BHIS-I2S-lab-BLUESPAWN
LAB: BLUESPAWN
In this lab, we're looking at adversary emulation with BLUESPAWN and Atomic Red Team.
- BLUESPAWN functions as the EDR
Lab work
- Ensure Microsoft Defender isn't running with
Set-MpPreference -DisableRealtimeMonitoring $true
- Should already be disabled if you ran the script at 00-BHIS-SOCC-lab-Config
- Configure/start BLUESPAWN
- Open CMD and start BLUESPAWN[1]
cd \tools
BLUESPAWN-client-x64.exe --monitor --level Cursory
- Open CMD and start BLUESPAWN[1]
- Start Atomic Red Team in PowerShell
- Navigate to the folder
cd C:\AtomicRedTeam\invoke-atomicredteam\
- Install YAML powershell module
Install-Module -Name powershell-yaml
- use
A
to agree to install everything
- Import the ART module
Import-Module .\Invoke-AtomicRedTeam.psm1
- Navigate to the folder
- Run the test
- Let it run for about 2 minutes; when done, kill it with Ctrl+C
Invoke-AtomicTest All
- As it runs through, you'll see a bunch of MITRE ATT&CK reference numbers and the attack being performed
- While the test is running, switch to the BLUESPAWN lab to watch the results
- You'll see a bunch of findings and their associated MITRE ATT&CK reference numbers
- Cleanup
Invoke-AtomicTest All -Cleanup
- Let it run for about 2 minutes; when done, kill it with Ctrl+C
Next Steps
Run the Meterpreter attack from BHIS-I2S-lab-Applocker and BHIS-SOCC-lab-Sysmon, and see how BLUESPAWN reacts to it
I'm tired of typing this in all caps already... ↩︎