Winevent Scheduled Task Created To Spawn Shell
Description
Automatically categorized datasets in directory winevent_scheduled_task_created_to_spawn_shell
MITRE ATT&CK Techniques
| ID | Technique | Tactic |
|---|---|---|
| T1053.005 | Scheduled Task | Execution, Persistence, Privilege Escalation |
Environment Details
| Field | Value |
|---|---|
| Environment | attack_range |
| Directory | winevent_scheduled_task_created_to_spawn_shell |
| Test Date | 2025-08-12 |
Datasets
The following datasets were collected during this attack simulation:
Windows-Xml
- Path:
/datasets/attack_techniques/T1053.005/winevent_scheduled_task_created_to_spawn_shell/windows-xml.log - Sourcetype:
XmlWinEventLog - Source:
XmlWinEventLog:Security
Related Detections
The following detections in our security content repository use this attack data for testing:
| Detection Name | Type | Source | MITRE ATT&CK | Analytic Story |
|---|---|---|---|---|
| WinEvent Scheduled Task Created to Spawn Shell | TTP |
Endpoint | T1053.005 | CISA AA22-257A, China-Nexus Threat Activity, Compromised Windows Host, Medusa Ransomware, Ransomware, Ryuk Ransomware, Salt Typhoon, Scheduled Tasks, SystemBC, Windows Error Reporting Service Elevation of Privilege Vulnerability, Windows Persistence Techniques, Winter Vivern, 0bj3ctivity Stealer |
| Windows Scheduled Task with Suspicious Command | TTP |
Endpoint | T1053.005 | Scheduled Tasks, Ransomware, Quasar RAT, Ryuk Ransomware, Windows Persistence Techniques, Seashell Blizzard, APT37 Rustonotto and FadeStealer |
| WinEvent Scheduled Task Created Within Public Path | TTP |
Endpoint | T1053.005 | Data Destruction, Winter Vivern, Industroyer2, Compromised Windows Host, Quasar RAT, China-Nexus Threat Activity, XWorm, Ransomware, IcedID, CISA AA23-347A, Salt Typhoon, Ryuk Ransomware, Active Directory Lateral Movement, Malicious Inno Setup Loader, CISA AA22-257A, Medusa Ransomware, SystemBC, Scheduled Tasks, Prestige Ransomware, AsyncRAT, Windows Persistence Techniques, 0bj3ctivity Stealer, APT37 Rustonotto and FadeStealer |
Usage Instructions
Replay with Splunk Attack Data
Replay attack data with replay.py from Splunk Attack Data.
1python replay.py --dataset /datasets/attack_techniques/T1053.005/winevent_scheduled_task_created_to_spawn_shell/windows-xml.log --index attack_data
Manual Import
- Download the dataset files from the paths listed above
- Configure your Splunk instance with the appropriate sourcetypes
- Import the logs using the Splunk Add Data wizard
Related Content
Find more detections and analytics for this attack technique in our security content repository.
Source: GitHub | Version: 1.0