Just Another Blue Teamer · @LeeArchinal
135 followers · 204 posts · Server ioc.exchange

This is a great article on Lateral Movement for beginners and experienced analysts. The Analyst1 team not only provides details on what it is and how to detect it but provide steps adversaries may take before and after attempting to laterally move as well as attacks that use it. A great read for a Saturday morning! Enjoy and Happy Hunting!

What Is Lateral Movement in Cybersecurity & How Do You Detect It?
analyst1.com/what-is-lateral-m

#cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
135 followers · 203 posts · Server ioc.exchange

Happy Friday everyone, I hope everyone had a successful week!

The Elastic Security Labs research team takes a deep dive into the loader and highlight the updates and what remains consistent. Armed with an upgraded hashing algorithm it still likes to hide its code in legitimate libraries, which ends up defeating some machine-learning models.

Revisting BLISTER: New development of the BLISTER loader
Elastic Security Labs dives deep into the recent evolution of the BLISTER loader malware family.
elastic.co/security-labs

MITRE ATT&CK TTPs (Thanks to the Elastic Team):
TA0005 - Defense Evasion
T1218.011 - System Binary Proxy Execution: Rundll32
T1480.001 - Execution Guardrails: Environmental Keying
T1036 - Masquerading
T1055.012 - Process Injection: Process Hollowing

TA0003 - Persistence
T1547.001 - Boot or Logon Autostart Execution: Registry Run Keys/ Startup Folder

#blister #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
134 followers · 201 posts · Server ioc.exchange

Summary:
The Cisco Talos Intelligence Group has identified a campaign that has been running since November 2021 that targets victims who deal with 3-D modeling and graphic design. Most of the victims appeared to deal with businesses in the French language-dominant countries. The targets appeared to be in roles and businesses that require the use of high GPU specifications as they are attractive targets for illicit crypto mining.

I hope you enjoy and Happy Hunting!

Cybercriminals target graphic designers with GPU miners
blog.talosintelligence.com/cyb

#cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
134 followers · 201 posts · Server ioc.exchange

Good day all! The Computer Emergency Response Team of Ukraine, CERT-UA reports on a targeted attack attributed to they observed on critical energy infrastructure facility in Ukraine. It started with a email that contained a link to an archive that led to a downloaded zip file that contained three decoy JPGs and a bat file that would run on the victims computer. The BAT file would, again, open some decoy web pages, but more importantly would create a .bat and .vbs file. There was some discovery commands issued, TOR program downloaded and hidden on the victim's computer as a hidden service, and abused common ports (445,389,3389,443). Last but not least, a PowerShell script was used to collect the password hash of the account. Enjoy and Happy Hunting!

cert.gov.ua/article/5702579

#apt28 #phishing #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday #certua

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
130 followers · 196 posts · Server ioc.exchange

Does anyone else enjoy a 40 page intel report to start their morning? Well, here it is!

The Morphisec research team provides an in-depth technical report on the $ malware. First discovered by Cybereason, the malware was seen targeting e-commerce customers in Latin America and now is on its 4th generation and has received some upgrades which include increases stealth capabilities and a shift to . The malware includes 7 different modules which exhibit different behaviors. I won't spoil the rest of the fun, you're going to have to read on for yourself (honestly I couldn't fit all the relevant details in here there are so many!). Enjoy and Happy Hunting!

Threat Profile: Chae$ 4 Malware
morphisec.com/hubfs/Morphisec_

#chae #python #cyborgsecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
130 followers · 197 posts · Server ioc.exchange

While most of us celebrate Labor Day let's all try to take a moment to remember those who don't get to spend time with their loved ones today, wherever they may be and whatever they may be doing!

I don't know how this report slid under my radar but the ESET researched team unveil a "Marioesque" themed adversary, ! They are a cyberespionage group that targets foreign embassies in Belarus with the use of their ISP level access and their tools and . Using their (assumed) unique level of access, they compromise their targets by redirecting them to a fake update site which loads JavaScript code then leads to a zip file being downloaded. The team wasn't able to get the zip file, but they were still able to identify some TTPs and abuse, such as creating a malicious scheduled task. I hope you enjoy and Happy Hunting!

