Skip to content

Latest commit

 

History

History
757 lines (745 loc) · 47.5 KB

windows-index.md

File metadata and controls

757 lines (745 loc) · 47.5 KB

Windows Atomic Tests by ATT&CK Tactic & Technique

defense-evasion

  • T1134 Access Token Manipulation CONTRIBUTE A TEST
  • T1197 BITS Jobs
    • Atomic Test #1: Bitsadmin Download (cmd) [windows]
    • Atomic Test #2: Bitsadmin Download (PowerShell) [windows]
    • Atomic Test #3: Persist, Download, & Execute [windows]
  • T1009 Binary Padding
  • T1088 Bypass User Account Control
    • Atomic Test #1: Bypass UAC using Event Viewer (cmd) [windows]
    • Atomic Test #2: Bypass UAC using Event Viewer (PowerShell) [windows]
    • Atomic Test #3: Bypass UAC using Fodhelper [windows]
    • Atomic Test #4: Bypass UAC using Fodhelper - PowerShell [windows]
    • Atomic Test #5: Bypass UAC using ComputerDefaults (PowerShell) [windows]
    • Atomic Test #6: Bypass UAC by Mocking Trusted Directories [windows]
  • T1191 CMSTP
    • Atomic Test #1: CMSTP Executing Remote Scriptlet [windows]
    • Atomic Test #2: CMSTP Executing UAC Bypass [windows]
  • T1116 Code Signing CONTRIBUTE A TEST
  • T1500 Compile After Delivery
    • Atomic Test #1: Compile After Delivery using csc.exe [windows]
  • T1223 Compiled HTML File
    • Atomic Test #1: Compiled HTML Help Local Payload [windows]
    • Atomic Test #2: Compiled HTML Help Remote Payload [windows]
  • T1109 Component Firmware CONTRIBUTE A TEST
  • T1122 Component Object Model Hijacking CONTRIBUTE A TEST
  • T1090 Connection Proxy
    • Atomic Test #2: portproxy reg key [windows]
  • T1196 Control Panel Items
    • Atomic Test #1: Control Panel Items [windows]
  • T1207 DCShadow
    • Atomic Test #1: DCShadow - Mimikatz [windows]
  • T1038 DLL Search Order Hijacking
    • Atomic Test #1: DLL Search Order Hijacking - amsi.dll [windows]
  • T1073 DLL Side-Loading
    • Atomic Test #1: DLL Side-Loading using the Notepad++ GUP.exe binary [windows]
  • T1140 Deobfuscate/Decode Files or Information
    • Atomic Test #1: Deobfuscate/Decode Files Or Information [windows]
    • Atomic Test #2: Certutil Rename and Decode [windows]
  • T1089 Disabling Security Tools
    • Atomic Test #8: Unload Sysmon Filter Driver [windows]
    • Atomic Test #9: Disable Windows IIS HTTP Logging [windows]
    • Atomic Test #10: Uninstall Sysmon [windows]
    • Atomic Test #11: AMSI Bypass - AMSI InitFailed [windows]
    • Atomic Test #12: AMSI Bypass - Remove AMSI Provider Reg Key [windows]
    • Atomic Test #13: Disable Arbitrary Security Windows Service [windows]
    • Atomic Test #14: Disable PowerShell Script Block Logging [windows]
    • Atomic Test #15: PowerShell Bypass of AntiMalware Scripting Interface [windows]
    • Atomic Test #16: Tamper with Windows Defender ATP PowerShell [windows]
    • Atomic Test #17: Tamper with Windows Defender Command Prompt [windows]
    • Atomic Test #18: Tamper with Windows Defender Registry [windows]
    • Atomic Test #19: Disable Microft Office Security Features [windows]
    • Atomic Test #20: Remove Windows Defender Definition Files [windows]
  • T1480 Execution Guardrails CONTRIBUTE A TEST
  • T1211 Exploitation for Defense Evasion CONTRIBUTE A TEST
  • T1181 Extra Window Memory Injection CONTRIBUTE A TEST
  • T1107 File Deletion
    • Atomic Test #4: Delete a single file - Windows cmd [windows]
    • Atomic Test #5: Delete an entire folder - Windows cmd [windows]
    • Atomic Test #6: Delete a single file - Windows PowerShell [windows]
    • Atomic Test #7: Delete an entire folder - Windows PowerShell [windows]
    • Atomic Test #9: Delete-PrefetchFile [windows]
    • Atomic Test #10: Delete TeamViewer Log Files [windows]
  • T1006 File System Logical Offsets CONTRIBUTE A TEST
  • T1222 File and Directory Permissions Modification
    • Atomic Test #1: Take ownership using takeown utility [windows]
