Home >
Enterprise >
Participants >
GoSecure >
Masquerading (T1036)
|
|
Carbanak+FIN7 |
||||
Step | ATT&CK Pattern |
|
||
11.A.6
|
|
|||
17.A.2
|
Tactic Defense Evasion (TA0005) Subtechnique Masquerading: Match Legitimate Name or Location (T1036.005) |
|
APT29 |
||||||
Step | ATT&CK Pattern |
|
||||
1.A.2
|
|
|||||
6.A.3
|
Tactic Defense Evasion (TA0005) Subtechnique Masquerading: Match Legitimate Name or Location (T1036.005) |
|
APT3 |
||||||
Step | ATT&CK Pattern |
|
||||
16.I.1.2
|
|
|||||
19.A.1.1
|
Tactic Defense Evasion (TA0005) |
|
||||
19.B.1.3
|
Tactic Defense Evasion (TA0005) |
|
Procedure
Empire: 'sc description' via PowerShell to remotely disguise a service on Creeper (10.0.0.4)
Footnotes
- Vendor modified configurations between scenario one and two, but MITRE assesses the change did not significantly affect results for this detection. See Configuration page for details.


Procedure
Empire: File dropped to disk is a renamed copy of the WinRAR binary
Footnotes
- Vendor modified configurations between scenario one and two, but MITRE assesses the change did not significantly affect results for this detection. See Configuration page for details.
Procedure
Empire: Executed binary (recycler.exe) is a renamed copy of the WinRAR binary
Footnotes
- The conditions contributing to Enrichment may have been added to the capability's detection after the start of the evaluation, so the detection is identified as a configuration change. See Configuration page for details.


[2]

