Skip to content

Latest commit

 

History

History
26 lines (24 loc) · 42.4 KB

ds_unix_unix_auditd.md

File metadata and controls

26 lines (24 loc) · 42.4 KB

Vendor: Unix

Product: Unix Auditd

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
655 115 128 14 14
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access account-creation
unix-auditd-account-created-id

account-deleted
unix-auditd-account-deleted

account-password-change
unix-auditd-grp-pw-change

account-switch
cef-unix-su-2
cef-unix-su-1
unix-auditd-account-switch
unix-account-switch-1
cef-unix-account-1
unix-auditd-account-switch-1
auditd-unix-account-switch

authentication-failed
cef-unix-authentication-1
unix-auditd-login-1

authentication-successful
cef-unix-authentication-1
unix-auditd-login-1

failed-logon
cef-unix-ssh-fail

local-logon
cef-unix-local-logon
unix-local-logon-2
cef-unix-local-logon-2
cef-unix-local-logon-1

member-added
unix-auditd-member-added
unix-auditd-member-added-2
unix-auditd-member-added-3

member-removed
unix-auditd-member-removed

remote-logon
cef-unix-auditd-login
unix-auditd-login
cef-unix-crypto-key-1
cef-unix-crypto-1
cef-unix-user-start-1
cef-unix-user-login-1
T1021 - Remote Services
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1110 - Brute Force
T1133 - External Remote Services
  • 45 Rules
  • 19 Models
Account Manipulation account-creation
unix-auditd-account-created-id

account-deleted
unix-auditd-account-deleted

account-password-change
unix-auditd-grp-pw-change

member-added
unix-auditd-member-added
unix-auditd-member-added-2
unix-auditd-member-added-3

member-removed
unix-auditd-member-removed

process-created
cef-unix-user-cmd-1
cef-unix-process-1
cef-unix-exe-1
auditd-unix-process-created
cef-aix-process-created
unix-process-created-1
audit-unix-process-created
T1003 - OS Credential Dumping
T1003.003 - T1003.003
T1021.003 - T1021.003
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1078 - Valid Accounts
T1098 - Account Manipulation
T1136 - Create Account
T1136.001 - Create Account: Create: Local Account
T1136.002 - T1136.002
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1531 - Account Access Removal
T1559.002 - T1559.002
  • 59 Rules
  • 24 Models
Audit Tampering process-created
cef-unix-user-cmd-1
cef-unix-process-1
cef-unix-exe-1
auditd-unix-process-created
cef-aix-process-created
unix-process-created-1
audit-unix-process-created
T1059 - Command and Scripting Interperter
T1070 - Indicator Removal on Host
T1070.001 - Indicator Removal on Host: Clear Windows Event Logs
T1546.003 - T1546.003
T1562 - Impair Defenses
T1562.006 - T1562.006
  • 7 Rules
Brute Force Attack failed-logon
cef-unix-ssh-fail
T1021.001 - Remote Services: Remote Desktop Protocol
T1110 - Brute Force
T1110.003 - T1110.003
  • 9 Rules
Cryptomining process-created
cef-unix-user-cmd-1
cef-unix-process-1
cef-unix-exe-1
auditd-unix-process-created
cef-aix-process-created
unix-process-created-1
audit-unix-process-created
T1496 - Resource Hijacking
  • 2 Rules
Data Access process-created
cef-unix-user-cmd-1
cef-unix-process-1
cef-unix-exe-1
auditd-unix-process-created
cef-aix-process-created
unix-process-created-1
audit-unix-process-created
T1003 - OS Credential Dumping
  • 2 Rules
Data Exfiltration process-created
cef-unix-user-cmd-1
cef-unix-process-1
cef-unix-exe-1
auditd-unix-process-created
cef-aix-process-created
unix-process-created-1
audit-unix-process-created
T1003 - OS Credential Dumping
T1040 - Network Sniffing
T1041 - Exfiltration Over C2 Channel
T1048 - Exfiltration Over Alternative Protocol
T1059 - Command and Scripting Interperter
T1071.001 - Application Layer Protocol: Web Protocols
T1071.002 - Application Layer Protocol: File Transfer Protocols
T1071.004 - Application Layer Protocol: DNS
T1552.001 - T1552.001
T1560 - Archive Collected Data
T1572 - Protocol Tunneling
  • 13 Rules
Evasion process-created
cef-unix-user-cmd-1
cef-unix-process-1
cef-unix-exe-1
auditd-unix-process-created
cef-aix-process-created
unix-process-created-1
audit-unix-process-created
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.003 - Masquerading: Rename System Utilities
T1036.005 - Masquerading: Match Legitimate Name or Location
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.005 - T1059.005
T1070 - Indicator Removal on Host
T1070.001 - Indicator Removal on Host: Clear Windows Event Logs
T1105 - Ingress Tool Transfer
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1140 - Deobfuscate/Decode Files or Information
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1218 - Signed Binary Proxy Execution
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.008 - T1218.008
T1218.009 - Signed Binary Proxy Execution: Regsvcs/Regasm
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1484.001 - T1484.001
T1542.003 - T1542.003
T1543.003 - Create or Modify System Process: Windows Service
T1552.006 - T1552.006
T1562 - Impair Defenses
T1562.001 - T1562.001
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1562.006 - T1562.006
T1564.004 - Hide Artifacts: NTFS File Attributes
T1574 - Hijack Execution Flow
  • 71 Rules
  • 3 Models
Phishing process-created
cef-unix-user-cmd-1
cef-unix-process-1
cef-unix-exe-1
auditd-unix-process-created
cef-aix-process-created
unix-process-created-1
audit-unix-process-created
T1566.001 - T1566.001
  • 2 Rules
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