    • Atomic Test #2: Take ownership recursively using takeown utility [windows]
    • Atomic Test #3: cacls - Grant permission to specified user or group [windows]
    • Atomic Test #4: cacls - Grant permission to specified user or group recursively [windows]
    • Atomic Test #5: icacls - Grant permission to specified user or group [windows]
    • Atomic Test #6: icacls - Grant permission to specified user or group recursively [windows]
    • Atomic Test #7: attrib - Remove read-only attribute [windows]
  • T1484 Group Policy Modification CONTRIBUTE A TEST
  • T1158 Hidden Files and Directories
    • Atomic Test #3: Create Windows System File with Attrib [windows]
    • Atomic Test #4: Create Windows Hidden File with Attrib [windows]
    • Atomic Test #8: Create ADS command prompt [windows]
    • Atomic Test #9: Create ADS PowerShell [windows]
  • T1143 Hidden Window
    • Atomic Test #1: Hidden Window [windows]
  • T1183 Image File Execution Options Injection
    • Atomic Test #1: IFEO Add Debugger [windows]
    • Atomic Test #2: IFEO Global Flags [windows]
  • T1054 Indicator Blocking CONTRIBUTE A TEST
  • T1066 Indicator Removal from Tools CONTRIBUTE A TEST
  • T1070 Indicator Removal on Host
    • Atomic Test #1: Clear Logs [windows]
    • Atomic Test #2: FSUtil [windows]
    • Atomic Test #6: Delete System Logs Using PowerShell [windows]
    • Atomic Test #7: Delete System Logs Using Clear-EventLogId [windows]
  • T1202 Indirect Command Execution
    • Atomic Test #1: Indirect Command Execution - pcalua.exe [windows]
    • Atomic Test #2: Indirect Command Execution - forfiles.exe [windows]
  • T1130 Install Root Certificate
  • T1118 InstallUtil
    • Atomic Test #1: CheckIfInstallable method call [windows]
    • Atomic Test #2: InstallHelper method call [windows]
    • Atomic Test #3: InstallUtil class constructor method call [windows]
    • Atomic Test #4: InstallUtil Install method call [windows]
    • Atomic Test #5: InstallUtil Uninstall method call - /U variant [windows]
    • Atomic Test #6: InstallUtil Uninstall method call - '/installtype=notransaction /action=uninstall' variant [windows]
    • Atomic Test #7: InstallUtil HelpText method call [windows]
    • Atomic Test #8: InstallUtil evasive invocation [windows]
  • T1036 Masquerading
    • Atomic Test #1: Masquerading as Windows LSASS process [windows]
    • Atomic Test #3: Masquerading - cscript.exe running as notepad.exe [windows]
    • Atomic Test #4: Masquerading - wscript.exe running as svchost.exe [windows]
    • Atomic Test #5: Masquerading - powershell.exe running as taskhostw.exe [windows]
    • Atomic Test #6: Masquerading - non-windows exe running as windows exe [windows]
    • Atomic Test #7: Masquerading - windows exe running as different windows exe [windows]
    • Atomic Test #8: Malicious process Masquerading as LSM.exe [windows]
  • T1112 Modify Registry
    • Atomic Test #1: Modify Registry of Current User Profile - cmd [windows]
    • Atomic Test #2: Modify Registry of Local Machine - cmd [windows]
    • Atomic Test #3: Modify registry to store logon credentials [windows]
    • Atomic Test #4: Add domain to Trusted sites Zone [windows]
    • Atomic Test #5: Javascript in registry [windows]
  • T1170 Mshta
    • Atomic Test #1: Mshta executes JavaScript Scheme Fetch Remote Payload With GetObject [windows]
    • Atomic Test #2: Mshta calls a local VBScript file to launch notepad.exe [windows]
    • Atomic Test #3: Mshta executes VBScript to execute malicious command [windows]
    • Atomic Test #4: Mshta Executes Remote HTML Application (HTA) [windows]
  • T1096 NTFS File Attributes
    • Atomic Test #1: Alternate Data Streams (ADS) [windows]
    • Atomic Test #2: Store file in Alternate Data Stream (ADS) [windows]
  • T1126 Network Share Connection Removal
    • Atomic Test #1: Add Network Share [windows]
