prompt
stringclasses
508 values
procedure
stringlengths
20
478
OS Credential Dumping:NTDS
It has stolen copies of the Active Directory database (NTDS.DIT).
OS Credential Dumping:NTDS
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information from NTDS.dit.
OS Credential Dumping:NTDS
It has used NTDSDump and other password dumping tools to gather credentials.
OS Credential Dumping:NTDS
Koadic can gather hashed passwords by gathering domain controller hashes from NTDS.
OS Credential Dumping:NTDS
It has used Windows built-in tool ntdsutil to extract the Active Directory (AD) database.
OS Credential Dumping:NTDS
It has used Ntdsutil to dump credentials.
OS Credential Dumping:NTDS
It has used vssadmin to create a volume shadow copy and retrieve the NTDS.dit file. It has also used reg save on the SYSTEM file Registry location to help extract the NTDS.dit file.
OS Credential Dumping:NTDS
It has used ntdsutil.exe to back up the Active Directory database, likely for credential access.
OS Credential Dumping:NTDS
It has used ntds.util to create domain controller installation media containing usernames and password hashes.
OS Credential Dumping:NTDS
It has gained access to credentials via exported copies of the ntds.dit Active Directory database. It has also created a volume shadow copy and used a batch script file to collect NTDS.dit with the use of the Windows utility, ntdsutil.
OS Credential Dumping:LSA Secrets
AADInternals can dump secrets from the Local Security Authority.
OS Credential Dumping:LSA Secrets
It has used the reg save command to extract LSA secrets offline.
OS Credential Dumping:LSA Secrets
It has used a variety of publicly available tools like LaZagne to gather credentials.
OS Credential Dumping:LSA Secrets
CosmicDuke collects LSA secrets.
OS Credential Dumping:LSA Secrets
CrackMapExec can dump hashed passwords from LSA secrets for the targeted system.
OS Credential Dumping:LSA Secrets
It has dropped and executed SecretsDump to dump password hashes.
OS Credential Dumping:LSA Secrets
gsecdump can dump LSA secrets.
OS Credential Dumping:LSA Secrets
IceApple's Credential Dumper module can dump LSA secrets from registry keys, including: HKLM\SECURITY\Policy\PolEKList\default, HKLM\SECURITY\Policy\Secrets\*\CurrVal, and HKLM\SECURITY\Policy\Secrets\*\OldVal.
OS Credential Dumping:LSA Secrets
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.
OS Credential Dumping:LSA Secrets
It has dumped credentials, including by using gsecdump.
OS Credential Dumping:LSA Secrets
LaZagne can perform credential dumping from LSA secrets to obtain account and password information.
OS Credential Dumping:LSA Secrets
It used several tools for retrieving login and password information, including LaZagne.
OS Credential Dumping:LSA Secrets
It has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials.
OS Credential Dumping:LSA Secrets
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSA.
OS Credential Dumping:LSA Secrets
It has performed credential dumping with LaZagne.
OS Credential Dumping:LSA Secrets
It has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.
OS Credential Dumping:LSA Secrets
Pupy can use Lazagne for harvesting credentials.
OS Credential Dumping:LSA Secrets
It actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.
OS Credential Dumping:Cached Domain Credentials
It has used a variety of publicly available tools like LaZagne to gather credentials.
OS Credential Dumping:Cached Domain Credentials
Cachedump can extract cached password hashes from cache entry information.
OS Credential Dumping:Cached Domain Credentials
LaZagne can perform credential dumping from MSCache to obtain account and password information.
OS Credential Dumping:Cached Domain Credentials
It used several tools for retrieving login and password information, including LaZagne.
OS Credential Dumping:Cached Domain Credentials
It has performed credential dumping with LaZagne.
OS Credential Dumping:Cached Domain Credentials
It has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.
OS Credential Dumping:Cached Domain Credentials
Okrum was seen using modified Quarks PwDump to perform credential dumping.
OS Credential Dumping:Cached Domain Credentials
Pupy can use Lazagne for harvesting credentials.
OS Credential Dumping:DCSync
During C0027, It performed domain replication.
OS Credential Dumping:DCSync
It has used a DCSync command with Mimikatz to retrieve credentials from an exploited controller.
