Carbanak+FIN7
|
The subtechnique was not in scope.
|
APT29
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
20.B.1
|
|
|
A General alert detection (medium severity) was generated for a suspicious PowerShell command.
[1]
[2]
|
|
Telemetry showed PowerShell executing Invoke-Mimikatz to create and inject a golden ticket into the current session.
[1]
|
|
An MSSP detection occurred containing evidence of Mimikatz being used to execute a golden ticket attack impersonating mscott.
[1]
[2]
|
|
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
[2]
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
Created Kerberos Golden Ticket using Invoke-Mimikatz
powershell.exe executing Invoke-Mimikatz with command-line arguments to create a golden ticket
[1]
[2]
APT3
|
The subtechnique was not in scope.
|