#moustachedbouncer #Nightclub #disco #microsoft #lolbins #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday #laborday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
128 followers · 193 posts · Server ioc.exchange

Among the stealers that Cisco Talos Intelligence Group has observed, the is a new one that appears to focus on browser credential theft with its straightforward techniques. It is capable of gathering host information, screenshots, cached browser credentials, and files stored on the system. It then creates its own directory and stores credentials in a passwords.txt file and screenshots then zips all the data up and exfiltrates it using Simple Mail Transfer Protocol (SMTP). PLUS, as an added bonus, the research team observed some operational security (OPSEC) failures by the adversary which led to some personal accounts that could be associated with the threat actor! Enjoy and Happy Hunting!

SapphireStealer: Open-source information stealer enables credential and data theft
blog.talosintelligence.com/sap

#sapphirestealer #cybersecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
128 followers · 193 posts · Server ioc.exchange

Good day everyone! The Microsoft Threat Intelligence team has discovered activity from a group known as . They are a nation-state group from China that targeted organizations in Taiwan. While the group leverages tools that are commonly used, like , , and , they also rely on abusing , or Living-off-the-land binaries and scripts (tools that exist and come with the native operating system). Some of their TTPs include using registry key modification for persistence, using , , or to download tools, and accessing process memory and Security Account Manager registry hive for credential access. This is a great article that not only provides high-level details but it provides a starting point for any organization to start threat hunting by using the technical details provided! Enjoy your weekend and !

#powershell #certutil #bitsadmin #Lsass #happyhunting #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #readoftheday #flaxtyphoon #ChinaChopper #metasploit #mimikatz #lolbins

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
124 followers · 189 posts · Server ioc.exchange

Happy Friday everyone! Two weeks ago I put this poll up on LinkedIn to help the community answer the question of: If you are a threat hunter, what roles/skills did you hold or gain to get there! And here are the results! Enjoy and Happy Hunting!

#cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
124 followers · 187 posts · Server ioc.exchange

The Intel 471 Team shares their knowledge about the different types of cryptocurrency malware, or cryware that poses a threat to investors. There are Drainers, stand-alone drainers, clippers, and different forms of cryptojacking malware. Enjoy and !

Cryptocurrency Malware: An Ever-Adapting Threat
intel471.com/blog/cryptocurren

#happyhunting #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
123 followers · 186 posts · Server ioc.exchange

Good day to everyone, I hope that everyone is safe today! Researchers from Trend Micro provide intel on a group that they named . They witnessed a cyberespionage campaign that targeted governments and technology industries around the world! Once they gained access they installed on the victims system, used backdoors for repeated access, and then collected PDFs and DDF files. They provide in-depth technical details on the other tools that were used on top of all the useful information in this article. Enjoy and Happy Hunting!

Earth Estries Targets Government, Tech for Cyberespionage
trendmicro.com/en_us/research/

#earthestries #cobaltstrike #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
122 followers · 185 posts · Server ioc.exchange

Good day all! If you have been looking for technical and behavioral artifacts regarding CVE-2023-2868, look no further! Mandiant (now part of Google Cloud) takes a deep-dive into , a Chinese-nexus threat group, activity that shows how the group is growing in maturity and sophistication. There is a lot to learn about TTPs from this article and I hope you enjoy it as much as I did! Happy Hunting everyone!

Diving Deep into UNC4841 Operations Following Barracuda ESG Zero-Day Remediation (CVE-2023-2868)
mandiant.com/resources/blog/un

#unc4841 #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
122 followers · 185 posts · Server ioc.exchange

Good day everyone! The DFIR Report released their latest report detailing an attack that involved two different adversaries, one acted as the distributor while the other filled the role of hands on keyboard. was responsible for the phishing campaign and a ransomware affiliate was responsible for the rest! I hope you enjoy this and find it as useful as I did, and as always, !

