Skip to content

Latest commit

 

History

History
25 lines (23 loc) · 11.4 KB

ds_ibm_ibm_db2.md

File metadata and controls

25 lines (23 loc) · 11.4 KB

Vendor: IBM

Product: IBM DB2

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
140 58 20 4 4
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access authentication-failed
cef-db2-auth-failed

remote-logon
cef-db2-remote-logon
T1021 - Remote Services
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1133 - External Remote Services
  • 32 Rules
  • 14 Models
Compromised Credentials file-read
cef-db2-file-read

remote-logon
cef-db2-remote-logon

security-alert
cef-db2-security-alert
cef-db2-security-alert-2
T1003.001 - T1003.001
T1003.003 - T1003.003
T1021 - Remote Services
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1083 - File and Directory Discovery
T1133 - External Remote Services
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 89 Rules
  • 39 Models
Data Access file-read
cef-db2-file-read
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models
Lateral Movement authentication-failed
cef-db2-auth-failed

remote-logon
cef-db2-remote-logon

security-alert
cef-db2-security-alert
cef-db2-security-alert-2
T1018 - Remote System Discovery
T1021 - Remote Services
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 33 Rules
  • 14 Models
Malware remote-logon
cef-db2-remote-logon

security-alert
cef-db2-security-alert
cef-db2-security-alert-2
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Privilege Abuse file-read
cef-db2-file-read

remote-logon
cef-db2-remote-logon
T1078 - Valid Accounts
T1078.002 - T1078.002
  • 10 Rules
  • 6 Models
Privilege Escalation remote-logon
cef-db2-remote-logon
T1078 - Valid Accounts
T1555.005 - T1555.005
  • 2 Rules
  • 1 Models
Privileged Activity file-read
cef-db2-file-read

remote-logon
cef-db2-remote-logon

security-alert
cef-db2-security-alert
cef-db2-security-alert-2
T1021 - Remote Services
T1068 - Exploitation for Privilege Escalation
T1078 - Valid Accounts
T1078.002 - T1078.002
  • 16 Rules
  • 7 Models
Ransomware authentication-failed
cef-db2-auth-failed

remote-logon
cef-db2-remote-logon
T1078 - Valid Accounts
  • 1 Rules

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

External Remote Services

Valid Accounts

Valid Accounts

Exploitation for Privilege Escalation

Obfuscated Files or Information: Indicator Removal from Tools

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Use Alternate Authentication Material: Pass the Ticket

Obfuscated Files or Information

Valid Accounts: Local Accounts

OS Credential Dumping

Steal or Forge Kerberos Tickets

Credentials from Password Stores

Steal or Forge Kerberos Tickets: Kerberoasting

File and Directory Discovery

Remote System Discovery

Remote Services

Use Alternate Authentication Material

Proxy: Multi-hop Proxy

Proxy