Skip to content

Hide Navigation Hide TOC

NTDS Exfiltration Filename Patterns (3a8da4e0-36c1-40d2-8b29-b3e890d5172a)

Detects creation of files with specific name patterns seen used in various tools that export the NTDS.DIT for exfiltration.

Cluster A Galaxy A Cluster B Galaxy B Level
NTDS Exfiltration Filename Patterns (3a8da4e0-36c1-40d2-8b29-b3e890d5172a) Sigma-Rules NTDS - T1003.003 (edf91964-b26e-4b4a-9600-ccacd7d7df24) Attack Pattern 1
NTDS - T1003.003 (edf91964-b26e-4b4a-9600-ccacd7d7df24) Attack Pattern OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) Attack Pattern 2