Phishing

Windows Management Instrumentation

Command and Scripting Interperter

Scheduled Task/Job

Inter-Process Communication

System Services

Exploitation for Client Execution

User Execution

Scheduled Task/Job: Scheduled Task

Command and Scripting Interperter: PowerShell

Scheduled Task/Job: At (Windows)

Pre-OS Boot

Create Account

Create or Modify System Process

External Remote Services

Valid Accounts

Hijack Execution Flow

Server Software Component: Web Shell

Account Manipulation

BITS Jobs

Create or Modify System Process: Windows Service

Scheduled Task/Job

Server Software Component

Event Triggered Execution

Boot or Logon Autostart Execution

Create Account: Create: Local Account

Access Token Manipulation: Token Impersonation/Theft

Create or Modify System Process

Valid Accounts

Access Token Manipulation

Exploitation for Privilege Escalation

Hijack Execution Flow

Group Policy Modification

Process Injection

Scheduled Task/Job

Abuse Elevation Control Mechanism

Event Triggered Execution

Boot or Logon Autostart Execution

Process Injection: Dynamic-link Library Injection

Abuse Elevation Control Mechanism: Bypass User Account Control

Hide Artifacts

Indirect Command Execution

Impair Defenses

Indicator Removal on Host: Clear Windows Event Logs

Group Policy Modification

Trusted Developer Utilities Proxy Execution

Masquerading: Match Legitimate Name or Location

Masquerading: Rename System Utilities

File and Directory Permissions Modification: Windows File and Directory Permissions Modification

Obfuscated Files or Information: Compile After Delivery

Hijack Execution Flow: DLL Side-Loading

Masquerading

Valid Accounts

Modify Registry

BITS Jobs

Use Alternate Authentication Material

Hide Artifacts: NTFS File Attributes

Use Alternate Authentication Material: Pass the Hash

Indicator Removal on Host

Use Alternate Authentication Material: Pass the Ticket

Pre-OS Boot

File and Directory Permissions Modification

Deobfuscate/Decode Files or Information

Abuse Elevation Control Mechanism

Impair Defenses: Disable or Modify System Firewall

Obfuscated Files or Information

Signed Binary Proxy Execution: Compiled HTML File

Access Token Manipulation

Hijack Execution Flow

Process Injection

Valid Accounts: Local Accounts

Signed Binary Proxy Execution: Msiexec

Signed Binary Proxy Execution

Signed Binary Proxy Execution: Regsvcs/Regasm

Signed Binary Proxy Execution: CMSTP

Signed Binary Proxy Execution: Control Panel

Signed Binary Proxy Execution: InstallUtil

Signed Binary Proxy Execution: Regsvr32

Trusted Developer Utilities Proxy Execution: MSBuild

Signed Binary Proxy Execution: Rundll32

OS Credential Dumping

Unsecured Credentials

Brute Force

Steal or Forge Kerberos Tickets

Credentials from Password Stores

Steal or Forge Kerberos Tickets: Kerberoasting

Network Sniffing

Account Discovery

Domain Trust Discovery

System Service Discovery

System Network Connections Discovery

Account Discovery: Local Account

Account Discovery: Domain Account

File and Directory Discovery

Network Sniffing

System Information Discovery

Network Share Discovery

Query Registry

Process Discovery

System Owner/User Discovery

Software Discovery

Remote System Discovery

System Network Configuration Discovery

Exploitation of Remote Services

Remote Service Session Hijacking

Remote Services

Remote Services: SMB/Windows Admin Shares

Use Alternate Authentication Material

Remote Services: Remote Desktop Protocol

Screen Capture

Audio Capture

Archive Collected Data

Protocol Tunneling

Application Layer Protocol: DNS

Application Layer Protocol: File Transfer Protocols

Application Layer Protocol: Web Protocols

Remote Access Software

Ingress Tool Transfer

Proxy: Multi-hop Proxy

Application Layer Protocol

Proxy

Exfiltration Over Alternative Protocol

Exfiltration Over C2 Channel

Account Access Removal

Resource Hijacking

Data Encrypted for Impact

Inhibit System Recovery