prompt
stringclasses
508 values
procedure
stringlengths
20
478
OS Credential Dumping
It conducts credential dumping on victims, with a focus on obtaining credentials belonging to domain and database servers.
OS Credential Dumping
Revenge RAT has a plugin for credential harvesting.
OS Credential Dumping
It has used credential dumping tools.
OS Credential Dumping
It used a signed credential-dumping tool to obtain victim account credentials.
OS Credential Dumping
It has used a variety of credential dumping tools.
OS Credential Dumping
Trojan.Karagany can dump passwords and save them into \ProgramData\Mail\MailAg\pwds.txt.
OS Credential Dumping:LSASS Memory
During the 2016 Ukraine Electric Power Attack, It used Mimikatz to capture and use legitimate credentials.
OS Credential Dumping:LSASS Memory
It has been known to use credential dumping using Mimikatz.
OS Credential Dumping:LSASS Memory
It regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims. They have also dumped the LSASS process memory using the MiniDump function.
OS Credential Dumping:LSASS Memory
It has used a tool to dump credentials by injecting itself into lsass.exe and triggering with the argument "dig."
OS Credential Dumping:LSASS Memory
It used Mimikatz and customized versions of Windows Credential Dumper to harvest credentials.
OS Credential Dumping:LSASS Memory
It has used a variety of publicly available tools like LaZagne, Mimikatz, and ProcDump to dump credentials.
OS Credential Dumping:LSASS Memory
It has used Mimikatz, Windows Credential Editor and ProcDump to dump credentials.
OS Credential Dumping:LSASS Memory
It has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts.
OS Credential Dumping:LSASS Memory
It has attempted to harvest credentials through LSASS memory dumping.
OS Credential Dumping:LSASS Memory
Bad Rabbit has used Mimikatz to harvest credentials from the victim's machine.
OS Credential Dumping:LSASS Memory
It has used Mimikatz to retrieve credentials from LSASS memory.
OS Credential Dumping:LSASS Memory
It has used various tools (such as Mimikatz and WCE) to perform credential dumping.
OS Credential Dumping:LSASS Memory
It has been known to dump credentials using Mimikatz and Windows Credential Editor.
OS Credential Dumping:LSASS Memory
Cobalt Strike can spawn a job to inject into LSASS memory and dump password hashes.
OS Credential Dumping:LSASS Memory
CozyCar has executed Mimikatz to harvest stored credentials from the victim and further victim penetration.
OS Credential Dumping:LSASS Memory
Daserf leverages Mimikatz and Windows Credential Editor to steal credentials.
OS Credential Dumping:LSASS Memory
It has used ProcDump to obtain the hashes of credentials by dumping the memory of the LSASS process.
OS Credential Dumping:LSASS Memory
Emotet has been observed dropping password grabber modules including Mimikatz.
OS Credential Dumping:LSASS Memory
Empire contains an implementation of Mimikatz to gather credentials from memory.
OS Credential Dumping:LSASS Memory
It has obtained memory dumps with ProcDump to parse and extract credentials from a victim's LSASS process memory with Mimikatz.
OS Credential Dumping:LSASS Memory
It has used Windows Credential Editor for credential dumping.
OS Credential Dumping:LSASS Memory
It harvests credentials using Invoke-Mimikatz or Windows Credentials Editor (WCE).
OS Credential Dumping:LSASS Memory
It has used prodump to dump credentials from LSASS.
OS Credential Dumping:LSASS Memory
It used a modified version of Mimikatz along with a PowerShell-based Mimikatz to dump credentials on the victim machines.
OS Credential Dumping:LSASS Memory
GreyEnergy has a module for Mimikatz to collect Windows credentials from the victim’s machine.
OS Credential Dumping:LSASS Memory
It has used procdump to dump the LSASS process memory.
OS Credential Dumping:LSASS Memory
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.
OS Credential Dumping:LSASS Memory
It used Cobalt Strike to carry out credential dumping using ProcDump.
OS Credential Dumping:LSASS Memory
It has dumped credentials, including by using Mimikatz.
OS Credential Dumping:LSASS Memory
It has gathered credentials using Mimikatz and ProcDump.
