Carbanak+FIN7
|
The subtechnique was not in scope.
|
APT29
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
20.B.1
|
|
|
A General alert detection (red indicator) was generated identifying PowerShell executing Invoke-Mimikatz as threat activity.
[1]
|
|
A Technique alert detection (yellow indicator) called of "Pass the Ticket" was generated when the user MScott forged a suspicious Kerberos ticket with the domain krbtgt.
[1]
|
|
An MSSP detection for "Pass the Ticket" was received that described the adversary using Mimikatz to forge a golden ticket.
[1]
[2]
|
|
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
[2]