    • Atomic Test #2: Remove Network Share [windows]
    • Atomic Test #3: Remove Network Share PowerShell [windows]
  • T1027 Obfuscated Files or Information
    • Atomic Test #2: Execute base64-encoded PowerShell [windows]
    • Atomic Test #3: Execute base64-encoded PowerShell from Windows Registry [windows]
  • T1502 Parent PID Spoofing
    • Atomic Test #1: Parent PID Spoofing using PowerShell [windows]
  • T1186 Process Doppelgänging CONTRIBUTE A TEST
  • T1093 Process Hollowing
    • Atomic Test #1: Process Hollowing using PowerShell [windows]
  • T1055 Process Injection
    • Atomic Test #1: Process Injection via mavinject.exe [windows]
    • Atomic Test #4: Process Injection via C# [windows]
    • Atomic Test #5: svchost writing a file to a UNC path [windows]
  • T1108 Redundant Access CONTRIBUTE A TEST
  • T1121 Regsvcs/Regasm
    • Atomic Test #1: Regasm Uninstall Method Call Test [windows]
    • Atomic Test #2: Regsvs Uninstall Method Call Test [windows]
  • T1117 Regsvr32
    • Atomic Test #1: Regsvr32 local COM scriptlet execution [windows]
    • Atomic Test #2: Regsvr32 remote COM scriptlet execution [windows]
    • Atomic Test #3: Regsvr32 local DLL execution [windows]
  • T1014 Rootkit
    • Atomic Test #3: Windows Signed Driver Rootkit Test [windows]
  • T1085 Rundll32
    • Atomic Test #1: Rundll32 execute JavaScript Remote Payload With GetObject [windows]
    • Atomic Test #2: Rundll32 execute VBscript command [windows]
    • Atomic Test #3: Rundll32 advpack.dll Execution [windows]
    • Atomic Test #4: Rundll32 ieadvpack.dll Execution [windows]
    • Atomic Test #5: Rundll32 syssetup.dll Execution [windows]
    • Atomic Test #6: Rundll32 setupapi.dll Execution [windows]
  • T1198 SIP and Trust Provider Hijacking CONTRIBUTE A TEST
  • T1064 Scripting
    • Atomic Test #2: Create and Execute Batch Script [windows]
  • T1218 Signed Binary Proxy Execution
    • Atomic Test #1: mavinject - Inject DLL into running process [windows]
    • Atomic Test #2: SyncAppvPublishingServer - Execute arbitrary PowerShell code [windows]
    • Atomic Test #3: Register-CimProvider - Execute evil dll [windows]
    • Atomic Test #4: Msiexec.exe - Execute Local MSI file [windows]
    • Atomic Test #5: Msiexec.exe - Execute Remote MSI file [windows]
    • Atomic Test #6: Msiexec.exe - Execute Arbitrary DLL [windows]
    • Atomic Test #7: Odbcconf.exe - Execute Arbitrary DLL [windows]
    • Atomic Test #8: InfDefaultInstall.exe .inf Execution [windows]
  • T1216 Signed Script Proxy Execution
    • Atomic Test #1: PubPrn.vbs Signed Script Bypass [windows]
    • Atomic Test #2: SyncAppvPublishingServer Signed Script PowerShell Command Execution [windows]
    • Atomic Test #3: manage-bde.wsf Signed Script Command Execution [windows]
  • T1045 Software Packing CONTRIBUTE A TEST
  • T1221 Template Injection CONTRIBUTE A TEST
  • T1099 Timestomp
    • Atomic Test #5: Windows - Modify file creation timestamp with PowerShell [windows]
    • Atomic Test #6: Windows - Modify file last modified timestamp with PowerShell [windows]
    • Atomic Test #7: Windows - Modify file last access timestamp with PowerShell [windows]
  • T1127 Trusted Developer Utilities
    • Atomic Test #1: MSBuild Bypass Using Inline Tasks [windows]
  • T1078 Valid Accounts CONTRIBUTE A TEST
  • T1497 Virtualization/Sandbox Evasion CONTRIBUTE A TEST
  • T1102 Web Service
    • Atomic Test #1: Reach out to C2 Pointer URLs via command_prompt [windows]
    • Atomic Test #2: Reach out to C2 Pointer URLs via powershell [windows]
  • T1220 XSL Script Processing
    • Atomic Test #1: MSXSL Bypass using local files [windows]
    • Atomic Test #2: MSXSL Bypass using remote files [windows]
    • Atomic Test #3: WMIC bypass using local XSL file [windows]
    • Atomic Test #4: WMIC bypass using remote XSL file [windows]

