Carbanak+FIN7
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
16.A.7
|
|
|
A Technique detection named "Process Hollowing" (High) was generated when activity associated with malicious process hollowing was detected from hollow.exe.
[1]
|
|
A General detection named "Machine Learning via Sensor-based ML" (High) was generated when hollow.exe met the on-sensor AV's medium confidence threshold for malicious files.
[1]
|
|
A Technique detection named "Defense Evasion via Process Injection" (High) was generated when a userspace process (hollow.exe) spawned a new process (svchost.exe) and used it to execute shellcode.
[1]
|
|
A General detection (Malicious) was generated when sandbox analysis deemed hollow.exe malicious.
[1]
[2]
|
|
hollow.exe spawns svchost.exe and unmaps its memory image via: NtUnmapViewOfSection
-
Process Monitoring
-
System Calls/API Monitoring
[1]
hollow.exe spawns svchost.exe and unmaps its memory image via: NtUnmapViewOfSection
-
Process Monitoring
-
File Monitoring
[1]
hollow.exe spawns svchost.exe and unmaps its memory image via: NtUnmapViewOfSection
-
System Calls/API Monitoring
-
Process Monitoring
[1]
hollow.exe spawns svchost.exe and unmaps its memory image via: NtUnmapViewOfSection
-
Delayed results due to sandbox execution
[1]
[2]
APT29
|
The subtechnique was not in scope.
|
APT3
|
The subtechnique was not in scope.
|