Laterally intermediate 11 Microsoft-Windows-Sysmon
Powershell Winlogon Helper DLL intermediate 13, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Network Sniffing Windows intermediate 1, 5 Microsoft-Windows-Sysmon
WMImplant Hack Tool intermediate 4104 Microsoft-Windows-PowerShell
Werfault DLL Injection intermediate 7 Microsoft-Windows-Sysmon
Suspicious Mshta Execution From Wmi intermediate 1 Microsoft-Windows-Sysmon
Pandemic Windows Implant intermediate 1, 13 Microsoft-Windows-Sysmon
Netsh RDP Port Opening intermediate 1 Microsoft-Windows-Sysmon
Creation or Modification of a GPO Scheduled Task intermediate 5145 Microsoft-Windows-Security-Auditing
MavInject Process Injection intermediate 1 Microsoft-Windows-Sysmon
NetSh Used To Disable Windows Firewall intermediate 1 Microsoft-Windows-Sysmon
Suspicious Driver Loaded intermediate 13 Microsoft-Windows-Sysmon
Suspicious Desktopimgdownldr Execution intermediate 1 Microsoft-Windows-Sysmon
SquirrelWaffle Malspam Execution Loading DLL intermediate 1 Microsoft-Windows-Sysmon
DHCP Server Error Failed Loading the CallOut DLL intermediate 1033, 1034 Microsoft-Windows-DHCP-Server
Gpscript Suspicious Parent intermediate 1 Microsoft-Windows-Sysmon
MalwareBytes Uninstallation intermediate 1 Microsoft-Windows-Sysmon
Disable Windows Defender Credential Guard intermediate 13 Microsoft-Windows-Sysmon
Mshta Suspicious Child Process intermediate 1, 5 Kernel-Process
New Or Renamed User Account With '$' In Attribute 'SamAccountName' intermediate 4720 Microsoft-Windows-Security-Auditing
Microsoft 365 (Office 365) Malware Uploaded On OneDrive intermediate 6
Suspicious Mshta Execution intermediate 1 Microsoft-Windows-Sysmon
NetNTLM Downgrade Attack intermediate 13, 4657 Microsoft-Windows-Security-Auditing, Microsoft-Windows-Sysmon
Network Connection Via Certutil intermediate 3 Microsoft-Windows-Sysmon
Njrat Registry Values intermediate 1, 13 Microsoft-Windows-Sysmon
Wmic Service Call intermediate 1 Microsoft-Windows-Sysmon
Netscan Share Access Artefact intermediate 5145 Microsoft-Windows-Security-Auditing
Suspicious PowerShell Invocations - Generic intermediate 1 Microsoft-Windows-Sysmon
Microsoft 365 Email Forwarding To Consumer Email Address intermediate 1
Successful Overpass The Hash Attempt intermediate 4624 Microsoft-Windows-Security-Auditing
COM Hijack Via Sdclt intermediate 1 Microsoft-Windows-Sysmon
TrustedInstaller Impersonation intermediate 4104 Microsoft-Windows-PowerShell
New DLL Added To AppCertDlls Registry Key intermediate 1, 13 Microsoft-Windows-Sysmon
GPO Executable Delivery intermediate 5136 Microsoft-Windows-Security-Auditing
Python HTTP Server intermediate 1 Microsoft-Windows-Sysmon
Windows Suspicious Scheduled Task Creation intermediate 4698 Microsoft-Windows-Security-Auditing
TUN/TAP Driver Installation intermediate 7045 Service Control Manager
Cmdkey Cached Credentials Recon intermediate 1 Microsoft-Windows-Sysmon
Possible Replay Attack intermediate 4649 Microsoft-Windows-Security-Auditing
Suspicious DLL Loading By Ordinal intermediate 1 Microsoft-Windows-Sysmon
OneNote Embedded File intermediate 11, 15 Microsoft-Windows-Sysmon
