Simulation

Description

Common SQL Server abuse simulation data

MITRE ATT&CK Techniques

ID Technique Tactic
T1505.001 SQL Stored Procedures Persistence

Environment Details

Field Value
Environment attack_range
Directory simulation
Test Date 2025-02-05

Datasets

The following datasets were collected during this attack simulation:

Adhocdq_windows_application

  • Path: /datasets/attack_techniques/T1505.001/simulation/adhocdq_windows_application.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:MSSQLSERVER

Dllprocedureload_windows-Application

  • Path: /datasets/attack_techniques/T1505.001/simulation/dllprocedureload_windows-application.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:MSSQLSERVER

Sqlservr-Windows_sysmon

  • Path: /datasets/attack_techniques/T1505.001/simulation/sqlservr-windows_sysmon.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational

Windows-Application

  • Path: /datasets/attack_techniques/T1505.001/simulation/windows-application.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Microsoft-Windows-Security-SPP

The following detections in our security content repository use this attack data for testing:

Detection Name Type Source MITRE ATT&CK Analytic Story
Windows SQL Server Startup Procedure Anomaly Endpoint T1505.001 SQL Server Abuse, Hellcat Ransomware
Windows SQL Server Configuration Option Hunt Hunting Endpoint T1505.001 SQL Server Abuse
Windows SQL Server xp_cmdshell Config Change TTP Endpoint T1505.001 SQL Server Abuse, Seashell Blizzard, GhostRedirector IIS Module and Rungan Backdoor
Windows Sqlservr Spawning Shell TTP Endpoint T1505.001 SQL Server Abuse
Windows SQL Server Extended Procedure DLL Loading Hunt Hunting Endpoint T1505.001, T1059.009 SQL Server Abuse
Windows SQL Server Critical Procedures Enabled TTP Endpoint T1505.001 SQL Server Abuse

Usage Instructions

Replay with Splunk Attack Data

Replay attack data with replay.py from Splunk Attack Data.

1python replay.py --dataset /datasets/attack_techniques/T1505.001/simulation/adhocdq_windows_application.log --index attack_data

Manual Import

  1. Download the dataset files from the paths listed above
  2. Configure your Splunk instance with the appropriate sourcetypes
  3. Import the logs using the Splunk Add Data wizard

Find more detections and analytics for this attack technique in our security content repository.


Source: GitHub | Version: 1.0