Atomic Red Team

Description

Atomic Test Results: Successful Execution of test T1546.011-1 Application Shim Installation Return value unclear for test T1546.011-2 New shim database files created in the default shim database directory Successful Execution of test T1546.011-3 Registry key creation and/or modification events for SDB

MITRE ATT&CK Techniques

ID Technique Tactic
T1546.011 Application Shimming Persistence, Privilege Escalation

Environment Details

Field Value
Environment attack_range
Directory atomic_red_team
Test Date 2020-11-26

Datasets

The following datasets were collected during this attack simulation:

Windows-Sysmon

  • Path: /datasets/attack_techniques/T1546.011/atomic_red_team/windows-sysmon.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational

The following detections in our security content repository use this attack data for testing:

Detection Name Type Source MITRE ATT&CK Analytic Story
Shim Database File Creation TTP Endpoint T1546.011 Windows Persistence Techniques
Shim Database Installation With Suspicious Parameters TTP Endpoint T1546.011 Windows Persistence Techniques, Compromised Windows Host
Registry Keys for Creating SHIM Databases TTP Endpoint T1546.011 Suspicious Windows Registry Activities, Windows Persistence Techniques, Windows Registry Abuse

Usage Instructions

Replay with Splunk Attack Data

Replay attack data with replay.py from Splunk Attack Data.

1python replay.py --dataset /datasets/attack_techniques/T1546.011/atomic_red_team/windows-sysmon.log --index attack_data

Manual Import

  1. Download the dataset files from the paths listed above
  2. Configure your Splunk instance with the appropriate sourcetypes
  3. Import the logs using the Splunk Add Data wizard

Find more detections and analytics for this attack technique in our security content repository.


Source: GitHub | Version: 1.0