Credential Dumping Tools Service Execution intermediate 7045 Service Control Manager
Csrss Child Found intermediate 1 Microsoft-Windows-Sysmon
Exploiting SetupComplete.cmd CVE-2019-1378 intermediate 1 Microsoft-Windows-Sysmon
Exfiltration Domain In Command Line intermediate 1 Microsoft-Windows-Sysmon
XSL Script Processing And SquiblyTwo Attack intermediate 1 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Disable SecurityHealth intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
RDP Port Change Using Powershell intermediate 13, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Schtasks Suspicious Parent intermediate 1 Kernel-Process
Microsoft Defender Antivirus Disable Scheduled Tasks intermediate 1, 4104 Kernel-Process, Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Suspicious Rundll32.exe Execution intermediate 1, 5 Kernel-Process, Microsoft-Windows-Sysmon
Microsoft Defender Antivirus Disable Services intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Eventlog Cleared intermediate 1102 Microsoft-Windows-Eventlog
SolarWinds Wrong Child Process intermediate 1 Microsoft-Windows-Sysmon
Suspicious Finger Usage intermediate 1 Microsoft-Windows-Sysmon
Microsoft Office Spawning Script intermediate 1 Microsoft-Windows-Sysmon
Suspicious Scripting In A WMI Consumer intermediate 20 Microsoft-Windows-Sysmon
Microsoft Exchange PowerShell Snap-Ins To Export Exchange Mailbox Data intermediate 4104 Microsoft-Windows-PowerShell
Suspicious Process Requiring DLL Starts Without DLL intermediate 1 Microsoft-Windows-Sysmon
Detection of default Mimikatz banner intermediate 4103 Microsoft-Windows-PowerShell
DHCP Callout DLL Installation intermediate 13 Microsoft-Windows-Sysmon
Suspicious DLL side loading from ProgramData intermediate 7 Microsoft-Windows-Sysmon
Qakbot Persistence Using Schtasks intermediate 1 Microsoft-Windows-Sysmon
Suspicious Scheduled Task Creation intermediate 4688 Microsoft-Windows-Security-Auditing
Suspicious Cmd File Copy Command To Network Share intermediate 30 Microsoft-Windows-Kernel-File
Suspicious Kerberos Ticket intermediate 4768 Microsoft-Windows-Security-Auditing
CMSTP Execution intermediate 1 Microsoft-Windows-Sysmon
UAC Bypass Using Fodhelper intermediate 13 Microsoft-Windows-Sysmon
Rare Lsass Child Found intermediate 1 Microsoft-Windows-Sysmon
Suspicious CommandLine Lsassy Pattern intermediate 5 Kernel-Process
MMC Spawning Windows Shell intermediate 1 Microsoft-Windows-Sysmon
Inhibit System Recovery Deleting Backups intermediate 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Formbook File Creation DB1 intermediate 11 Microsoft-Windows-Sysmon
Backup Catalog Deleted intermediate 524 Microsoft-Windows-Backup
Password Change On Directory Service Restore Mode (DSRM) Account intermediate 4794 Microsoft-Windows-Security-Auditing
Sliver DNS Beaconing intermediate 22 Microsoft-Windows-Sysmon
UAC Bypass Via Sdclt elementary 1, 13 Microsoft-Windows-Sysmon
RedMimicry Winnti Playbook Registry Manipulation elementary 1, 13 Microsoft-Windows-Sysmon
Antivirus Exploitation Framework Detection elementary 1116 Microsoft-Windows-Windows Defender
Disabling SmartScreen Via Registry elementary 13 Microsoft-Windows-Sysmon
