Carbanak+FIN7
|
The subtechnique was not in scope.
|
APT29
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
20.B.1
|
|
|
A General alert detection was generated for a non-standard process loading the Windows credential management library vaultcli.dll.
[1]
[2]
|
|
Telemetry showed the contents of the Invoke-Mimikatz script along with PowerShell executing Invoke-Mimikatz to create and inject a golden ticket into current session.
[1]
|
|
An MSSP detection occurred for Invoke-Mimikatz (kerberos::golden) to create and inject a golden ticket into the current session.
[1]
|
|
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
[2]
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
APT3
|
The subtechnique was not in scope.
|