enterprise |
T1547 |
Boot or Logon Autostart Execution |
- |
enterprise |
T1547.001 |
Registry Run Keys / Startup Folder |
FIN10 has established persistence by using the Registry option in PowerShell Empire to add a Run key. |
enterprise |
T1059 |
Command and Scripting Interpreter |
- |
enterprise |
T1059.001 |
PowerShell |
FIN10 uses PowerShell for execution as well as PowerShell Empire to establish persistence. |
enterprise |
T1059.003 |
Windows Command Shell |
FIN10 has executed malicious .bat files containing PowerShell commands. |
enterprise |
T1070 |
Indicator Removal |
- |
enterprise |
T1070.004 |
File Deletion |
FIN10 has used batch scripts and scheduled tasks to delete critical system files. |
enterprise |
T1570 |
Lateral Tool Transfer |
FIN10 has deployed Meterpreter stagers and SplinterRAT instances in the victim network after moving laterally. |
enterprise |
T1588 |
Obtain Capabilities |
- |
enterprise |
T1588.002 |
Tool |
FIN10 has relied on publicly-available software to gain footholds and establish persistence in victim environments. |
enterprise |
T1021 |
Remote Services |
- |
enterprise |
T1021.001 |
Remote Desktop Protocol |
FIN10 has used RDP to move laterally to systems in the victim environment. |
enterprise |
T1053 |
Scheduled Task/Job |
- |
enterprise |
T1053.005 |
Scheduled Task |
FIN10 has established persistence by using S4U tasks as well as the Scheduled Task option in PowerShell Empire. |
enterprise |
T1033 |
System Owner/User Discovery |
FIN10 has used Meterpreter to enumerate users on remote systems. |
enterprise |
T1078 |
Valid Accounts |
FIN10 has used stolen credentials to connect remotely to victim networks using VPNs protected with only a single factor. |
enterprise |
T1078.003 |
Local Accounts |
FIN10 has moved laterally using the Local Administrator account. |