Skip to content

Hide Navigation Hide TOC

Powershell LocalAccount Manipulation (4fdc44df-bfe9-4fcc-b041-68f5a2d3031c)

Adversaries may manipulate accounts to maintain access to victim systems. Account manipulation may consist of any action that preserves adversary access to a compromised account, such as modifying credentials or permission groups

Cluster A Galaxy A Cluster B Galaxy B Level
Account Manipulation - T1098 (a10641f4-87b4-45a3-a906-92a149cb2c27) Attack Pattern Powershell LocalAccount Manipulation (4fdc44df-bfe9-4fcc-b041-68f5a2d3031c) Sigma-Rules 1