HTML Smuggling Leads to Domain Wide Ransomware
thedfirreport.com/2023/08/28/h

Some MITRE ATT&CK TTPs (Thanks to the DFIR team):
TA0001 - Initial Access
T1566.001 - Phishing: Spearphishing Attachment

TA0002 - Execution
T1509.001 - Command and Scripting Interpreter: Powershell

TA0003 - Persistence
T1053.005 - Scheduled Task/Job: Scheduled Task

TA0009 - Collection
T1560 - Archon Collected Data

TA0005 - Defense Evasion
T1027.006 -Obfuscated Files or Information: HTML Smuggling

#ta551 #nokoyawa #happyhunting #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #readoftheday #mitremonday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
121 followers · 182 posts · Server ioc.exchange

Good day everyone! The ReliaQuest Threat Research team recently provided a wrap up of the most commonly used loaders, the top 80% which comprised of only three different malware! These big three are , , and . THEN, they not only provided the data sheet to provide to your management or C-suite, they broke them down even further to include technical details as well! Thank you to the Threat Research team for such a great report, I hope you enjoy it as much as I did, and Happy Hunting!

The 3 Malware Loaders Behind 80% of Incidents
reliaquest.com/blog/the-3-malw

#qbot #SocGholish #RaspberryRobin #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
121 followers · 181 posts · Server ioc.exchange

Happy Friday everyone! The Check Point Software Technologies Ltd research team provides detailed insight into what DNS Tunneling is, how adversaries use it, and how they are currently analyzing them! Enjoy and Happy Hunting!

TUNNEL WARFARE: EXPOSING DNS TUNNELING CAMPAIGNS USING GENERATIVE MODELS – COINLOADER CASE STUDY
research.checkpoint.com/2023/t

#cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
121 followers · 179 posts · Server ioc.exchange

I hope is everyone is having a Happy Threat Hunting Thursday! This was a really interesting article by Cisco Talos Intelligence Group focusing on the group and how they found new malware by analyzing the infrastructure that was being reused. Check out the behaviors that the APT group has exhibited as well as characteristics of the malware! Enjoy and Happy Hunting!

Lazarus Group's infrastructure reuse leads to discovery of new malware
blog.talosintelligence.com/laz

#lazarus #DeimosC2 #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
120 followers · 178 posts · Server ioc.exchange

Happy Wednesday everyone! I stumbled upon a report from Check Point Software Technologies Ltd titled "2023 Mid-Year Cyber Security Report" and I had to check it out. It provides a great breakdown of the cyber landscape as seen in the first half of 2023 and contains a LOT of good information! Enjoy and Happy Hunting!

**Unfortunately this is behind an info-wall so you will have to sign up to receive it.**

2023 MID-YEAR CYBER SECURITY REPORT: REPORT REVEALS 48 RANSOMWARE GROUPS HAVE BREACHED OVER 2,200 VICTIMS
research.checkpoint.com/2023/2

#cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
119 followers · 177 posts · Server ioc.exchange

Researchers from ReversingLabs have discovered another campaign that targets Roblox API users on the rpm repository, mainly targeting developers who are creating scripts to run on the gaming platform. They use techniques like "typo-equating" to make their packages look legitimate which, when installed, enumerates the users computer, determines the operating system, and ultimately delivers the on the victim's machine. Enjoy and Happy Hunting!

Fake Roblox packages target npm with Luna Grabber information stealing-malware
reversinglabs.com/blog/fake-ro

#lunagrabber #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting #readoftheday

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
119 followers · 177 posts · Server ioc.exchange

Happy Monday everyone! I am finally back after taking a week off after and ready to roll! I really enjoyed this article from Group-IB on "how to hunt" for DLL side-loading, or MITRE ATT&CK T1574.002 - Hijack Execution Flow: DLL side-loading. I also appreciate that they started with a hypothesis, rather than an alert, that really speaks about threat hunting as a proactive process, not a reactive one. Enjoy and Happy Hunting!

Hunting Rituals #1: Threat hunting for DLL side-loading
group-ib.com/blog/hunting-ritu

#blackhatusa #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting

Last updated 1 year ago

Just Another Blue Teamer · @LeeArchinal
115 followers · 175 posts · Server ioc.exchange

I get this question a lot from my , so I thought I would look to the community for help! If you are currently filing a Threat Hunter role, what was your position that preceded it?

#network #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting

Last updated 1 year ago