privilege-escalation

persistence

impact

discovery

  • T1087 Account Discovery
    • Atomic Test #8: Enumerate all accounts [windows]
    • Atomic Test #9: Enumerate all accounts via PowerShell [windows]
    • Atomic Test #10: Enumerate logged on users [windows]
    • Atomic Test #11: Enumerate logged on users via PowerShell [windows]
  • T1010 Application Window Discovery
    • Atomic Test #1: List Process Main Windows - C# .NET [windows]
  • T1217 Browser Bookmark Discovery
    • Atomic Test #4: List Google Chrome Bookmarks on Windows with powershell [windows]
    • Atomic Test #5: List Google Chrome Bookmarks on Windows with command prompt [windows]
  • T1482 Domain Trust Discovery
    • Atomic Test #1: Windows - Discover domain trusts with dsquery [windows]
    • Atomic Test #2: Windows - Discover domain trusts with nltest [windows]
    • Atomic Test #3: Powershell enumerate domains and forests [windows]
  • T1083 File and Directory Discovery
    • Atomic Test #1: File and Directory Discovery (cmd.exe) [windows]
    • Atomic Test #2: File and Directory Discovery (PowerShell) [windows]
  • T1046 Network Service Scanning
  • T1135 Network Share Discovery
    • Atomic Test #2: Network Share Discovery command prompt [windows]
    • Atomic Test #3: Network Share Discovery PowerShell [windows]
    • Atomic Test #4: View available share drives [windows]
  • T1040 Network Sniffing
    • Atomic Test #3: Packet Capture Windows Command Prompt [windows]
    • Atomic Test #4: Packet Capture PowerShell [windows]
  • T1201 Password Policy Discovery
    • Atomic Test #5: Examine local password policy - Windows [windows]
    • Atomic Test #6: Examine domain password policy - Windows [windows]
  • T1120 Peripheral Device Discovery CONTRIBUTE A TEST
  • T1069 Permission Groups Discovery
    • Atomic Test #2: Basic Permission Groups Discovery Windows [windows]
    • Atomic Test #3: Permission Groups Discovery PowerShell [windows]
    • Atomic Test #4: Elevated group enumeration using net group [windows]
  • T1057 Process Discovery
    • Atomic Test #2: Process Discovery - tasklist [windows]
  • T1012 Query Registry
    • Atomic Test #1: Query Registry [windows]
  • T1018 Remote System Discovery
    • Atomic Test #1: Remote System Discovery - net [windows]
    • Atomic Test #2: Remote System Discovery - net group Domain Computers [windows]
    • Atomic Test #3: Remote System Discovery - nltest [windows]
    • Atomic Test #4: Remote System Discovery - ping sweep [windows]
    • Atomic Test #5: Remote System Discovery - arp [windows]
    • Atomic Test #8: Remote System Discovery - nslookup [windows]
  • T1063 Security Software Discovery
    • Atomic Test #1: Security Software Discovery [windows]
    • Atomic Test #2: Security Software Discovery - powershell [windows]
    • Atomic Test #4: Security Software Discovery - Sysmon Service [windows]
    • Atomic Test #5: Security Software Discovery - AV Discovery via WMI [windows]
  • T1518 Software Discovery
    • Atomic Test #1: Find and Display Internet Explorer Browser Version [windows]
    • Atomic Test #2: Applications Installed [windows]
  • T1082 System Information Discovery
    • Atomic Test #1: System Information Discovery [windows]
    • Atomic Test #6: Hostname Discovery (Windows) [windows]
    • Atomic Test #8: Windows MachineGUID Discovery [windows]
  • T1016 System Network Configuration Discovery
    • Atomic Test #1: System Network Configuration Discovery [windows]
    • Atomic Test #2: List Windows Firewall Rules [windows]
    • Atomic Test #4: System Network Configuration Discovery (TrickBot Style) [windows]
    • Atomic Test #5: List Open Egress Ports [windows]
  • T1049 System Network Connections Discovery
    • Atomic Test #1: System Network Connections Discovery [windows]
    • Atomic Test #2: System Network Connections Discovery with PowerShell [windows]
  • T1033 System Owner/User Discovery
    • Atomic Test #1: System Owner/User Discovery [windows]
  • T1007 System Service Discovery
    • Atomic Test #1: System Service Discovery [windows]
    • Atomic Test #2: System Service Discovery - net.exe [windows]
  • T1124 System Time Discovery
    • Atomic Test #1: System Time Discovery [windows]
    • Atomic Test #2: System Time Discovery - PowerShell [windows]
  • T1497 Virtualization/Sandbox Evasion CONTRIBUTE A TEST

