Carbanak+FIN7
|
The subtechnique was not in scope.
|
APT29
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
1.A.1
|
|
|
Telemetry showed explorer.exe executing rcs.3aka3.doc.
[1]
|
|
A General alert detection (blue indicator) was generated for rcs.3aka3.doc being tagged as suspicious.
[1]
[2]
|
|
An MSSP detection for the execution of the malicious document rcs.3aka3.doc file.
[1]
|
|
11.A.1
|
|
|
Telemetry showed explorer.exe spawning powershell.exe.
[1]
|
|
A General alert detection (red indicator) was generated for the execution of powershell.exe from explorer.exe.
[1]
|
|
User Pam executed payload rcs.3aka3.doc
The rcs.3aka3.doc process spawning from explorer.exe
[1]
User Pam executed payload rcs.3aka3.doc
The rcs.3aka3.doc process spawning from explorer.exe
-
According to the vendor, the VMware Carbon Black Cloud could be configured to prevent this activity by implementing rules blocking Suspect Malware from executing.
[1]
[2]
User Pam executed payload rcs.3aka3.doc
The rcs.3aka3.doc process spawning from explorer.exe
[1]
User Oscar executed payload 37486-the-shocking-truth-about-election-rigging-in-america.rtf.lnk
powershell.exe spawning from explorer.exe
[1]
User Oscar executed payload 37486-the-shocking-truth-about-election-rigging-in-america.rtf.lnk
powershell.exe spawning from explorer.exe
[1]
APT3
|
Step
|
ATT&CK Pattern
|
Detection Type |
Detection Note |
|
1.A.1.1
|
|
|
A General Behavior alert was generated indicating that the user Debbie executed Resume Viewer.exe. This alert had a severity score of 51/100 and was based upon \"Newly Executed Applications\".
[1]
[2]
|
|
Telemetry within the process tree showed Resume Viewer.exe running along with its children.
[1]
[2]
|
|
Legitimate user Debbie clicked and executed malicious self-extracting archive (Resume Viewer.exe) on 10.0.1.6 (Nimda)
[1]
[2]
Legitimate user Debbie clicked and executed malicious self-extracting archive (Resume Viewer.exe) on 10.0.1.6 (Nimda)
[1]
[2]