OS Credential Dumping:DCSync
It has used DCSync attacks to gather credentials for privilege escalation routines.
OS Credential Dumping:DCSync
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from DCSync/NetSync.
OS Credential Dumping:DCSync
During Operation Wocao, threat actors used Mimikatz's DCSync to dump credentials from the memory of the targeted system.
OS Credential Dumping:DCSync
During the SolarWinds Compromise, It used privileged accounts to replicate directory service data with domain controllers.
OS Credential Dumping:Proc Filesystem
LaZagne can use the <PID>/maps and <PID>/mem files to identify regex patterns to dump cleartext passwords from the browser's process memory.
OS Credential Dumping:Proc Filesystem
MimiPenguin can use the <PID>/maps and <PID>/mem file to search for regex patterns and dump the process memory.
OS Credential Dumping:
LaZagne can obtain credential information from /etc/shadow using the shadow.py module.
Steal Application Access Token
AADInternals can steal users’ access tokens via phishing emails containing malicious links.
Steal Application Access Token
It has used several malicious applications to steal user OAuth access tokens including applications masquerading as "Google Defender" "Google Email Protection," and "Google Scanner" for Gmail users. They also targeted Yahoo users with applications masquerading as "Delivery Service" and "McAfee Email Protection".
Steal Application Access Token
Peirates gathers Kubernetes service account tokens using a variety of techniques.
Steal or Forge Authentication Certificates
AADInternals can create and export various authentication certificates, including those associated with Azure AD joined/registered devices.
Steal or Forge Authentication Certificates
It has abused misconfigured AD CS certificate templates to impersonate admin users and create additional authentication certificates.
Steal or Forge Authentication Certificates
Mimikatz's CRYPTO module can create and export various types of authentication certificates.
Steal or Forge Kerberos Tickets:Golden Ticket
Empire can leverage its implementation of Mimikatz to obtain and use golden tickets.
Steal or Forge Kerberos Tickets:Golden Ticket
It has used Mimikatz to generate Kerberos golden tickets.
Steal or Forge Kerberos Tickets:Golden Ticket
Mimikatz's kerberos module can create golden tickets.
Steal or Forge Kerberos Tickets:Golden Ticket
Rubeus can forge a ticket-granting ticket.
Steal or Forge Kerberos Tickets:Silver Ticket
AADInternals can be used to forge Kerberos tickets using the password hash of the AZUREADSSOACC account.
Steal or Forge Kerberos Tickets:Silver Ticket
Empire can leverage its implementation of Mimikatz to obtain and use silver tickets.
Steal or Forge Kerberos Tickets:Silver Ticket
Mimikatz's kerberos module can create silver tickets.
Steal or Forge Kerberos Tickets:Silver Ticket
Rubeus can create silver tickets.
Steal or Forge Kerberos Tickets:Kerberoasting
Brute Ratel C4 can decode Kerberos 5 tickets and convert it to hashcat format for subsequent cracking.
Steal or Forge Kerberos Tickets:Kerberoasting
Empire uses PowerSploit's Invoke-Kerberoast to request service tickets and return crackable ticket hashes.
Steal or Forge Kerberos Tickets:Kerberoasting
It has used Kerberoasting PowerShell commands such as, Invoke-Kerberoast for credential access and to enable lateral movement.
Steal or Forge Kerberos Tickets:Kerberoasting
Impacket modules like GetUserSPNs can be used to get Service Principal Names (SPNs) for user accounts. The output is formatted to be compatible with cracking tools like John the Ripper and Hashcat.
Steal or Forge Kerberos Tickets:Kerberoasting
During Operation Wocao, threat actors used PowerSploit's Invoke-Kerberoast module to request encrypted service tickets and bruteforce the passwords of Windows service accounts offline.
Steal or Forge Kerberos Tickets:Kerberoasting
PowerSploit's Invoke-Kerberoast module can request service tickets and return crackable ticket hashes.
Steal or Forge Kerberos Tickets:Kerberoasting
Rubeus can use the KerberosRequestorSecurityToken.GetRequest method to request kerberoastable service tickets.
