Skip to content

Latest commit

 

History

History
42 lines (37 loc) · 7.85 KB

index.md

File metadata and controls

42 lines (37 loc) · 7.85 KB

The Threat Hunt Library

Hunt List

Hunt ATT&CK Techniques Platform(s) Creation Date
TH-0001-LSASS Access from Non System Account Windows 2020/06/28
TH-0002-C2 Beaconing and Exfiltration via Standard Protocols Network 2020/06/28
TH-0003-Compromise via external media and devices Windows 2020/06/28
TH-0004-Suspicious network traffic over DNS Network 2020/06/28
TH-0005-Web Shells Network 2020/06/28
TH-0006-Autoruns Analysis Windows 2020/06/28
TH-0007-File Share Discovery Network 2020/07/04

Hunt List (by technique/sub-technique coverage)

ATT&CK Technique ATT&CK Sub-technique(s) Hunt
T1003-OS Credential Dumping T1003.001-LSASS Memory
T1071-Application Layer Protocol (N/A - see below) (N/A - see below)
... T1071.001-Web Protocols
... T1071.002-File Transfer Protocols
... T1071.003-Mail Protocols
... T1071.004-DNS
T1052-Exfiltration Over Physical Medium T1052.001-Exfiltration over USB
T1568-Dynamic Resolution T1568.002-Domain Generation Algorithms
T1048-Exfiltration Over Alternative Protocol T1048.003-Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1505-Server Software Component T1505.003-Web Shell
T1543-Create or Modify System Process T1543.003-Windows Service
T1053-Scheduled Task/Job (N/A - see below) (N/A - see below)
... T1053.002-At (Windows)
... T1053.005-Scheduled Task
T1546-Event Triggered Execution (N/A - see below) (N/A - see below)
... T1546.003-Windows Management Instrumentation Event Subscription
... T1546.012-Image File Execution Options Injection
... T1546.013-PowerShell Profile
T1037-Boot or Logon Initialization Scripts (N/A - see below) (N/A - see below)
... T1037.001-Logon Script (Windows)
... T1037.005-Startup Items
T1547-Boot or Logon Autostart Execution T1547.001-Registry Run Keys / Startup Folder