Atomic Red Team

Description

Atomic Test Results: Return value unclear for test T1053.005-1 Scheduled Task Startup Script Return value unclear for test T1053.005-2 Scheduled task Local Return value unclear for test T1053.005-3 Scheduled task Remote Return value unclear for test T1053.005-4 Powershell Cmdlet Scheduled Task

MITRE ATT&CK Techniques

ID Technique Tactic
T1053.005 Scheduled Task Execution, Persistence, Privilege Escalation

Environment Details

Field Value
Environment attack_range
Directory atomic_red_team
Test Date 2020-12-07

Datasets

The following datasets were collected during this attack simulation:

4698_windows-Security

  • Path: /datasets/attack_techniques/T1053.005/atomic_red_team/4698_windows-security.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Security

4698_shell_windows-Security

  • Path: /datasets/attack_techniques/T1053.005/atomic_red_team/4698_shell_windows-security.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Security

Windows-Sysmon

  • Path: /datasets/attack_techniques/T1053.005/atomic_red_team/windows-sysmon.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational

The following detections in our security content repository use this attack data for testing:

Detection Name Type Source MITRE ATT&CK Analytic Story
Schtasks scheduling job on remote system TTP Endpoint T1053.005 Scheduled Tasks, Phemedrone Stealer, Living Off The Land, Prestige Ransomware, Quasar RAT, RedLine Stealer, Active Directory Lateral Movement, NOBELIUM Group, Compromised Windows Host
Scheduled Task Deleted Or Created via CMD TTP Endpoint T1053.005 ShrinkLocker, AgentTesla, CISA AA24-241A, Winter Vivern, Quasar RAT, Rhysida Ransomware, Sandworm Tools, DarkCrystal RAT, Qakbot, China-Nexus Threat Activity, XWorm, CISA AA23-347A, Azorult, Living Off The Land, Salt Typhoon, Trickbot, NOBELIUM Group, CISA AA22-257A, Medusa Ransomware, Phemedrone Stealer, NjRAT, DHS Report TA18-074A, Scheduled Tasks, Prestige Ransomware, Amadey, AsyncRAT, RedLine Stealer, Windows Persistence Techniques, MoonPeak, Scattered Spider, 0bj3ctivity Stealer, APT37 Rustonotto and FadeStealer, Lokibot
Windows PowerShell ScheduleTask Anomaly Endpoint T1053.005, T1059.001 Scheduled Tasks, Scattered Spider

Usage Instructions

Replay with Splunk Attack Data

Replay attack data with replay.py from Splunk Attack Data.

1python replay.py --dataset /datasets/attack_techniques/T1053.005/atomic_red_team/4698_windows-security.log --index attack_data

Manual Import

  1. Download the dataset files from the paths listed above
  2. Configure your Splunk instance with the appropriate sourcetypes
  3. Import the logs using the Splunk Add Data wizard

Find more detections and analytics for this attack technique in our security content repository.


Source: GitHub | Version: 1.0