Home >
Enterprise >
Participants >
Elastic >
Initial Access (TA0001)
|
|
See tactic results for:
Carbanak+FIN7 |
||
The tactic was not in scope. |
APT29 |
||||
Step | ATT&CK Pattern |
|
||
16.C.2
|
|
APT3 |
||||||||
Step | ATT&CK Pattern |
|
||||||
16.D.1.2
|
|
Procedure
Empire: 'net use' via PowerShell to successfully authenticate to Creeper (10.0.0.4) using credentials of user Kmitnick
Footnotes
- Telemetry is immediately available within the event tree and then can be enriched with ATT&CK Techniques and Tactics, so this is counted as two detections.


[2]


Procedure
Empire: 'net use' via PowerShell to successfully authenticate to Creeper (10.0.0.4) using credentials of user Kmitnick
Footnotes
- Telemetry is immediately available within the event tree and then can be enriched with ATT&CK Techniques and Tactics, so this is counted as two detections.


[2]

