question
stringlengths
142
636
answer
stringclasses
529 values
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PLATINUM has used keyloggers that are also capable of dumping credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used its plainpwd tool, a modified version of Mimikatz, and comsvcs.dll to dump Windows credentials from system memory.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Silence has used the Farse6.1 utility (based on Mimikatz) to extract credentials from lsass.exe.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors have used a modified version of Mimikatz called Wrapikatz to dump credentials. They have also dumped credentials from domain controllers.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has attempted to access hashed credentials from the LSASS process memory space.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Whitefly has used Mimikatz to obtain credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has dumped the lsass.exe memory to harvest credentials with the use of open-source tool LaZagne.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bad Rabbit has used Mimikatz to harvest credentials from the victim's machine.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can spawn a job to inject into LSASS memory and dump password hashes.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CozyCar has executed Mimikatz to harvest stored credentials from the victim and further victim penetration.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Daserf leverages Mimikatz and Windows Credential Editor to steal credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has been observed dropping password grabber modules including Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire contains an implementation of Mimikatz to gather credentials from memory.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GreyEnergy has a module for Mimikatz to collect Windows credentials from the victim’s machine.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can perform credential dumping from memory to obtain account and password information.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lizar can run Mimikatz to harvest credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lslsass can dump active logon session password hashes from the lsass process.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can dump password hashes from `LSASS.exe`.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSASS Memory.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Net Crawler uses credential dumpers such as Mimikatz and Windows Credential Editor to extract cached credentials from Windows systems.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NotPetya contains a modified version of Mimikatz to help gather credentials that are later used for lateral movement.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum was seen using MimikatzLite to perform credential dumping.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Olympic Destroyer contains a module that tries to obtain credentials from LSASS, similar to Mimikatz. These credentials are used with PsExec and Windows Management Instrumentation to help the malware propagate itself across a network.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT used voStro.exe, a compiled pypykatz (Python version of Mimikatz), to steal credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 contains an implementation of Mimikatz to gather credentials from memory.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit contains a collection of Exfiltration modules that can harvest credentials using Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can execute Lazagne as well as Mimikatz using PowerShell.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pysa can perform OS credential dumping using Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can create a memory dump of LSASS via the `MiniDumpWriteDump Win32` API call.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windows Credential Editor can dump credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 copied the `SAM` and `SYSTEM` Registry hives for credential harvesting.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, threat actors dumped account hashes using gsecdump.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors leveraged a custom tool to dump OS credentials and used following commands: `reg save HKLM\\SYSTEM system.hiv`, `reg save HKLM\\SAM sam.hiv`, and `reg save HKLM\\SECURITY security.hiv`, to dump SAM, SYSTEM and SECURITY hives.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has used the `reg save` command to save registry hives.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 extracted user account data from the Security Account Managerr (SAM), making a copy of this database from the registry using the <code>reg save</code> command or by exploiting volume shadow copies.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has copied and exfiltrated the SAM Registry hive from targeted systems.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has dropped and executed SecretsDump to dump password hashes.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has extracted the SAM and SYSTEM registry hives using the `reg.exe` binary for obtaining password hashes from a compromised machine.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used <code>reg</code> commands to dump specific hives from the Windows Registry, such as the SAM hive, and obtain password hashes.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has dumped credentials, including by using gsecdump.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has acquired credentials from the SAM/SECURITY registry hives.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can recover hashed passwords.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke collects Windows account hashes.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Password stealer and NTLM stealer modules in CozyCar harvest stored credentials from the victim, including credentials used as part of Windows NTLM user authentication.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can dump usernames and hashed passwords from the SAM.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fgdump can dump Windows password hashes.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOPLIGHT has the capability to harvest credentials and passwords from the SAM database.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple's Credential Dumper module can dump encrypted password hashes from SAM registry keys, including `HKLM\SAM\SAM\Domains\Account\F` and `HKLM\SAM\SAM\Domains\Account\Users\*\V`.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can gather hashed passwords by dumping SAM/SECURITY hive.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the SAM table.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mivast has the capability to gather NTLM password information.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERTON has the ability to dump password hashes.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec can dump the SAM database.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: gsecdump can dump Windows password hashes from the SAM.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: pwdump can be used to dump credentials from the SAM.
Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors accessed and mounted virtual hard disk backups to extract ntds.dit.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has used the ntdsutil.exe utility to export the Active Directory database for credential access.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 used ntdsutil to obtain a copy of the victim environment <code>ntds.dit</code> file.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has gathered the SYSTEM registry and ntds.dit files from target systems. Chimera specifically has used the NtdsAudit tool to dump the password hashes of domain users via <code>msadcs.exe "NTDS.dit" -s "SYSTEM" -p RecordedTV_pdmp.txt --users-csv RecordedTV_users.csv</code> and used ntdsutil to copy the Active Directory database.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has dropped and executed SecretsDump to dump password hashes. They also obtained ntds.dit from domain controllers.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has harvested the NTDS.DIT file and leveraged the Impacket tool on the compromised domain controller to locally decrypt it.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has used Metasploit’s PsExec NTDSGRAB module to obtain a copy of the victim's Active Directory database.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used Volume Shadow Copy to access credential information from NTDS.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has stolen copies of the Active Directory database (NTDS.DIT).
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has used NTDSDump and other password dumping tools to gather credentials.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LAPSUS$ has used Windows built-in tool `ntdsutil` to extract the Active Directory (AD) database.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has used vssadmin to create a volume shadow copy and retrieve the NTDS.dit file. Mustang Panda has also used <code>reg save</code> on the SYSTEM file Registry location to help extract the NTDS.dit file.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used `ntdsutil.exe` to back up the Active Directory database, likely for credential access.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Scattered Spider has extracted the `NTDS.dit` file by creating volume shadow copies of virtual domain controller disks.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has used ntds.util to create domain controller installation media containing usernames and password hashes.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has gained access to credentials via exported copies of the ntds.dit Active Directory database. Wizard Spider has also created a volume shadow copy and used a batch script file to collect NTDS.dit with the use of the Windows utility, ntdsutil.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used Ntdsutil to dump credentials.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can dump hashed passwords associated with Active Directory using Windows' Directory Replication Services API (DRSUAPI), or Volume Shadow Copy.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information from NTDS.dit.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can gather hashed passwords by gathering domain controller hashes from NTDS.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: esentutl can copy `ntds.dit` using the Volume Shadow Copy service.
Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has used the `reg save` command to extract LSA secrets offline.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used a variety of publicly available tools like LaZagne to gather credentials.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has dropped and executed SecretsDump to dump password hashes.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has dumped credentials, including by using gsecdump.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer used several tools for retrieving login and password information, including LaZagne.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has performed credential dumping with LaZagne.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AADInternals can dump secrets from the Local Security Authority.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke collects LSA secrets.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can dump hashed passwords from LSA secrets for the targeted system.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple's Credential Dumper module can dump LSA secrets from registry keys, including: `HKLM\SECURITY\Policy\PolEKList\default`, `HKLM\SECURITY\Policy\Secrets\*\CurrVal`, and `HKLM\SECURITY\Policy\Secrets\*\OldVal`.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can perform credential dumping from LSA secrets to obtain account and password information.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSA.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can use Lazagne for harvesting credentials.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: gsecdump can dump LSA secrets.
Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used a variety of publicly available tools like LaZagne to gather credentials.
Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer used several tools for retrieving login and password information, including LaZagne.
Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access