credential-access

  • T1098 Account Manipulation
    • Atomic Test #1: Admin Account Manipulate [windows]
  • T1110 Brute Force
    • Atomic Test #1: Brute Force Credentials [windows]
  • T1003 Credential Dumping
    • Atomic Test #1: Powershell Mimikatz [windows]
    • Atomic Test #2: Gsecdump [windows]
    • Atomic Test #3: Windows Credential Editor [windows]
    • Atomic Test #4: Registry dump of SAM, creds, and secrets [windows]
    • Atomic Test #5: Dump LSASS.exe Memory using ProcDump [windows]
    • Atomic Test #6: Dump LSASS.exe Memory using comsvcs.dll [windows]
    • Atomic Test #7: Dump LSASS.exe Memory using direct system calls and API unhooking [windows]
    • Atomic Test #8: Dump LSASS.exe Memory using Windows Task Manager [windows]
    • Atomic Test #9: Offline Credential Theft With Mimikatz [windows]
    • Atomic Test #10: Dump Active Directory Database with NTDSUtil [windows]
    • Atomic Test #11: Create Volume Shadow Copy with NTDS.dit [windows]
    • Atomic Test #12: Copy NTDS.dit from Volume Shadow Copy [windows]
    • Atomic Test #13: GPP Passwords (findstr) [windows]
    • Atomic Test #14: GPP Passwords (Get-GPPPassword) [windows]
    • Atomic Test #15: LSASS read with pypykatz [windows]
    • Atomic Test #16: Registry parse with pypykatz [windows]
  • T1503 Credentials from Web Browsers CONTRIBUTE A TEST
  • T1081 Credentials in Files
    • Atomic Test #3: Extracting passwords with findstr [windows]
    • Atomic Test #4: Access unattend.xml [windows]
  • T1214 Credentials in Registry
    • Atomic Test #1: Enumeration for Credentials in Registry [windows]
    • Atomic Test #2: Enumeration for PuTTY Credentials in Registry [windows]
  • T1212 Exploitation for Credential Access CONTRIBUTE A TEST
  • T1187 Forced Authentication CONTRIBUTE A TEST
  • T1179 Hooking
    • Atomic Test #1: Hook PowerShell TLS Encrypt/Decrypt Messages [windows]
  • T1056 Input Capture
    • Atomic Test #1: Input Capture [windows]
  • T1141 Input Prompt
    • Atomic Test #2: PowerShell - Prompt User for Password [windows]
  • T1208 Kerberoasting
    • Atomic Test #1: Request for service tickets [windows]
  • T1171 LLMNR/NBT-NS Poisoning and Relay CONTRIBUTE A TEST
  • T1040 Network Sniffing
    • Atomic Test #3: Packet Capture Windows Command Prompt [windows]
    • Atomic Test #4: Packet Capture PowerShell [windows]
  • T1174 Password Filter DLL
