Carbanak+FIN7
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
5.C.2
|
|
|
A Technique detection named "Windows Admin Shares" (High) was generated when the Service Control Manager executed a file written by SMB.
[1]
[2]
|
|
|
|
16.A.5
|
|
|
A Technique detection named "Windows Admin Shares" (High) was generated when the Service Control Manager executed a file written by SMB.
[1]
|
|
|
|
psexec.py connects to SMB shares on 10.0.0.4
-
Process Monitoring
-
Network Monitoring
[1]
[2]
psexec.py connects to SMB shares on 10.0.0.4
-
Process Monitoring
-
Network Monitoring
[1]
[2]
SMB session from 10.0.1.5 to 10.0.1.6 over TCP port 135 or 445 with admin shares accessed
-
Process Monitoring
-
Network Monitoring
-
Windows Event Logs
[1]
SMB session from 10.0.1.5 to 10.0.1.6 over TCP port 135 or 445 with admin shares accessed
[1]
[2]
APT29
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
8.C.2
|
|
|
A Technique alert detection (yellow indicator) called "Windows Admin Shares" was generated when python.exe was copied to Scranton via SMB.
[1]
|
|
Telemetry showed an SMB session from Nashua (10.0.1.6) to Scranton (10.0.1.4) over TCP port 135.
[1]
[2]
|
|
Established SMB session to remote host Scranton's (10.0.1.4) IPC$ share using PsExec
SMB session to Scranton (10.0.1.4) over TCP port 445/135 OR evidence of usage of a Windows share
[1]
Established SMB session to remote host Scranton's (10.0.1.4) IPC$ share using PsExec
SMB session to Scranton (10.0.1.4) over TCP port 445/135 OR evidence of usage of a Windows share
[1]
[2]
APT3
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
16.A.1.2
|
|
General Behavior
(Delayed, Tainted)
|
OverWatch generated General Behavior alerts indicating the net use commands attempting logon to ADMIN$ shares were suspicious. The alerts were tainted by a parent powershell.exe detection.
[1]
[2]
[3]
|
General Behavior
(Delayed)
|
The OverWatch team also sent an email indicating a General Behavior was observed because the user Bob attempted to move laterally to access resources on the network.
[1]
[2]
[3]
|
|
Telemetry showed repeated logon attempts via net.exe with command-line arguments targeting ADMIN$ shares on the machines 10.0.1.4 (Morris) and 10.0.1.6 (Nimda).
[1]
[2]
[3]
|
|
16.B.1.2
|
|
General Behavior
(Tainted, Delayed)
|
OverWatch generated a General Behavior alert indicating the successful net use connection to ADMIN$ was suspicious. The alert was tainted by a parent powershell.exe detection.
[1]
[2]
[3]
|
General Behavior
(Delayed)
|
The OverWatch team also sent an email indicating a General Behavior was observed because the user Bob attempted to move laterally to access resources on the network.
[1]
[2]
[3]
|
|
Telemetry showed a logon attempt via net.exe with command-line arguments to connect to ADMIN$ on 10.0.0.5 (Conficker) as the user Kmitnick (following multiple failed net use attempts). The telemetry was tainted by a previous powershell.exe detection.
[1]
[2]
[3]
|
|
16.D.1.1
|
|
General Behavior
(Delayed)
|
The OverWatch team sent an email indicating a General Behavior was observed because the user Bob attempted to move laterally to access resources on the network.
[1]
[2]
|
|
Telemetry showed a logon attempt via net.exe with command-line arguments to the C$ share on 10.0.0.4 (Creeper) as the user Kmitnick. The telemetry was tainted by a previous powershell.exe detection.
[1]
[2]
|
|
Empire: Brute force password spraying attempts targeted Windows admin shares on Morris (10.0.1.4) and Nimda (10.0.1.6)
-
OverWatch is the managed threat hunting service.
[1]
[2]
[3]
Empire: Brute force password spraying attempts targeted Windows admin shares on Morris (10.0.1.4) and Nimda (10.0.1.6)
-
OverWatch is the managed threat hunting service. The team sent emails to MITRE to mimic what they would send in a real incident.
[1]
[2]
[3]
Empire: Brute force password spraying attempts targeted Windows admin shares on Morris (10.0.1.4) and Nimda (10.0.1.6)
[1]
[2]
[3]
Empire: Successful authentication targeted Windows admin share on Conficker (10.0.0.5)
-
OverWatch is the managed threat hunting service.
[1]
[2]
[3]
Empire: Successful authentication targeted Windows admin share on Conficker (10.0.0.5)
-
OverWatch is the managed threat hunting service. The team sent emails to MITRE to mimic what they would send in a real incident.
[1]
[2]
[3]
Empire: Successful authentication targeted Windows admin share on Conficker (10.0.0.5)
[1]
[2]
[3]
Empire: Successful authentication targeted Windows admin shares on Conficker (10.0.0.5)
-
OverWatch is the managed threat hunting service. The team sent emails to MITRE to mimic what they would send in a real incident.
[1]
[2]
Empire: Successful authentication targeted Windows admin shares on Conficker (10.0.0.5)
[1]
[2]