Just Another Blue Teamer · @LeeArchinal
72 followers · 124 posts · Server ioc.exchange

everyone! The DFIR Report released another amazing report, this time they provide details of an incident that started with and ended with . Interesting enough, it was a malicious EXCEL doc this time that used utilized a VBA macro to download the payload. Enjoy and Happy Hunting!

IcedID Macro Ends in Nokoyawa Ransomware
thedfirreport.com/2023/05/22/i

Notable MITRE ATT&CK TTPs:
The DFIR team did all the hard work on this one!

#happymonday #icedid #nokoyawa #ransomware #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting

Last updated 1 year ago

Aida Akl · @AAKL
278 followers · 597 posts · Server noc.social
Just Another Blue Teamer · @LeeArchinal
56 followers · 82 posts · Server ioc.exchange

Good morning and Happy Monday! We are going to kick this week off with my from The DFIR Report! They report on an incident that involved delivering a malicious email that contained an ISO image which ultimately led to domain wide ransomware. As usual this report is full of technical details and helpful information to fuel your hunting! Have a wonderful day and Happy Hunting!

Malicious ISO File Leads to Domain Wide Ransomware
thedfirreport.com/2023/04/03/m

#readoftheday #icedid #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting

Last updated 1 year ago

Aida Akl · @AAKL
254 followers · 545 posts · Server noc.social
Brad · @malware_traffic
2362 followers · 140 posts · Server infosec.exchange

Originally posted at: twitter.com/malware_traffic/st

2023-03-08 (Wednesday): () infection with and traffic. Email --> PDF with link --> downloaded zip --> extracted .msi --> IcedID infection. 1 malspam example, from an infection, associated malware & IOCs available at malware-traffic-analysis.net/2

#icedid #bobkot #backconnect #vnc #pcap

Last updated 1 year ago

Opalsec :verified: · @Opalsec
169 followers · 79 posts · Server infosec.exchange

Last week's reporting gave a great insight into the level of innovation going on in the cyber crime ecosystem - C2 over MQTT, cryters delivering payloads over SQL connections, and UEFI bootkits that bypass Window's Secure Boot! We've pulled it all together, just for you:

opalsec.substack.com/p/soc-gou

The BlackLotus has been upgraded to exploit a vulnerability in Microsoft's Secure Boot Mechanism, allowing it to persist on fully patched Windows 11 systems. This is enabled in no small part by the failure to update the UEFI revocation list, which allowed the bootkit author to simply load and exploit the vulnerable UEFI components on target systems.

Australia's cyber security laws were "bloody useless" in helping mitigate the Optus and Medibank breaches of 2022, according to the government's Home Affairs Minister. A new "national cyber office", reforms to Critical Infrastructure security laws, and a new Cyber Security Act are all on the table for discussion.

zScaler analysts have picked up on the Snip3 crypter, a Crypter-as-a-Sevice offering which uses multiple obfuscated stages; an AMSI Bypass, and SQL queries to circumvent security controls.

Sysdig share insights from a sophisticated -centric campaign; ESET have uncovered a new backdoor used by China's Mustang Panda () which implements C2 over MQTT, and Team Cymru have again picked apart 's infrastructure to identify key TTPs.

Some interesting supply chain vulnerabilities this week, with bugs found in the ZK web app framework and Trusted Platform Module (TPM) having the potential to affect an untold number of applications and devices.

members will get a kick out of DroppedConnection - a PoC that mimics Cisco AnyConnect VPN to siphon credentials and serve up malware to unwitting victims.

The can look forward to some tips for GCP DFIR, bypassing malware geo-fencing, and tracking cyber criminal infrastructure.