    • Atomic Test #1: Install and Register Password Filter DLL [windows]
  • T1145 Private Keys
    • Atomic Test #1: Private Keys [windows]
  • T1539 Steal Web Session Cookie CONTRIBUTE A TEST
  • T1111 Two-Factor Authentication Interception CONTRIBUTE A TEST

lateral-movement

  • T1017 Application Deployment Software CONTRIBUTE A TEST
  • T1175 Component Object Model and Distributed COM CONTRIBUTE A TEST
  • T1210 Exploitation of Remote Services CONTRIBUTE A TEST
  • T1534 Internal Spearphishing CONTRIBUTE A TEST
  • T1037 Logon Scripts
    • Atomic Test #1: Logon Scripts [windows]
    • Atomic Test #2: Scheduled Task Startup Script [windows]
    • Atomic Test #4: Supicious vbs file run from startup Folder [windows]
    • Atomic Test #5: Supicious jse file run from startup Folder [windows]
    • Atomic Test #6: Supicious bat file run from startup Folder [windows]
  • T1075 Pass the Hash
    • Atomic Test #1: Mimikatz Pass the Hash [windows]
    • Atomic Test #2: crackmapexec Pass the Hash [windows]
  • T1097 Pass the Ticket
    • Atomic Test #1: Mimikatz Kerberos Ticket Attack [windows]
  • T1076 Remote Desktop Protocol
    • Atomic Test #1: RDP hijacking [windows]
    • Atomic Test #2: RDPto-DomainController [windows]
  • T1105 Remote File Copy
    • Atomic Test #7: certutil download (urlcache) [windows]
    • Atomic Test #8: certutil download (verifyctl) [windows]
    • Atomic Test #9: Windows - BITSAdmin BITS Download [windows]
    • Atomic Test #10: Windows - PowerShell Download [windows]
    • Atomic Test #11: OSTAP Worming Activity [windows]
  • T1021 Remote Services CONTRIBUTE A TEST
  • T1091 Replication Through Removable Media CONTRIBUTE A TEST
  • T1051 Shared Webroot CONTRIBUTE A TEST
  • T1080 Taint Shared Content CONTRIBUTE A TEST
  • T1072 Third-party Software CONTRIBUTE A TEST
  • T1077 Windows Admin Shares
    • Atomic Test #1: Map admin share [windows]
    • Atomic Test #2: Map Admin Share PowerShell [windows]
    • Atomic Test #3: Copy and Execute File with PsExec [windows]
    • Atomic Test #4: Execute command writing output to local Admin Share [windows]
  • T1028 Windows Remote Management
    • Atomic Test #1: Enable Windows Remote Management [windows]
    • Atomic Test #2: PowerShell Lateral Movement [windows]
    • Atomic Test #3: WMIC Process Call Create [windows]
    • Atomic Test #4: Psexec [windows]
    • Atomic Test #5: Invoke-Command [windows]