OS Credential Dumping:LSASS Memory
LaZagne can perform credential dumping from memory to obtain account and password information.
OS Credential Dumping:LSASS Memory
It used several tools for retrieving login and password information, including LaZagne and Mimikatz.
OS Credential Dumping:LSASS Memory
It has used publicly available tools to dump password hashes, including ProcDump and WCE.
OS Credential Dumping:LSASS Memory
Lizar can run Mimikatz to harvest credentials.
OS Credential Dumping:LSASS Memory
Lslsass can dump active logon session password hashes from the lsass process.
OS Credential Dumping:LSASS Memory
Mafalda can dump password hashes from LSASS.exe.
OS Credential Dumping:LSASS Memory
It has stolen domain credentials by dumping LSASS process memory using Task Manager, comsvcs.dll, and from a Microsoft Active Directory Domain Controller using Mimikatz.
OS Credential Dumping:LSASS Memory
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSASS Memory.
OS Credential Dumping:LSASS Memory
It has performed credential dumping with Mimikatz and procdump64.exe.
OS Credential Dumping:LSASS Memory
Net Crawler uses credential dumpers such as Mimikatz and Windows Credential Editor to extract cached credentials from Windows systems.
OS Credential Dumping:LSASS Memory
NotPetya contains a modified version of Mimikatz to help gather credentials that are later used for lateral movement.
OS Credential Dumping:LSASS Memory
It has used credential dumping tools such as Mimikatz to steal credentials to accounts logged into the compromised system and to Outlook Web Access.
OS Credential Dumping:LSASS Memory
Okrum was seen using MimikatzLite to perform credential dumping.
OS Credential Dumping:LSASS Memory
Olympic Destroyer contains a module that tries to obtain credentials from LSASS, similar to Mimikatz. These credentials are used with PsExec and Windows Management Instrumentation to help the malware propagate itself across a network.
OS Credential Dumping:LSASS Memory
During Operation Wocao, threat actors used ProcDump to dump credentials from memory.
OS Credential Dumping:LSASS Memory
It has used keyloggers that are also capable of dumping credentials.
OS Credential Dumping:LSASS Memory
PoetRAT used voStro.exe, a compiled pypykatz (Python version of Mimikatz), to steal credentials.
OS Credential Dumping:LSASS Memory
PoshC2 contains an implementation of Mimikatz to gather credentials from memory.
OS Credential Dumping:LSASS Memory
PowerSploit contains a collection of Exfiltration modules that can harvest credentials using Mimikatz.
OS Credential Dumping:LSASS Memory
Pupy can execute Lazagne as well as Mimikatz using PowerShell.
OS Credential Dumping:LSASS Memory
Pysa can perform OS credential dumping using Mimikatz.
OS Credential Dumping:LSASS Memory
It has used its plainpwd tool, a modified version of Mimikatz, and comsvcs.dll to dump Windows credentials from system memory.
OS Credential Dumping:LSASS Memory
It has used the Farse6.1 utility (based on Mimikatz) to extract credentials from lsass.exe.
OS Credential Dumping:LSASS Memory
SILENTTRINITY can create a memory dump of LSASS via the MiniDumpWriteDump Win32 API call.
OS Credential Dumping:LSASS Memory
It has used Mimikatz and a custom tool, SecHack, to harvest credentials.
OS Credential Dumping:LSASS Memory
It actors have used a modified version of Mimikatz called Wrapikatz to dump credentials. They have also dumped credentials from domain controllers.
OS Credential Dumping:LSASS Memory
It has attempted to access hashed credentials from the LSASS process memory space.
OS Credential Dumping:LSASS Memory
It has used Mimikatz to obtain credentials.
OS Credential Dumping:LSASS Memory
Windows Credential Editor can dump credentials.
OS Credential Dumping:LSASS Memory
It has dumped the lsass.exe memory to harvest credentials with the use of open-source tool LaZagne.
OS Credential Dumping:Security Account Manager
It has used the reg save command to save registry hives.
OS Credential Dumping:Security Account Manager
During C0017, It copied the SAM and SYSTEM Registry hives for credential harvesting.