Catch all this and much more in this week's newsletter:

opalsec.substack.com/p/soc-gou

#Bootkit #aws #apt27 #icedid #redteam #blueteam #infosec #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #soc #threatintel #threatintelligence #darkweb #criticalinfrastructure #breach #privacy #australia #crypter

Last updated 1 year ago

Colin Cowie · @th3_protoCOL
679 followers · 280 posts · Server infosec.exchange

Day 3️⃣ 1️⃣ of : PDF Downloaders used by IcedID
πŸ”—β€‹github.com/colincowie/100DaysO

campaigns have previously leveraged PDFs files that download an archive from firebase:
πŸ“–β€‹: github.com/pr0xylife/IcedID/bl

Todays yara rule detects these .pdf files!

#100DaysofYARA #icedid

Last updated 1 year ago

ISC diary: @malware_traffic reviews .url files and used for () infection i5c.us/d29578

#webdav #icedid #Bokbot

Last updated 1 year ago

Stef Rand · @techieStef
137 followers · 9 posts · Server infosec.exchange

Our monthly Intelligence Insight for February is out!

Last month we saw a pretty notable increase in activity, hit the top 10 for the first time in awhile, and of course all the OneNote shenanigans started in January too.

redcanary.com/blog/intelligenc

#SocGholish #icedid

Last updated 1 year ago

TropChaud · @IntelScott
213 followers · 39 posts · Server infosec.exchange

is a highly active banking Trojan-turned-loader that has recently appeared on multiple vendors’ priority threat lists, attacking organizations in a wide range of verticals & countries. If your leadership or other stakeholders asked for a list of this threat's most common TTPs, would you be able to provide it quickly?

Now you can, with the Gootloader matrix available in Tidal’s free Community Edition: app.tidalcyber.com/share/796ca

Gootloader, also referred to by its related payload, , first emerged in 2014 but has been especially active since 2020. Despite this, technical reporting around its TTPs has been relatively light until even more recently. In the past two years alone, verticals including finance, , defense, pharmaceutical, energy, & automotive have faced Gootloader campaigns, with victims across North America, Western Europe, & South Korea, and the malware is regularly used to deliver high-impact payloads, including Cobalt Strike, (a common precursor), & more. Industry-based profiling can be a powerful tool, but even if your industry (or your corner of it) hasn’t yet directly observed Gootloader activity, we believe broad-based threats like this should be on most teams’ radars

Our matrix summarizes Gootloader TTPs detailed across several great recent technical reports. Reports from SentinelLabs, Cybereason, & The DFIR Report were helpfully pre-mapped to , and we mapped a couple other detailed analyses. Procedural details are even available for nearly all the included technique mappings – be sure to click the Technique Set’s label in the ribbon at the top of the screen to pivot into the Details page with this information & relevant source links throughout

Red Canary & The DFIR Report helpfully provided tool-agnostic suggested logic for key behaviors observed during recent Gootloader campaigns here redcanary.com/blog/gootloader/ and here thedfirreport.com/2022/05/09/s. Take a wider view by layering entire segments of your defensive stack over the back in the Community Edition, by toggling on any of the mappings available in @tidalcyber's Product Registry app.tidalcyber.com/vendors

#detection #cti #sharedwithtidal #threatinformeddefense #cobaltstrike #initialaccess #blueteam #Gootloader #malware #ttp #Gootkit #healthcare #icedid #ransomware #threat #mitreattack

Last updated 1 year ago

This video shows how you can identify network traffic. Big thanks to @malware_traffic for publishing the file!
netresec.com/?b=23242ad

#icedid #pcap

Last updated 1 year ago

Brad · @malware_traffic
2320 followers · 122 posts · Server infosec.exchange

Originally posted at: twitter.com/Unit42_Intel/statu

2023-02-13 (Monday) - Fake Microsoft Teams page on microsofteamsus[.]top pushing (). Page established on Thursday, 2023-02-09, likely set up for the same type of seen recently using Google Ads. IoCs available at github.com/pan-unit42/tweets/b

Sanitized/carved of the infection traffic, along with the associated malware/artifacts are now available at malware-traffic-analysis.net/2

