Atomic Red Team

Description

Atomic Test Results: Return value unclear for test T1543.003-1 Modify Fax service to run PowerShell Return value unclear for test T1543.003-2 Service Installation CMD Return value unclear for test T1543.003-3 Service Installation PowerShell

MITRE ATT&CK Techniques

ID Technique Tactic
T1543.003 Windows Service Persistence, Privilege Escalation

Environment Details

Field Value
Environment attack_range
Directory atomic_red_team
Test Date 2020-12-07

Datasets

The following datasets were collected during this attack simulation:

4688-Remcom-Windows-Security

  • Path: /datasets/attack_techniques/T1543.003/atomic_red_team/4688-remcom-windows-security.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Security

Windows-Sysmon

  • Path: /datasets/attack_techniques/T1543.003/atomic_red_team/windows-sysmon.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational

4688-Remote-Service-Create-Windows-Security

  • Path: /datasets/attack_techniques/T1543.003/atomic_red_team/4688-remote-service-create-windows-security.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Security

Remcom_windows-System

  • Path: /datasets/attack_techniques/T1543.003/atomic_red_team/remcom_windows-system.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:System

Remote_service_create_windows-Sysmon

  • Path: /datasets/attack_techniques/T1543.003/atomic_red_team/remote_service_create_windows-sysmon.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational

The following detections in our security content repository use this attack data for testing:

Detection Name Type Source MITRE ATT&CK Analytic Story
Sc exe Manipulating Windows Services TTP Endpoint T1543.003 Azorult, Orangeworm Attack Group, Windows Drivers, NOBELIUM Group, Windows Persistence Techniques, Disabling Security Tools, Windows Service Abuse, DHS Report TA18-074A, Crypto Stealer, Scattered Spider
Windows Remote Create Service Anomaly Endpoint T1543.003 Active Directory Lateral Movement, CISA AA23-347A, BlackSuit Ransomware
Windows Service Create RemComSvc Anomaly Endpoint T1543.003 Active Directory Discovery

Usage Instructions

Replay with Splunk Attack Data

Replay attack data with replay.py from Splunk Attack Data.

1python replay.py --dataset /datasets/attack_techniques/T1543.003/atomic_red_team/4688-remcom-windows-security.log --index attack_data

Manual Import

  1. Download the dataset files from the paths listed above
  2. Configure your Splunk instance with the appropriate sourcetypes
  3. Import the logs using the Splunk Add Data wizard

Find more detections and analytics for this attack technique in our security content repository.


Source: GitHub | Version: 1.0