Ursnif Registry Key elementary 13 Microsoft-Windows-Sysmon
Kerberos Pre-Auth Disabled in UAC elementary 4738 Microsoft-Windows-Security-Auditing
Microsoft 365 Email Forwarding To Privacy Email Address elementary 1
Malspam Execution Registering Malicious DLL elementary 1, 11 Microsoft-Windows-Sysmon
Phorpiex Process Masquerading elementary 1 Microsoft-Windows-Sysmon
Phorpiex DriveMgr Command elementary 1 Microsoft-Windows-Sysmon
Exploit For CVE-2015-1641 elementary 1 Microsoft-Windows-Sysmon
Turla Named Pipes elementary 17 Microsoft-Windows-Sysmon
PowerShell Downgrade Attack elementary 1 Microsoft-Windows-Sysmon
Active Directory Database Dump Via Ntdsutil elementary 325 ESENT
APT29 Fake Google Update Service Install elementary 7045 Service Control Manager
Suspicious Hangul Word Processor Child Process elementary 1 Microsoft-Windows-Sysmon
CVE-2019-0708 Scan elementary 4625 Microsoft-Windows-Security-Auditing
DNS Tunnel Technique From MuddyWater elementary 1 Microsoft-Windows-Sysmon
Exploited CVE-2020-10189 Zoho ManageEngine elementary 1 Microsoft-Windows-Sysmon
Entra ID Sign-In Via Known AiTM Phishing Kit (Tycoon 2FA) elementary 15
Process Memory Dump Using Rdrleakdiag elementary 5 Kernel-Process
Msdt (Follina) File Browse Process Execution elementary 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Domain Trust Discovery Through LDAP elementary 1, 4688 Microsoft-REDACTED-Security-Auditing, Microsoft-Windows-Sysmon
ICacls Granting Access To All elementary 1 Microsoft-Windows-Sysmon
RTLO Character elementary 15 Microsoft-Windows-Sysmon
Phosphorus (APT35) Exchange Discovery elementary 4104 Microsoft-Windows-PowerShell
Suspicious Windows ANONYMOUS LOGON Local Account Created elementary 4720 Microsoft-Windows-Security-Auditing
Antivirus Web Shell Detection elementary 1116 Microsoft-Windows-Windows Defender
Winword Document Droppers elementary 1 Microsoft-Windows-Sysmon
Process Memory Dump Using Createdump elementary 1 Kernel-Process
Suspicious VBS Execution Parameter elementary 1 Microsoft-Windows-Sysmon
Mshta JavaScript Execution elementary 1 Microsoft-Windows-Sysmon
Microsoft Defender Antivirus History Directory Deleted elementary 1 Microsoft-Windows-Sysmon
Smbexec.py Service Installation elementary 7045 Service Control Manager
Security Support Provider (SSP) Added to LSA Configuration elementary 13 Microsoft-Windows-Sysmon
Empire Monkey Activity elementary 1 Microsoft-Windows-Sysmon
Suspicious Certificate Request-adcs Abuse elementary 4887 Microsoft-Windows-Security-Auditing
Suncrypt Parameters elementary 1, 4104 Microsoft-Windows-PowerShell, Microsoft-Windows-Sysmon
Copying Sensitive Files With Credential Data elementary 1 Microsoft-Windows-Sysmon
WMI Install Of Binary elementary 1 Microsoft-Windows-Sysmon
Active Directory Data Export Using Csvde elementary 1 Kernel-Process
Entra ID Consent Attempt to Suspicious OAuth Application elementary 15
PasswordDump SecurityXploded Tool elementary 1 Microsoft-Windows-Sysmon
Enabling Restricted Admin Mode elementary 1 Kernel-Process
Microsoft 365 Sign-in With No User Agent elementary 15
Entra ID Sign-In Via Known AiTM Phishing Kit (Mamba 2FA) elementary 15
