LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Wednesday everyone!

I am flattered that I have the opportunity to present my 2-day training "A Beginner's Guide To Threat Hunting: How to Shift Focus from IOCs to Behaviors and TTPs" again at Black Hat USA 2024 and that early bird registration is open and you have two opportunities to take the course!

Day 1 begins with a theory section where we discuss resources and models that can help aid our threat hunting from both an intel and communication perspective. We then move to a section that covers how to extract artifacts from an intel report and how to make those artifacts actionable. Then we create some hypotheses and test them against a set of data to see what we can find.

Day 2 will put all the theory and applications to the test where the students will break into teams, process another intel report, create hypotheses, and hunt again!

Last year was a lot of fun and we receive high ratings, so we hope you can join us again this year for the fun! I hope to see you there, but until then, Happy Hunting!

A BEGINNER'S GUIDE TO THREAT HUNTING: HOW TO SHIFT FOCUS FROM IOCS TO BEHAVIORS AND TTPS
https://www.blackhat.com/us-24/training/schedule/#a-beginners-guide-to-threat-hunting-how-to-shift-focus-from-iocs-to-behaviors-and-ttps-36528

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday all!

The BlackBerry research team reports on a financially motivated threat actor that is targeting banks and cryptocurrency trading entities. The malware seen in these attacks is the RAT (remote access trojan) that contains a suite of capabilities and the targets were organizations that had a large revenue.

Through the analysis, the team was able to identify some PowerShell scripts, the user-agent used by the malware, and the ability to capture input text and screen captures. You can find more technical analysis in this report that I haven't mentioned! Enjoy and Happy Hunting!

LeeArchinal,
@LeeArchinal@ioc.exchange avatar

Notable MITRE ATT&CK TTPs (thanks to the authors!):
TA0001 - Initial Access
T1189 - Drive-by Compromise

TA0002 - Execution
T1204.001 - User Execution: Malicious Link
T1059.001 - Command and Scripting Interpreter: PowerShell

TA0005 - Defense Evasion
T1218.007 - System Binary Proxy Execution: Msiexec
T1480 - Execution Guardrails
T1070.004 - Indicator Removal: File Deletion
T1140 - Deobfuscate/Decode Files or Information

TA0011 - Command and Control
T1105 - Ingress Tool Transfer
T1071.001 - Application Layer Protocol: Web Protocols
T1219 - Remote Access Software

TA0006 - Credential Access
T1056.001 - Input Capture: Keylogging

TA0009 - Collection
T1056.001 - Input Capture: Keylogging
T1113 - Screen Capture

TA0010 - Exfiltration
T1041 - Exfiltration Over C2 Channel

https://blogs.blackberry.com/en/2024/01/mexican-banks-and-cryptocurrency-platforms-targeted-with-allakore-rat

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday!

Ending the mini-series that covers the Cisco Talos Intelligence Group's Year In Review report, we will be diving into the MITRE ATT&CK Technique T1068, Exploitation for Privilege Escalation. This technique falls under the Tactic of Privilege Escalation (TA0004) and has no sub-techniques. This technique can be seen when adversaries "exploit software vulnerabilities in an attempt to elevate privileges" (https://attack.mitre.org/techniques/T1068/) and has been used by groups like and seen in the malware.

LeeArchinal,
@LeeArchinal@ioc.exchange avatar

IN another example, the ransomware-as-a-service group used this technique when they targeted the Microsoft Windows Malware Protection Engine and abused it by side-loading a DLL that executed the ransomware. Of course, I can't leave you empty handed, so here is the Community Hunt Package that you can use to hunt for that activity!

Package: Microsoft Malware Protection Engine Abnormal Child Process
Link: https://hunter.cyborgsecurity.io/research/hunt-package/d220e189-4350-41e7-b98e-402c851a5d7b

I hope this helps you get your hunting started or furthers you down the path! Enjoy and Happy Hunting!

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Wednesday everyone!

As we continue down the "Year in Review" from Cisco Talos Intelligence Group we move to the MITRE ATT&CK Technique, which is second on their list of top 20 most common seen, T1078, Valid Accounts.

T1078 or Valid Accounts is used when "adversaries obtain and abuse credentials of existing accounts as a means of Initial Access, Persistence, Privilege Escalation, or Defense Evasion." Basically, the adversary is leveraging your own users against you! Of course, the more privileges the account has the better!

This technique also has 4 sub-techniques, which helps defenders get a little more specific with the technical details. These include the abuse of Default Accounts, Domain Accounts, Local Accounts, and Cloud accounts, all of which have their own little role to play in an adversaries attack!

https://attack.mitre.org/techniques/T1078/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • tacticalgear
  • magazineikmin
  • thenastyranch
  • Youngstown
  • mdbf
  • rosin
  • slotface
  • InstantRegret
  • khanakhh
  • Durango
  • kavyap
  • osvaldo12
  • DreamBathrooms
  • JUstTest
  • GTA5RPClips
  • ngwrru68w68
  • everett
  • tester
  • ethstaker
  • cisconetworking
  • cubers
  • modclub
  • provamag3
  • anitta
  • normalnudes
  • Leos
  • lostlight
  • All magazines