Skip to content

Latest commit

 

History

History
28 lines (26 loc) · 14.1 KB

ds_vmware_vmware_vcenter.md

File metadata and controls

28 lines (26 loc) · 14.1 KB

Vendor: VMware

Product: VMware VCenter

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
153 58 22 4 4
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access app-activity
vmware-vcenter-activity

app-login
vmware-vcenter-activity

failed-logon
vmware-failed-logon

remote-logon
vmware-vcenter-login
T1021 - Remote Services
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1110 - Brute Force
T1133 - External Remote Services
  • 37 Rules
  • 16 Models
Account Manipulation app-activity
vmware-vcenter-activity
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
  • 3 Rules
  • 1 Models
Brute Force Attack failed-logon
vmware-failed-logon
T1021.001 - Remote Services: Remote Desktop Protocol
T1110 - Brute Force
T1110.003 - T1110.003
  • 9 Rules
Compromised Credentials app-activity
vmware-vcenter-activity

app-login
vmware-vcenter-activity

failed-logon
vmware-failed-logon

remote-logon
vmware-vcenter-login
T1021 - Remote Services
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1133 - External Remote Services
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 77 Rules
  • 40 Models
Data Access app-activity
vmware-vcenter-activity

app-login
vmware-vcenter-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Data Leak app-activity
vmware-vcenter-activity
T1114.003 - Email Collection: Email Forwarding Rule
  • 3 Rules
Lateral Movement app-activity
vmware-vcenter-activity

app-login
vmware-vcenter-activity

failed-logon
vmware-failed-logon

remote-logon
vmware-vcenter-login
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 45 Rules
  • 14 Models
Malware app-activity
vmware-vcenter-activity

app-login
vmware-vcenter-activity

failed-logon
vmware-failed-logon

remote-logon
vmware-vcenter-login
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models
Privilege Abuse app-activity
vmware-vcenter-activity

app-login
vmware-vcenter-activity

failed-logon
vmware-failed-logon

remote-logon
vmware-vcenter-login
T1078 - Valid Accounts
T1078.002 - T1078.002
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
  • 18 Rules
  • 9 Models
Privilege Escalation app-activity
vmware-vcenter-activity

failed-logon
vmware-failed-logon

remote-logon
vmware-vcenter-login
T1078 - Valid Accounts
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
T1210 - Exploitation of Remote Services
T1555.005 - T1555.005
  • 6 Rules
  • 2 Models
Privileged Activity app-activity
vmware-vcenter-activity

app-login
vmware-vcenter-activity

failed-logon
vmware-failed-logon

remote-logon
vmware-vcenter-login
T1021 - Remote Services
T1068 - Exploitation for Privilege Escalation
T1078 - Valid Accounts
T1078.002 - T1078.002
  • 18 Rules
  • 8 Models
Ransomware app-activity
vmware-vcenter-activity

app-login
vmware-vcenter-activity

failed-logon
vmware-failed-logon

remote-logon
vmware-vcenter-login
T1078 - Valid Accounts
  • 2 Rules

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

External Remote Services

Valid Accounts

Account Manipulation

Account Manipulation: Exchange Email Delegate Permissions

Valid Accounts

Exploitation for Privilege Escalation

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Use Alternate Authentication Material: Pass the Ticket

Valid Accounts: Local Accounts

Brute Force

Steal or Forge Kerberos Tickets

Credentials from Password Stores

Steal or Forge Kerberos Tickets: Kerberoasting

Remote System Discovery

Exploitation of Remote Services

Remote Services

Use Alternate Authentication Material

Remote Services: Remote Desktop Protocol

Email Collection

Email Collection: Email Forwarding Rule

Proxy: Multi-hop Proxy

Proxy