Rules | Models | MITRE ATT&CK® TTPs | Event Types | Parsers |
---|---|---|---|---|
643 | 110 | 126 | 11 | 11 |
Use-Case | Event Types/Parsers | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Account Manipulation | process-created ↳s-process-created-carbonblack ↳carbonblack-endpoint-process-start ↳cef-carbonblack-endpoint-process ↳cef-carbonblack-process-created-3 ↳cef-carbonblack-process-created-1 ↳cef-carbonblack-process-created-2 ↳cef-carbonblack-process-created |
T1003 - OS Credential Dumping T1003.003 - T1003.003 T1021.003 - T1021.003 T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1078 - Valid Accounts T1098 - Account Manipulation T1136 - Create Account T1136.001 - Create Account: Create: Local Account T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1531 - Account Access Removal T1559.002 - T1559.002 |
|
Audit Tampering | process-created ↳s-process-created-carbonblack ↳carbonblack-endpoint-process-start ↳cef-carbonblack-endpoint-process ↳cef-carbonblack-process-created-3 ↳cef-carbonblack-process-created-1 ↳cef-carbonblack-process-created-2 ↳cef-carbonblack-process-created |
T1059 - Command and Scripting Interperter T1070 - Indicator Removal on Host T1070.001 - Indicator Removal on Host: Clear Windows Event Logs T1546.003 - T1546.003 T1562 - Impair Defenses T1562.006 - T1562.006 |
|
Data Leak | file-write ↳cef-carbonblack-file-write-1 ↳cef-carbonblack-file-write-2 ↳cef-carbonblack-file-write-3 ↳cef-carbonblack-file-write-4 ↳cef-carbonblack-file-create ↳carbonblack-endpoint-process-file |
T1114.001 - T1114.001 |
|
Destruction of Data | file-delete ↳carbonblack-endpoint-process-file |
T1070.004 - Indicator Removal on Host: File Deletion T1485 - Data Destruction |
|
Next Page -->> |