Skip to content

Latest commit

 

History

History
33 lines (31 loc) · 21.4 KB

ds_ibm_ibm_sterling_b2b_integrator.md

File metadata and controls

33 lines (31 loc) · 21.4 KB

Vendor: IBM

Product: IBM Sterling B2B Integrator

Rules Models MITRE TTPs Event Types Parsers
73 30 17 2 2
Use-Case Event Types/Parsers MITRE TTP Content
Abnormal Authentication & Access failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
T1133 - External Remote Services
  • 2 Rules
Abnormal Remote Access failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1075 - T1075
T1078 - Valid Accounts
T1110 - Brute Force
T1550 - Use Alternate Authentication Material
  • 14 Rules
  • 4 Models
Abnormal User Activity failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1021 - Remote Services
T1078 - Valid Accounts
T1078.003 - Valid Accounts: Local Accounts
T1110 - Brute Force
T1133 - External Remote Services
  • 23 Rules
  • 13 Models
Account Manipulation failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
  • 1 Rules
Account Switch failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
  • 2 Rules
  • 1 Models
Brute Force Attack failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1110 - Brute Force
  • 6 Rules
  • 1 Models
Bypass Access Controls failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1210 - Exploitation of Remote Services
  • 1 Rules
Compromised Service Account failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
  • 2 Rules
  • 1 Models
Evasion failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Executive Account Abuse failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
  • 1 Rules
  • 1 Models
Executive Account Activity failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1068 - Exploitation for Privilege Escalation
T1078 - Valid Accounts
  • 2 Rules
  • 1 Models
Malware failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1204 - User Execution
T1210 - Exploitation of Remote Services
  • 6 Rules
  • 2 Models
Pass the Hash failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1550.002 - Use Alternate Authentication Material: Pass the Hash
  • 3 Rules
  • 2 Models
Pass the Ticket failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1550.004 - Use Alternate Authentication Material: Web Session Cookie
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 15 Rules
  • 6 Models
Privileged Asset Abuse failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
  • 1 Rules
  • 1 Models
Ransomware failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
  • 1 Rules
Service Account Abuse failed-logon
sterling-failed-logon-1
sterling-failed-logon-2

remote-logon
sterling-remote-logon
T1078 - Valid Accounts
  • 2 Rules
  • 1 Models

ATT&CK Matrix for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

User Execution

External Remote Services

Valid Accounts

Valid Accounts

Exploitation for Privilege Escalation

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Use Alternate Authentication Material: Web Session Cookie

Use Alternate Authentication Material: Pass the Ticket

Valid Accounts: Local Accounts

Brute Force

Steal or Forge Kerberos Tickets

Steal or Forge Kerberos Tickets: Kerberoasting

Remote System Discovery

Exploitation of Remote Services

Remote Services

Use Alternate Authentication Material

Remote Services: Remote Desktop Protocol

Proxy: Multi-hop Proxy

Proxy