Domain | ID | Name | Use | |
---|---|---|---|---|
Enterprise | T1557 | .001 | Adversary-in-the-Middle: LLMNR/NBT-NS Poisoning and SMB Relay |
Impacket modules like ntlmrelayx and smbrelayx can be used in conjunction with Network Sniffing and LLMNR/NBT-NS Poisoning and SMB Relay to gather NetNTLM credentials for Brute Force or relay attacks that can gain code execution.[1] |
Enterprise | T1040 | Network Sniffing |
Impacket can be used to sniff network traffic via an interface or raw socket.[1] |
|
Enterprise | T1003 | .001 | OS Credential Dumping: LSASS Memory |
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.[1] |
.002 | OS Credential Dumping: Security Account Manager |
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.[1] |
||
.003 | OS Credential Dumping: NTDS |
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information from NTDS.dit.[1] |
||
.004 | OS Credential Dumping: LSA Secrets |
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.[1] |
||
Enterprise | T1558 | .003 | Steal or Forge Kerberos Tickets: Kerberoasting |
Impacket modules like GetUserSPNs can be used to get Service Principal Names (SPNs) for user accounts. The output is formatted to be compatible with cracking tools like John the Ripper and Hashcat.[1] |
.005 | Steal or Forge Kerberos Tickets: Ccache Files |
Impacket tools – such as |
||
Enterprise | T1569 | .002 | System Services: Service Execution |
Impacket contains various modules emulating other service execution tools such as PsExec.[1] |
Enterprise | T1047 | Windows Management Instrumentation |
Impacket's wmiexec module can be used to execute commands through WMI.[1] |
ID | Name | References |
---|---|---|
G1016 | FIN13 | |
G0059 | Magic Hound | |
G0096 | APT41 |
APT41 used Impacket to dump LSA secrets on one of the domain controllers in the victim network.[6] |
G0125 | HAFNIUM | |
G0027 | Threat Group-3390 | |
G0035 | Dragonfly | |
G1021 | Cinnamon Tempest | |
G1017 | Volt Typhoon | |
G0016 | APT29 | |
G0045 | menuPass | |
G0034 | Sandworm Team | |
G1003 | Ember Bear |
Ember Bear has used Impacket for lateral movement and process execution in victim environments.[19][20] |
G0061 | FIN8 | |
G1001 | HEXANE |
HEXANE probed victim infrastructure in support of HomeLand Justice.[23] |
G1015 | Scattered Spider |
ID | Name | Description |
---|---|---|
C0027 | C0027 |
During C0027, Scattered Spider used Impacket for lateral movement.[24] |
C0029 | Cutting Edge | |
C0038 | HomeLand Justice | |
C0014 | Operation Wocao |
During Operation Wocao, threat actors used |