#icedid #Bokbot #malvertising #pcap

Last updated 1 year ago

Colin Cowie · @th3_protoCOL
669 followers · 244 posts · Server infosec.exchange

Day 2️⃣​6️⃣​ of : Using the VirusTotal module to detect file behavior - CobaltStrike DLLs
πŸ”—β€‹ github.com/colincowie/100DaysO

Recently @malware_traffic reported that a OneNote file lead to execution of CobaltStrike DLL:
πŸ“–β€‹ infosec.exchange/@malware_traf

Todays rule detects similar DLL files that make request to a jquery themed malleable C2 profile

#100DaysofYARA #icedid #cobaltstrike

Last updated 1 year ago

Brad · @malware_traffic
2320 followers · 122 posts · Server infosec.exchange

Originally posted at: twitter.com/Unit42_Intel/statu

2023-02-08 (Wednesday) As follow-up to an () infection, I saw a stager hosted at hxxp://167.172.154[.]189/b360802.dll with follow-up Cobalt Strike C2 on 79.132.128[.]191:443 using thefirstupd[.]com as its domain.

IoCs available at github.com/pan-unit42/tweets/b

#icedid #Bokbot #cobaltstrike

Last updated 1 year ago

Colin Cowie · @th3_protoCOL
664 followers · 229 posts · Server infosec.exchange

Picking back up with Day 2️⃣​2️⃣​ - Hunting for OneNote Abuse | matching on wide strings
πŸ”—β€‹ github.com/colincowie/100DaysO

For todays rule I wanted to learn more about what `wide` does in yara (as oppose to just sprinkling it everywhere like seasoning on a meal πŸ˜…β€‹)

`wide` matches on UTF-16 strings instead of the default of UTF-8 . We can use this to detect malware that uses the lure text:
> double click "open"

This has been observed with multiple threat families:
: infosec.exchange/@threatresear
: infosec.exchange/@rmceoin/1098

#100DaysofYARA #onenote #qakbot #icedid

Last updated 2 years ago

Colin Cowie · @th3_protoCOL
664 followers · 229 posts · Server infosec.exchange

@rmceoin Thanks for sharing your findings! It's much appreciated πŸ˜„β€‹

That C2 server is attributed to !

#icedid

Last updated 2 years ago

Opalsec :verified: · @Opalsec
82 followers · 50 posts · Server infosec.exchange

has become a fixture in recent malware delivery campaigns, with Initial Access Broker kingpins such as , , and more getting in on the action.

I've distilled all the publicly available information I could find on the topic into this post. Who's abusing it and how to mitigate them - it's all here:

opalsec.substack.com/p/the-def

#onenote #qakbot #icedid #infosec #cyber #informationsecurity #cybersecurity #security #technology #malware #ransomware #dfir #soc #threatintel #threatintelligence

Last updated 2 years ago

James_inthe_box · @james_inthe_box
265 followers · 83 posts · Server infosec.exchange

Wave of .one files dropping :

app.any.run/tasks/434266a4-2ec

dll hash:
fbad60002286599ca06d0ecb3624740efbf13ee5fda545341b3e0bf4d5348cfe

a c2:
https://renomesolar[.]com/users/3954321778/4200660454

#icedid

Last updated 2 years ago

Colin Cowie · @th3_protoCOL
653 followers · 208 posts · Server infosec.exchange

Day 2️⃣​0️⃣​- More OneNote Malware Archives!
πŸ”—β€‹ github.com/colincowie/100DaysO

A few days ago I wrote a yara rule to detect zip archives that contain a OneNote file. Earlier today researchers from Proofpoint shared that is now leveraging malware archives!
πŸ“–β€‹ twitter.com/ffforward/status/1

Today I've updated my rule from day 18 to also detect on IcedID archives such as `SCAN_02_02_#5.zip` and `Inv_02_02_#6.zip`!

Retrohunting with this rule found 500+ recent malware samples! Those can be found here:
github.com/colincowie/100DaysO
:blobcatcamera:​

#qakbot #icedid #onenote #iocs

Last updated 2 years ago