Skip to content

Commit

Permalink
Merge pull request #190 from splunk/add_missing_tactic
Browse files Browse the repository at this point in the history
Modified att&ck mappings for these files. Mostly just added the high …
  • Loading branch information
patel-bhavin committed Aug 22, 2019
2 parents 2a58224 + 1cc3fe5 commit 6fe3507
Show file tree
Hide file tree
Showing 11 changed files with 25 additions and 8 deletions.
3 changes: 2 additions & 1 deletion detections/account_harvesting.json
Original file line number Diff line number Diff line change
Expand Up @@ -88,6 +88,7 @@
"Actions on Objectives"
],
"mitre_attack": [
"Persistence",
"Create Account"
],
"nist": [
Expand All @@ -112,4 +113,4 @@
"spec_version": 2,
"type": "splunk",
"version": "1.0"
}
}
3 changes: 2 additions & 1 deletion detections/anomalous_webclick.json
Original file line number Diff line number Diff line change
Expand Up @@ -88,6 +88,7 @@
"Actions on Objectives"
],
"mitre_attack": [
"Initial Access",
"Valid Accounts"
],
"nist": [
Expand All @@ -114,4 +115,4 @@
"spec_version": 2,
"type": "splunk",
"version": "1.0"
}
}
3 changes: 2 additions & 1 deletion detections/excessive_lockouts_from_endpoint.json
Original file line number Diff line number Diff line change
Expand Up @@ -73,6 +73,7 @@
"CIS 16"
],
"mitre_attack": [
"Initial Access",
"Valid Accounts"
],
"nist": [
Expand All @@ -93,4 +94,4 @@
"spec_version": 2,
"type": "splunk",
"version": "3.0"
}
}
3 changes: 2 additions & 1 deletion detections/excessive_user_account_lockouts.json
Original file line number Diff line number Diff line change
Expand Up @@ -103,6 +103,7 @@
"CIS 16"
],
"mitre_attack": [
"Initial Access",
"Valid Accounts"
],
"nist": [
Expand All @@ -123,4 +124,4 @@
"spec_version": 2,
"type": "splunk",
"version": "2.0"
}
}
3 changes: 3 additions & 0 deletions detections/execution_of_nirsoft_tools.json
Original file line number Diff line number Diff line change
Expand Up @@ -116,6 +116,9 @@
"Actions on Objectives"
],
"mitre_attack": [
"Discovery",
"Execution",
"Lateral Movement",
"Third-party Software",
"Account Discovery"
],
Expand Down
3 changes: 2 additions & 1 deletion detections/lnk_executing_a_process.json
Original file line number Diff line number Diff line change
Expand Up @@ -72,6 +72,7 @@
"Actions on Objectives"
],
"mitre_attack": [
"Initial Access",
"Spearphishing Attachment"
],
"nist": [
Expand All @@ -93,4 +94,4 @@
"spec_version": 2,
"type": "splunk",
"version": "1.0"
}
}
3 changes: 2 additions & 1 deletion detections/new_user_accounts.json
Original file line number Diff line number Diff line change
Expand Up @@ -88,7 +88,8 @@
"CIS 16"
],
"mitre_attack": [
"Valid Accounts"
"Persistence",
"Create Account"
],
"nist": [
"PR.IP"
Expand Down
1 change: 1 addition & 0 deletions detections/outlook_writing_zip.json
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,7 @@
"Actions on Objectives"
],
"mitre_attack": [
"Initial Access",
"Spearphishing Attachment"
],
"nist": [
Expand Down
5 changes: 3 additions & 2 deletions detections/short_lived_accounts.json
Original file line number Diff line number Diff line change
Expand Up @@ -103,7 +103,8 @@
"CIS 16"
],
"mitre_attack": [
"Valid Accounts"
"Persistence",
"Create Account"
],
"nist": [
"PR.IP"
Expand All @@ -123,4 +124,4 @@
"spec_version": 2,
"type": "splunk",
"version": "1.0"
}
}
3 changes: 3 additions & 0 deletions detections/smb_traffic_spike.json
Original file line number Diff line number Diff line change
Expand Up @@ -117,6 +117,9 @@
"Actions on Objectives"
],
"mitre_attack": [
"Lateral Movement",
"Execution",
"Command and Control",
"Commonly Used Port"
],
"nist": [
Expand Down
3 changes: 3 additions & 0 deletions detections/smb_traffic_spike_mltk.json
Original file line number Diff line number Diff line change
Expand Up @@ -124,6 +124,9 @@
"Actions on Objectives"
],
"mitre_attack": [
"Lateral Movement",
"Execution",
"Command and Control",
"Commonly Used Port"
],
"nist": [
Expand Down

0 comments on commit 6fe3507

Please sign in to comment.