Carbanak+FIN7
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
16.A.7
|
|
|
A Technique detection named "Process Injection (T1055) | Process Hollowing (T1055.012)" was generated when hollow.exe spawned svchost.exe and umapped its memory image.
[1]
|
|
|
|
hollow.exe spawns svchost.exe and unmaps its memory image via: NtUnmapViewOfSection
-
Process Monitoring
-
System Calls/API Monitoring
[1]
hollow.exe spawns svchost.exe and unmaps its memory image via: NtUnmapViewOfSection
-
System Calls/API Monitoring
-
Process Monitoring
[1]
APT29
|
The subtechnique was not in scope.
|
APT3
|
The subtechnique was not in scope.
|