collection

exfiltration

execution

  • T1191 CMSTP
    • Atomic Test #1: CMSTP Executing Remote Scriptlet [windows]
    • Atomic Test #2: CMSTP Executing UAC Bypass [windows]
  • T1059 Command-Line Interface
  • T1223 Compiled HTML File
    • Atomic Test #1: Compiled HTML Help Local Payload [windows]
    • Atomic Test #2: Compiled HTML Help Remote Payload [windows]
  • T1175 Component Object Model and Distributed COM CONTRIBUTE A TEST
  • T1196 Control Panel Items
    • Atomic Test #1: Control Panel Items [windows]
  • T1173 Dynamic Data Exchange
    • Atomic Test #1: Execute Commands [windows]
    • Atomic Test #2: Execute PowerShell script via Word DDE [windows]
  • T1106 Execution through API CONTRIBUTE A TEST
  • T1129 Execution through Module Load CONTRIBUTE A TEST
  • T1203 Exploitation for Client Execution CONTRIBUTE A TEST
  • T1061 Graphical User Interface CONTRIBUTE A TEST
  • T1118 InstallUtil
    • Atomic Test #1: CheckIfInstallable method call [windows]
    • Atomic Test #2: InstallHelper method call [windows]
    • Atomic Test #3: InstallUtil class constructor method call [windows]
    • Atomic Test #4: InstallUtil Install method call [windows]
    • Atomic Test #5: InstallUtil Uninstall method call - /U variant [windows]
    • Atomic Test #6: InstallUtil Uninstall method call - '/installtype=notransaction /action=uninstall' variant [windows]
    • Atomic Test #7: InstallUtil HelpText method call [windows]
    • Atomic Test #8: InstallUtil evasive invocation [windows]
  • T1177 LSASS Driver CONTRIBUTE A TEST
  • T1170 Mshta
    • Atomic Test #1: Mshta executes JavaScript Scheme Fetch Remote Payload With GetObject [windows]
    • Atomic Test #2: Mshta calls a local VBScript file to launch notepad.exe [windows]
    • Atomic Test #3: Mshta executes VBScript to execute malicious command [windows]
    • Atomic Test #4: Mshta Executes Remote HTML Application (HTA) [windows]
  • T1086 PowerShell
    • Atomic Test #1: Mimikatz [windows]
    • Atomic Test #2: BloodHound [windows]
    • Atomic Test #3: Obfuscation Tests [windows]
    • Atomic Test #4: Mimikatz - Cradlecraft PsSendKeys [windows]
    • Atomic Test #5: Invoke-AppPathBypass [windows]
    • Atomic Test #6: Powershell MsXml COM object - no prompt [windows]
    • Atomic Test #7: Powershell MsXml COM object - with prompt [windows]
    • Atomic Test #8: Powershell XML requests [windows]
    • Atomic Test #9: Powershell invoke mshta.exe download [windows]
    • Atomic Test #10: Powershell Invoke-DownloadCradle [windows]
    • Atomic Test #11: PowerShell Fileless Script Execution [windows]
    • Atomic Test #12: PowerShell Downgrade Attack [windows]
    • Atomic Test #13: NTFS Alternate Data Stream Access [windows]
  • T1121 Regsvcs/Regasm
    • Atomic Test #1: Regasm Uninstall Method Call Test [windows]
    • Atomic Test #2: Regsvs Uninstall Method Call Test [windows]
  • T1117 Regsvr32
    • Atomic Test #1: Regsvr32 local COM scriptlet execution [windows]
    • Atomic Test #2: Regsvr32 remote COM scriptlet execution [windows]
    • Atomic Test #3: Regsvr32 local DLL execution [windows]
  • T1085 Rundll32
    • Atomic Test #1: Rundll32 execute JavaScript Remote Payload With GetObject [windows]