Antivirus Password Dumper Detection elementary 1116 Microsoft-Windows-Windows Defender
Audit CVE Event elementary 1 Microsoft-Windows-Audit-CVE
Windows Credential Editor Registry Key elementary 13 Microsoft-Windows-Sysmon
Cobalt Strike Default Service Creation Usage elementary 4697, 7045 Microsoft-Windows-Security-Auditing, Service Control Manager
Office Application Startup Office Test elementary 1, 13 Microsoft-Windows-Sysmon
Netsh RDP Port Forwarding elementary 1 Microsoft-Windows-Sysmon
Impacket Wmiexec Module elementary 1, 4688 Microsoft-Windows-Security-Auditing, Microsoft-Windows-Sysmon
Suspicious Activity Using Quick Assist elementary 25
Microsoft Defender Antivirus Signatures Removed With MpCmdRun elementary 1 Microsoft-Windows-Sysmon
Mimikatz Basic Commands elementary 4103 Microsoft-Windows-PowerShell
Blue Mockingbird Malware elementary 1 Microsoft-Windows-Sysmon
Mustang Panda Dropper elementary 1 Microsoft-Windows-Sysmon
Disable Workstation Lock elementary 13 Microsoft-Windows-Sysmon
Suspicious Headless Web Browser Execution To Download File elementary 5 Kernel-Process
Lazarus Loaders elementary 1 Microsoft-Windows-Sysmon
Debugging Software Deactivation elementary 1 Microsoft-Windows-Sysmon
Sticky Key Like Backdoor Usage elementary 13 Microsoft-Windows-Sysmon
Elise Backdoor elementary 1 Microsoft-Windows-Sysmon
Disable Task Manager Through Registry Key elementary 1, 13 Microsoft-Windows-Sysmon
Microsoft Entra ID (Azure AD) Domain Trust Modification elementary 8
Wdigest Enable UseLogonCredential elementary 1, 13 Microsoft-Windows-Sysmon
Microsoft Office Startup Add-In elementary 11 Microsoft-Windows-Sysmon
Copying Browser Files With Credentials elementary 1 Microsoft-Windows-Sysmon
WMI Persistence Command Line Event Consumer elementary 7 Microsoft-Windows-Sysmon
Windows Update LolBins elementary 1 Microsoft-Windows-Sysmon
RedMimicry Winnti Playbook Dropped File elementary 11 Microsoft-Windows-Sysmon
Entra ID Password Compromised By Known Credential Testing Tool elementary 15
Schtasks Persistence With High Privileges elementary 1 Microsoft-Windows-Sysmon
AdFind Usage elementary 1 Microsoft-Windows-Sysmon
SeEnableDelagationPrivilege Granted To User Or Machine In Active Directory elementary 4704 Microsoft-Windows-Security-Auditing
Meterpreter or Cobalt Strike Getsystem Service Installation elementary 1, 13, 17, 4697, 7045 Microsoft-Windows-Security-Auditing, Microsoft-Windows-Sysmon, Service Control Manager
Active Directory Shadow Credentials elementary 5136 Microsoft-Windows-Security-Auditing
Equation Group DLL_U Load elementary 1 Microsoft-Windows-Sysmon
FlowCloud Malware elementary 13 Microsoft-Windows-Sysmon
Credential Dumping By LaZagne elementary 10 Microsoft-Windows-Sysmon
Dumpert LSASS Process Dumper elementary 7, 11 Microsoft-Windows-Sysmon
Malicious Service Installations elementary 7045 Service Control Manager
IcedID Execution Using Excel elementary 1 Microsoft-Windows-Sysmon
SysKey Registry Keys Access elementary 4663 Microsoft-Windows-Security-Auditing
Invoke-TheHash Commandlets elementary 4104 Microsoft-Windows-PowerShell
