Skip to content

Latest commit

 

History

History
24 lines (22 loc) · 14.8 KB

ds_netwrix_netwrix_auditor.md

File metadata and controls

24 lines (22 loc) · 14.8 KB

Vendor: Netwrix

Product: Netwrix Auditor

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
204 76 29 13 13
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access account-disabled
netwrix-ad-account-disabled

account-lockout
netwrix-ad-account-lockout

account-password-reset
netwrix-ad-password-reset

account-unlocked
netwrix-ad-account-unlocked

app-activity
netwrix-app-activity-5
netwrix-app-activity-4
netwrix-app-activity-3
netwrix-app-activity-2
netwrix-app-activity-1

app-login
netwrix-app-login

failed-app-login
netwrix-failed-app-login

failed-logon
netwrix-db-activity

member-added
netwrix-ad-member-added-2
netwrix-ad-member-added

member-removed
netwrix-ad-member-removed
T1078 - Valid Accounts
T1110 - Brute Force
T1133 - External Remote Services
  • 21 Rules
  • 6 Models
Account Manipulation account-password-reset
netwrix-ad-password-reset

app-activity
netwrix-app-activity-5
netwrix-app-activity-4
netwrix-app-activity-3
netwrix-app-activity-2
netwrix-app-activity-1

ds-access
netwrix-ad-ds-access
netwrix-group-policy-change

member-added
netwrix-ad-member-added-2
netwrix-ad-member-added

member-removed
netwrix-ad-member-removed
T1098 - Account Manipulation
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
T1136 - Create Account
T1207 - Rogue Domain Controller
T1484 - Group Policy Modification
  • 59 Rules
  • 29 Models
Brute Force Attack account-lockout
netwrix-ad-account-lockout

failed-logon
netwrix-db-activity
T1021.001 - Remote Services: Remote Desktop Protocol
T1110 - Brute Force
T1110.003 - T1110.003
  • 10 Rules
Data Exfiltration file-write
netwrix-file-activity
TA0002 - TA0002
  • 2 Rules
  • 1 Models
Data Leak app-activity
netwrix-app-activity-5
netwrix-app-activity-4
netwrix-app-activity-3
netwrix-app-activity-2
netwrix-app-activity-1

file-write
netwrix-file-activity
T1114.001 - T1114.001
T1114.003 - Email Collection: Email Forwarding Rule
  • 4 Rules
Destruction of Data file-delete
netwrix-file-activity
T1070.004 - Indicator Removal on Host: File Deletion
T1485 - Data Destruction
  • 1 Rules
Privilege Escalation app-activity
netwrix-app-activity-5
netwrix-app-activity-4
netwrix-app-activity-3
netwrix-app-activity-2
netwrix-app-activity-1

failed-logon
netwrix-db-activity
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
T1210 - Exploitation of Remote Services
  • 4 Rules
  • 1 Models
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

Create Account

External Remote Services

Valid Accounts

Server Software Component: Web Shell

Account Manipulation

Server Software Component

Boot or Logon Autostart Execution

Account Manipulation: Exchange Email Delegate Permissions

Valid Accounts

Exploitation for Privilege Escalation

Group Policy Modification

Boot or Logon Autostart Execution

Group Policy Modification

Rogue Domain Controller

Indicator Removal on Host: File Deletion

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Indicator Removal on Host

Use Alternate Authentication Material: Pass the Ticket

OS Credential Dumping

Brute Force

Steal or Forge Kerberos Tickets

OS Credential Dumping: DCSync

File and Directory Discovery

Exploitation of Remote Services

Remote Services

Use Alternate Authentication Material

Remote Services: Remote Desktop Protocol

Email Collection

Email Collection: Email Forwarding Rule

Proxy: Multi-hop Proxy

Proxy

Data Destruction

Data Encrypted for Impact