Steal or Forge Kerberos Tickets:Kerberoasting
SILENTTRINITY contains a module to conduct Kerberoasting.
Steal or Forge Kerberos Tickets:Kerberoasting
During the SolarWinds Compromise, It obtained Ticket Granting Service (TGS) tickets for Active Directory Service Principle Names to crack offline.
Steal or Forge Kerberos Tickets:Kerberoasting
It has used Rubeus, MimiKatz Kerberos module, and the Invoke-Kerberoast cmdlet to steal AES hashes.
Steal or Forge Kerberos Tickets:AS-REP Roasting
Rubeus can reveal the credentials of accounts that have Kerberos pre-authentication disabled through AS-REP roasting.
Steal Web Session Cookie
BLUELIGHT can harvest cookies from Internet Explorer, Edge, Chrome, and Naver Whale browsers.
Steal Web Session Cookie
Chaes has used a script that extracts the web session cookie and sends it to the C2 server.
Steal Web Session Cookie
CookieMiner can steal Google Chrome and Apple Safari browser cookies from the victim’s machine.
Steal Web Session Cookie
EVILNUM can harvest cookies and upload them to the C2 server.
Steal Web Session Cookie
It can steal cookies and session information from browsers.
Steal Web Session Cookie
Grandoreiro can steal the victim's cookies to use for duplicating the active session from another device.
Steal Web Session Cookie
It has used an unnamed post-exploitation tool to steal cookies from the Chrome browser.
Steal Web Session Cookie
QakBot has the ability to capture web session cookies.
Steal Web Session Cookie
During the SolarWinds Compromise, It stole Chrome browser cookies by copying the Chrome profile directories of targeted users.
Steal Web Session Cookie
TajMahal has the ability to steal web session cookies from Internet Explorer, Netscape Navigator, FireFox and RealNetworks applications.
Steal Web Session Cookie
XCSSET uses scp to access the ~/Library/Cookies/Cookies.binarycookies file.
Unsecured Credentials
Astaroth uses an external software known as NetPass to recover passwords.
Unsecured Credentials
Pacu can search for sensitive data: for example, in Code Build environment variables, EC2 user data, and Cloud Formation templates.
Unsecured Credentials:Credentials In Files
AADInternals can gather unsecured credentials for Azure AD services, such as Azure AD Connect, from a local machine.
Unsecured Credentials:Credentials In Files
Agent Tesla has the ability to extract credentials from configuration or support files.
Unsecured Credentials:Credentials In Files
It has a tool that can locate credentials in files on the file system such as those from Firefox or Chrome.
Unsecured Credentials:Credentials In Files
It has used a variety of publicly available tools like LaZagne to gather credentials.
Unsecured Credentials:Credentials In Files
Azorult can steal credentials in files belonging to common software such as Skype, Telegram, and Steam.
Unsecured Credentials:Credentials In Files
BlackEnergy has used a plug-in to gather credentials stored in files on the host by various software programs, including The Bat! email client, Outlook, and Windows Credential Store.
Unsecured Credentials:Credentials In Files
Emotet has been observed leveraging a module that retrieves passwords stored on a system for the current logged-on user.
Unsecured Credentials:Credentials In Files
Empire can use various modules to search for files containing passwords.
Unsecured Credentials:Credentials In Files
It has obtained administrative credentials by browsing through local files on a compromised machine.
Unsecured Credentials:Credentials In Files
It has accessed files to gain valid credentials.
Unsecured Credentials:Credentials In Files
Hildegard has searched for SSH keys, Docker credentials, and Kubernetes service tokens.
Unsecured Credentials:Credentials In Files
jRAT can capture passwords from common chat applications such as MSN Messenger, AOL, Instant Messenger, and and Google Talk.
Unsecured Credentials:Credentials In Files
It has used tools that are capable of obtaining credentials from saved mail.
Unsecured Credentials:Credentials In Files
LaZagne can obtain credentials from chats, databases, mail, and WiFi.
Unsecured Credentials:Credentials In Files
It used several tools for retrieving login and password information, including LaZagne.
Unsecured Credentials:Credentials In Files
It has run a tool that steals passwords saved in victim email.
Unsecured Credentials:Credentials In Files
It has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.