Skip to content

Latest commit

 

History

History
27 lines (25 loc) · 12.8 KB

ds_vmware_vmware_vcenter.md

File metadata and controls

27 lines (25 loc) · 12.8 KB

Vendor: VMware

Product: VMware VCenter

Rules Models MITRE TTPs Event Types Parsers
120 50 17 4 4
Use-Case Event Types/Parsers MITRE TTP Content
Abnormal Authentication & Access account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1021 - Remote Services
T1078 - Valid Accounts
T1078.003 - Valid Accounts: Local Accounts
T1133 - External Remote Services
  • 38 Rules
  • 16 Models
Account Manipulation account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1098 - Account Manipulation
T1207 - Rogue Domain Controller
  • 33 Rules
  • 16 Models
Brute Force Attack account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1078 - Valid Accounts
  • 1 Rules
  • 1 Models
Compromised Credentials account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1003.006 - OS Credential Dumping: DCSync
T1078 - Valid Accounts
T1078.002 - T1078.002
T1133 - External Remote Services
T1207 - Rogue Domain Controller
T1558 - Steal or Forge Kerberos Tickets
  • 15 Rules
  • 4 Models
Evasion account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Lateral Movement account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1021 - Remote Services
T1078 - Valid Accounts
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 16 Rules
  • 7 Models
Malware account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1078 - Valid Accounts
T1204 - User Execution
T1207 - Rogue Domain Controller
  • 4 Rules
  • 2 Models
Privilege Abuse account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1078 - Valid Accounts
T1078.002 - T1078.002
T1098 - Account Manipulation
  • 14 Rules
  • 8 Models
Privilege Escalation account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1078 - Valid Accounts
T1087 - Account Discovery
  • 3 Rules
  • 3 Models
Privileged Activity account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1003.006 - OS Credential Dumping: DCSync
T1021 - Remote Services
T1068 - Exploitation for Privilege Escalation
T1078 - Valid Accounts
T1207 - Rogue Domain Controller
  • 14 Rules
  • 5 Models
Ransomware account-password-change
vmware-vcenter-login

app-activity-failed
vmware-vcenter-activity

ds-access
vmware-failed-logon

remote-logon
vmware-vcenter-activity
T1078 - Valid Accounts
  • 1 Rules

ATT&CK Matrix for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

User Execution

External Remote Services

Valid Accounts

Account Manipulation

Valid Accounts

Exploitation for Privilege Escalation

Rogue Domain Controller

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Valid Accounts: Local Accounts

OS Credential Dumping

Steal or Forge Kerberos Tickets

Steal or Forge Kerberos Tickets: Kerberoasting

OS Credential Dumping: DCSync

Account Discovery

Remote Services

Remote Services: SMB/Windows Admin Shares

Use Alternate Authentication Material

Proxy: Multi-hop Proxy

Proxy