Leviathan Registry Key Activity elementary 1, 13 Microsoft-Windows-Sysmon
Raccine Uninstall elementary 1 Microsoft-Windows-Sysmon
Suspicious Netsh DLL Persistence elementary 1 Microsoft-Windows-Sysmon
Microsoft 365 Suspicious Inbox Rule elementary 1

EventIDs occurences in rules

EventID Number of rules concerned Percentage of rules concerned (Total rules: 482)
1 228 47.3 %
13 47 9.75 %
4104 43 8.92 %
5 22 4.56 %
11 21 4.36 %
7 15 3.11 %
5145 12 2.49 %
15 12 2.49 %
7045 11 2.28 %
4688 8 1.66 %
22 6 1.24 %
10 6 1.24 %
98 6 1.24 %
17 6 1.24 %
3 6 1.24 %
4624 6 1.24 %
5136 6 1.24 %
1116 5 1.04 %
4662 5 1.04 %
4697 4 0.83 %
4625 4 0.83 %
25 4 0.83 %
4663 4 0.83 %
4656 4 0.83 %
64 4 0.83 %
4720 3 0.62 %
4103 3 0.62 %
5007 2 0.41 %
4738 2 0.41 %
30 2 0.41 %
12 2 0.41 %
6 2 0.41 %
4728 2 0.41 %
4768 2 0.41 %
8 2 0.41 %
79016668 1 0.21 %
1000 1 0.21 %
1013 1 0.21 %
5140 1 0.21 %
4732 1 0.21 %
21 1 0.21 %
16 1 0.21 %
325 1 0.21 %
23 1 0.21 %
4825 1 0.21 %
4729 1 0.21 %
4799 1 0.21 %
4706 1 0.21 %
4707 1 0.21 %
5156 1 0.21 %
4743 1 0.21 %
4887 1 0.21 %
1127 1 0.21 %
47 1 0.21 %
4741 1 0.21 %
150 1 0.21 %
27 1 0.21 %
4611 1 0.21 %
40 1 0.21 %
1033 1 0.21 %
1034 1 0.21 %
6416 1 0.21 %
5154 1 0.21 %
4657 1 0.21 %
4674 1 0.21 %
4698 1 0.21 %
4649 1 0.21 %
1102 1 0.21 %
4704 1 0.21 %
20 1 0.21 %
4726 1 0.21 %
4673 1 0.21 %
83820799 1 0.21 %
524 1 0.21 %
4661 1 0.21 %
4794 1 0.21 %
8001 1 0.21 %

EventProviders occurences in rules

EventProvider Number of rules concerned Percentage of rules concerned (Total rules: 482)
Microsoft-Windows-Sysmon 291 60.37 %
Microsoft-Windows-Security-Auditing 82 17.01 %
Microsoft-Windows-PowerShell 46 9.54 %
Kernel-Process 42 8.71 %
Service Control Manager 11 2.28 %
Microsoft-Windows-Windows Defender 9 1.87 %
Microsoft-Windows-Kernel-File 6 1.24 %
Microsoft-Windows-DNS-Client 2 0.41 %
Application Error 1 0.21 %
Microsoft-Windows-Kernel-General 1 0.21 %
ESENT 1 0.21 %
Microsoft-Windows-Kernel-Network 1 0.21 %
Microsoft-REDACTED-Security-Auditing 1 0.21 %
Microsoft-Windows-Kernel-Process 1 0.21 %
Microsoft-Windows-DNS-Server-Service 1 0.21 %
Microsoft-Windows-Audit-CVE 1 0.21 %
Microsoft-Windows-DHCP-Server 1 0.21 %
Microsoft-Windows-Eventlog 1 0.21 %
Microsoft-Windows-Backup 1 0.21 %
Microsoft-Windows-NTLM 1 0.21 %

EffortLevel x EventIDs

Effort Level EventIDs Number of related rules Percentage of related rules (Total rules: 482
master 1, 10, 1013, 11, 12, 13, 15, 150, 17, 22, 25, 27, 3, 40, 4104, 4611, 4624, 4625, 4656, 4661, 4662, 4663, 4673, 4674, 4688, 4720, 4726, 4728, 4729, 4732, 4743, 4768, 5, 5007, 5140, 5145, 64, 7, 79016668, 8001, 83820799, 98 116 24.07 %
advanced 1, 10, 11, 1116, 1127, 13, 15, 17, 21, 22, 23, 25, 3, 4103, 4104, 4624, 4625, 4656, 4662, 4688, 4706, 4707, 4799, 5, 5136, 5145, 5154, 5156, 6416, 7, 7045, 8 103 21.37 %
intermediate 1, 10, 1000, 1033, 1034, 11, 1102, 1116, 12, 13, 15, 16, 17, 20, 22, 3, 30, 4103, 4104, 4624, 4649, 4656, 4657, 4662, 4663, 4688, 4697, 4698, 47, 4720, 4738, 4741, 4768, 4794, 4825, 5, 5136, 5145, 524, 6, 7, 7045 173 35.89 %
elementary 1, 10, 11, 1116, 13, 15, 17, 25, 325, 4103, 4104, 4625, 4663, 4688, 4697, 4704, 4720, 4738, 4887, 5, 5136, 7, 7045, 8 90 18.67 %