OS Credential Dumping:Security Account Manager
Cobalt Strike can recover hashed passwords.
OS Credential Dumping:Security Account Manager
CosmicDuke collects Windows account hashes.
OS Credential Dumping:Security Account Manager
Password stealer and NTLM stealer modules in CozyCar harvest stored credentials from the victim, including credentials used as part of Windows NTLM user authentication.
OS Credential Dumping:Security Account Manager
CrackMapExec can dump usernames and hashed passwords from the SAM.
OS Credential Dumping:Security Account Manager
It has dropped and executed SecretsDump to dump password hashes.
OS Credential Dumping:Security Account Manager
Fgdump can dump Windows password hashes.
OS Credential Dumping:Security Account Manager
It has extracted the SAM and SYSTEM registry hives using the reg.exe binary for obtaining password hashes from a compromised machine.
OS Credential Dumping:Security Account Manager
It used reg commands to dump specific hives from the Windows Registry, such as the SAM hive, and obtain password hashes.
OS Credential Dumping:Security Account Manager
gsecdump can dump Windows password hashes from the SAM.
OS Credential Dumping:Security Account Manager
HOPLIGHT has the capability to harvest credentials and passwords from the SAM database.
OS Credential Dumping:Security Account Manager
IceApple's Credential Dumper module can dump encrypted password hashes from SAM registry keys, including HKLM\SAM\SAM\Domains\Account\F and HKLM\SAM\SAM\Domains\Account\Users\*\V.
OS Credential Dumping:Security Account Manager
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.
OS Credential Dumping:Security Account Manager
It has dumped credentials, including by using gsecdump.
OS Credential Dumping:Security Account Manager
Koadic can gather hashed passwords by dumping SAM/SECURITY hive.
OS Credential Dumping:Security Account Manager
It has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials.
OS Credential Dumping:Security Account Manager
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the SAM table.
OS Credential Dumping:Security Account Manager
Mivast has the capability to gather NTLM password information.
OS Credential Dumping:Security Account Manager
During Night Dragon, threat actors dumped account hashes using gsecdump.
OS Credential Dumping:Security Account Manager
During Operation CuckooBees, the threat actors leveraged a custom tool to dump OS credentials and used following commands: reg save HKLM\\SYSTEM system.hiv, reg save HKLM\\SAM sam.hiv, and reg save HKLM\\SECURITY security.hiv, to dump SAM, SYSTEM and SECURITY hives.
OS Credential Dumping:Security Account Manager
POWERTON has the ability to dump password hashes.
OS Credential Dumping:Security Account Manager
pwdump can be used to dump credentials from the SAM.
OS Credential Dumping:Security Account Manager
Remsec can dump the SAM database.
OS Credential Dumping:Security Account Manager
It actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.
OS Credential Dumping:Security Account Manager
It has acquired credentials from the SAM/SECURITY registry hives.
OS Credential Dumping:NTDS
It has used the ntdsutil.exe utility to export the Active Directory database for credential access.
OS Credential Dumping:NTDS
It has gathered the SYSTEM registry and ntds.dit files from target systems. It specifically has used the NtdsAudit tool to dump the password hashes of domain users via msadcs.exe "NTDS.dit" -s "SYSTEM" -p RecordedTV_pdmp.txt --users-csv RecordedTV_users.csv and used ntdsutil to copy the Active Directory database.
OS Credential Dumping:NTDS
CrackMapExec can dump hashed passwords associated with Active Directory using Windows' Directory Replication Services API (DRSUAPI), or Volume Shadow Copy.
OS Credential Dumping:NTDS
It has dropped and executed SecretsDump to dump password hashes. They also obtained ntds.dit from domain controllers.
OS Credential Dumping:NTDS
esentutl can copy ntds.dit using the Volume Shadow Copy service.
OS Credential Dumping:NTDS
It has harvested the NTDS.DIT file and leveraged the Impacket tool on the compromised domain controller to locally decrypt it.
OS Credential Dumping:NTDS
It has used Metasploit’s PsExec NTDSGRAB module to obtain a copy of the victim's Active Directory database.
OS Credential Dumping:NTDS
It has used Volume Shadow Copy to access credential information from NTDS.