Mapping Security Events to MITRE ATTACK Techniques

Introduction

In order to be ahead of their enemies in the cyber world, cybersecurity experts must have deep knowledge of tactics, techniques and procedures (TTPs). Understanding how security events relate to MITRE ATT&CK framework is a key component to this. Through aligning all security events with corresponding ATT&CK techniques, these defenders can identify and respond to potential threats more effectively.

In this blog post, we will look at why it is important to correlate security events with MITRE ATT&CK techniques. The blog post will show several common security events along with their corresponding ATT&CK correlations as well as explain how this information could be applied by defenders for improving defense strategies. Whether these are unauthorized logon attempts or attacks designed at finding easy ways for escalating privileges or remaining unseen, each of them provides an insight into what might be going on in a particular situation when ATK reconstructions are created.

Come along as we go deeper into the dynamic between security activities and MITRE ATT&ACK frameworks; thus making defenders aware of what they need against existing cyber threats in transition.

ATT&CK Mapping and its importance

Event ID: 1102
Description: Security Log cleared
Importance for Defenders: May indicate an attacker attempting to cover their tracks
Example MITRE ATT&CK Technique: T1070 Indicator Removal on Host


Event ID: 4624
Description: Successful account Logon
Importance for Defenders: Helps identify unauthorized or suspicious logon attempts
Example MITRE ATT&CK Technique: T1078 – Valid Accounts


Event ID: 4625
Description: Failed account Logon
Importance for Defenders: Indicates potential brute-force attacks or unauthorized attempts
Example MITRE ATT&CK Technique: T1110 Brute Force


Event ID: 4648
Description: Logon attempt with explicit credentials
Importance for Defenders: May suggest credential theft or improper account usage
Example MITRE ATT&CK Technique: T1134 – Access Token Manipulation


Event ID: 4662
Description: Operation performed on an object
Importance for Defenders: Tracks access to critical objects in Active Directory
Example MITRE ATT&CK Technique: T1530 – Data from Local System


Event ID: 4663
Description: Access to an object requested
Importance for Defenders: Monitors attempts to perform actions on sensitive objects
Example MITRE ATT&CK Technique: T1222 – File Permissions Modification


Event ID: 4670
Description: Permissions on an object changed
Importance for Defenders: Helps detect potential tampering with sensitive files
Example MITRE ATT&CK Technique: T1078 – Valid Accounts


Event ID: 4672
Description: Administrator privileges assigned to a new Logon
Importance for Defenders: Detects privilege escalation and unauthorized admin usage
Example MITRE ATT&CK Technique: T1078 – Valid Accounts


Event ID: 4698
Description: Scheduled task created
Importance for Defenders: Detects malicious scheduled task creation
Example MITRE ATT&CK Technique: T1053 Scheduled Task/Job


Event ID: 4720
Description: New user account created
Importance for Defenders: Monitors unauthorized account creation or insider threats
Example MITRE ATT&CK Technique: T1136 Create Account


Event ID: 4724
Description: Attempt to reset an account’s password
Importance for Defenders: Monitors unauthorized password resets
Example MITRE ATT&CK Technique: T1098 – Account Manipulation


Event ID: 4728
Description: Member added to a security-enabled global group
Importance for Defenders: Tracks changes to important security groups
Example MITRE ATT&CK Technique: T1098 – Account Manipulation


Event ID: 4732
Description: Member added to a security-enabled Local group
Importance for Defenders: Monitors changes to local security groups
Example MITRE ATT&CK Technique: T1098 – Account Manipulation


Event ID: 4768
Description: Kerberos authentication ticket requested (TGT Request)
Importance for Defenders: Monitors initial authentication requests for user logons
Example MITRE ATT&CK Technique: T1558 – Steal or Forge Kerberos Tickets


Event ID: 4769
Description: Kerberos service ticket requested
Importance for Defenders: Monitors for potential Kerberoasting attacks or suspicious activities
Example MITRE ATT&CK Technique: T1558 – Steal or Forge Kerberos Tickets


Event ID: 4776
Description: Domain controller attempted to validate credentials
Importance for Defenders: Helps identify failed or successful attempts to validate credentials against the domain controller
Example MITRE ATT&CK Technique: T1110

Conclusion

In the ever-changing landscape of cybersecurity, defenders must be able to translate security events into actionable insights in order to keep their organizations safe from hackers. This is done by aligning these events with the MITRE ATT&CK framework. This alignment enables defenders to determine what kind of threat it is, therefore defending companies against such threats becomes easy.

By examining various security events and their respective ATT&CK mappings, this correlation can offer defenders deeper insight into potential adversary behaviors. Whether it’s identifying brute force attacks, revealing privilege escalation attempts or pinpointing persistence mechanisms; mapping security events to the ATT&CK framework allows defenders to anticipate threats that are complex.

Leaning on the connection between security events and MITRE ATT&CK framework would always be a key factor for effective defense as defender adapt and refine their strategies with evolving cyber threats. They can do this through remaining watchful, being proactive as well as being knowledgeable henceforth they can reduce risks manage assets and maintain resilience against emerging intricate threat environments in an organization.

Leave a Comment