Carbanak+FIN7
|
The subtechnique was not in scope.
|
APT29
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
4.C.9
|
|
|
Telemetry showed powershell.exe executing the NetUserGetGroups API. The detection was correlated to a parent grouping of malicious activity.
[1]
|
|
Enumerated user's domain group membership via the NetUserGetGroups API
powershell.exe executing the NetUserGetGroups API
-
All activity associated with an alert is grouped and correlated via the relevant detection tree.
[1]
APT3
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
2.F.2
|
|
General Behavior
(Delayed)
|
The OverWatch team sent an email indicating a General Behavior was observed because net localgroup was one of the reconnaissance commands performed.
[1]
[2]
[3]
|
|
Telemetry showed cmd.exe executing net with command-line arguments. The process tree view showed that all children cmd.exe processes under the parent rundll32.exe (including the one that ran net) were considered tainted.
[1]
[2]
[3]
|
|
2.F.3
|
|
General Behavior
(Delayed)
|
The OverWatch team sent an email indicating a General Behavior was observed because net group was one of the reconnaissance commands performed.
[1]
[2]
[3]
[4]
|
|
The capability showed cmd.exe executing net.exe with command-line arguments and enriched the command with a related ATT&CK Technique (Account Discovery) and the correct Tactic (Discovery). The enrichment was tainted by a previous detection.
[1]
[2]
[3]
[4]
|
|
Telemetry showed cmd.exe executing net with command-line arguments. The process tree view showed that all children cmd.exe processes under the parent rundll32.exe (including the one that ran net) were considered tainted.
[1]
[2]
[3]
[4]
|
|
12.E.1.2
|
|
|
Minimum detection criteria was not met for this procedure.
|
|
12.F.1
|
|
General Behavior
(Delayed)
|
The OverWatch team sent an email indicating a General Behavior was observed because net group was part of additional malicious discovery performed.
[1]
[2]
[3]
|
|
The capability enriched net.exe with a related ATT&CK Technique (Account Discovery) and the correct Tactic (Discovery). The process tree view showed net.exe as tainted by a previous powershell.exe detection.
[1]
[2]
[3]
|
|
Telemetry showed powershell.exe executing net.exe with command-line arguments. The process tree view showed net.exe as tainted by a previous powershell.exe detection.
[1]
[2]
[3]
|
|
Cobalt Strike: 'net localgroup administrators -domain' via cmd
-
OverWatch is the managed threat hunting service. The team sent emails to MITRE to mimic what they would send in a real incident.
[1]
[2]
[3]
Cobalt Strike: 'net localgroup administrators -domain' via cmd
[1]
[2]
[3]
Empire: WinEnum module included enumeration of AD group memberships
Empire: 'net group \"Domain Admins\" -domain' via PowerShell
-
OverWatch is the managed threat hunting service. The team sent emails to MITRE to mimic what they would send in a real incident.
[1]
[2]
[3]
Empire: 'net group \"Domain Admins\" -domain' via PowerShell
[1]
[2]
[3]
Empire: 'net group \"Domain Admins\" -domain' via PowerShell
[1]
[2]
[3]