    • Atomic Test #2: Rundll32 execute VBscript command [windows]
    • Atomic Test #3: Rundll32 advpack.dll Execution [windows]
    • Atomic Test #4: Rundll32 ieadvpack.dll Execution [windows]
    • Atomic Test #5: Rundll32 syssetup.dll Execution [windows]
    • Atomic Test #6: Rundll32 setupapi.dll Execution [windows]
  • T1053 Scheduled Task
    • Atomic Test #1: At.exe Scheduled task [windows]
    • Atomic Test #2: Scheduled task Local [windows]
    • Atomic Test #3: Scheduled task Remote [windows]
    • Atomic Test #4: Powershell Cmdlet Scheduled Task [windows]
  • T1064 Scripting
    • Atomic Test #2: Create and Execute Batch Script [windows]
  • T1035 Service Execution
    • Atomic Test #1: Execute a Command as a Service [windows]
    • Atomic Test #2: Use PsExec to execute a command on a remote host [windows]
  • T1218 Signed Binary Proxy Execution
    • Atomic Test #1: mavinject - Inject DLL into running process [windows]
    • Atomic Test #2: SyncAppvPublishingServer - Execute arbitrary PowerShell code [windows]
    • Atomic Test #3: Register-CimProvider - Execute evil dll [windows]
    • Atomic Test #4: Msiexec.exe - Execute Local MSI file [windows]
    • Atomic Test #5: Msiexec.exe - Execute Remote MSI file [windows]
    • Atomic Test #6: Msiexec.exe - Execute Arbitrary DLL [windows]
    • Atomic Test #7: Odbcconf.exe - Execute Arbitrary DLL [windows]
    • Atomic Test #8: InfDefaultInstall.exe .inf Execution [windows]
  • T1216 Signed Script Proxy Execution
    • Atomic Test #1: PubPrn.vbs Signed Script Bypass [windows]
    • Atomic Test #2: SyncAppvPublishingServer Signed Script PowerShell Command Execution [windows]
    • Atomic Test #3: manage-bde.wsf Signed Script Command Execution [windows]
  • T1072 Third-party Software CONTRIBUTE A TEST
  • T1127 Trusted Developer Utilities
    • Atomic Test #1: MSBuild Bypass Using Inline Tasks [windows]
  • T1204 User Execution
    • Atomic Test #1: OSTap Style Macro Execution [windows]
    • Atomic Test #2: Maldoc choice flags command execution [windows]
    • Atomic Test #3: OSTAP JS version [windows]
  • T1047 Windows Management Instrumentation
    • Atomic Test #1: WMI Reconnaissance Users [windows]
    • Atomic Test #2: WMI Reconnaissance Processes [windows]
    • Atomic Test #3: WMI Reconnaissance Software [windows]
    • Atomic Test #4: WMI Reconnaissance List Remote Services [windows]
    • Atomic Test #5: WMI Execute Local Process [windows]
    • Atomic Test #6: WMI Execute Remote Process [windows]
  • T1028 Windows Remote Management
    • Atomic Test #1: Enable Windows Remote Management [windows]
    • Atomic Test #2: PowerShell Lateral Movement [windows]
    • Atomic Test #3: WMIC Process Call Create [windows]
    • Atomic Test #4: Psexec [windows]
    • Atomic Test #5: Invoke-Command [windows]
  • T1220 XSL Script Processing
    • Atomic Test #1: MSXSL Bypass using local files [windows]
    • Atomic Test #2: MSXSL Bypass using remote files [windows]
    • Atomic Test #3: WMIC bypass using local XSL file [windows]
    • Atomic Test #4: WMIC bypass using remote XSL file [windows]

command-and-control

initial-access