Just Another Blue Teamer · @LeeArchinal
128 followers · 193 posts · Server ioc.exchange

Good day everyone! The Microsoft Threat Intelligence team has discovered activity from a group known as . They are a nation-state group from China that targeted organizations in Taiwan. While the group leverages tools that are commonly used, like , , and , they also rely on abusing , or Living-off-the-land binaries and scripts (tools that exist and come with the native operating system). Some of their TTPs include using registry key modification for persistence, using , , or to download tools, and accessing process memory and Security Account Manager registry hive for credential access. This is a great article that not only provides high-level details but it provides a starting point for any organization to start threat hunting by using the technical details provided! Enjoy your weekend and !

#powershell #certutil #bitsadmin #Lsass #happyhunting #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #readoftheday #flaxtyphoon #ChinaChopper #metasploit #mimikatz #lolbins

Last updated 1 year ago

Redhotcyber · @redhotcyber
506 followers · 1249 posts · Server mastodon.bida.im
Nudeln Al Dente · @NudelnAlDente
36 followers · 464 posts · Server mstdn.social
neto consulting · @neto
4 followers · 87 posts · Server mastodontech.de

Die Angriffe werden einem chinesischen Cyberspionage-Akteur zugeschrieben, der an einer langlaufenden Kampagne beteiligt ist, die aufgrund von Überschneidungen bei den Werkzeugen als Operation Soft Cell bezeichnet wird.

Quelle: infosecurity-magazine.com/news

Den ausführlichen Beitrag finden Sie auf unserer News Website unter: news.neto.consulting/#hacker_T

#datenschutz #hackerangriff #hacker #cybersecurity #itsicherheit #cina #telekommunikation #mimikatz

Last updated 2 years ago

Astra Kernel :verified: · @AstraKernel
1055 followers · 1351 posts · Server infosec.exchange

Good one 🤣

If you get it, share it

#rustlang #rust #infosec #mimikatz

Last updated 2 years ago

Dr. Samuel Wein · @samweingamgee
116 followers · 466 posts · Server fediscience.org

Benjamin Delpy wrote a bit later, which provided a way for the relative novice to dive into DPAPI, and get a better understanding of EFS. With this tool I was able to at least enumerate the certificate chain that my files were encrypted with. And back at the end of 2021 I found that, despite reissuing all the certs on the machine there remained an intermediate RSA private key that used a 40bit RC4 session key.

#cryptography #it #hacking #mimikatz

Last updated 2 years ago

Walker · @Walker
34 followers · 188 posts · Server infosec.exchange

- shout out to all my SOC and IR friends who spend the last 6 hours tracking down the false alerts due to a change in Chrome.

Hey CrowdStrike, please try a bit harder to keep your detection signatures up to date with software changes.

#crowdstrike #mimikatz

Last updated 2 years ago

Cyburnout · @cyburnout
13 followers · 44 posts · Server infosec.exchange
Geekmaster 👽 · @Geekmaster
91 followers · 724 posts · Server ioc.exchange

Also be sure to turn on these monitoring policies in so you can before they get too deep, whether you switch to or not. is also a great method to ensure if one system is compromised the attacker can't use to get to all your computers, globally. source code is still being used to get to via evolutions, after a user with privileges, to execute against to steal all the objects.

#defenderforcloudapps #catchthehacker #kerberos #networksegregation #layereddefense #smbtraversal #eternalblue #DCS #trikbot #phishing #localadmin #mimikatz #activedirectory #yesthishappened

Last updated 2 years ago

Eric Marcus · @Eric_Marcus
247 followers · 160 posts · Server mas.to

For the types...

If you have a fresh install of Windows 10 22h2 then run updates (especially Defender updates) before installing 3rd party apps (Trellix, in my case).

Otherwise, don't be surprised/panic when Defender flags a file as .

#mimikatz #antivirus #sysadmin #itadmin

Last updated 2 years ago

Tarnkappe.info · @tarnkappeinfo
1651 followers · 3884 posts · Server social.tchncs.de

Ho, hi Citrix!👋

Could you, please, stop capture Windows user credentials when using SSON?

🥝loves credentials

Administrator or not (here, *no admin rights*, again...), this is NOT a way to make SSO... especially when you bypass Credential Guard

#mimikatz

Last updated 2 years ago

Swissky :verified: · @swissky
764 followers · 110 posts · Server infosec.exchange

RT @gentilkiwi
Ho, hi @citrix!👋

Could you, please, stop capture Windows user credentials when usin SSON?

🥝loves credentials

Administrator or not (here, *no admin rights*, again...), this is NOT a way to make SSO... especially when you bypass Credential Guard

#mimikatz

Last updated 2 years ago

c0nsid3rate 🌱 · @c0nsid3rate
248 followers · 474 posts · Server infosec.exchange

Ringing in Black Friday by landing a domain controller in my OSCP lab. Pivoted through three machines to get here, but I've arrived! I'd like to thank my friends: mimikatz (an outdated version), autorecon, an unpatched web app with default creds, crackmapexec, certutil, reg save, john, kerberoasting, OneNote, vscode. The list of tools goes on and on. :---)

#oscp #mimikatz #autorecon #crackmapexec #JohnTheRipper #Kerberoasting #pentesting

Last updated 2 years ago

I was playing around with AtomPePacker 🧙‍♀️

Works like a charm with EDR 👀

github.com/ORCx41/AtomPePacker

#Packers #edr #malware #BypassingAntivirus #mimikatz

Last updated 2 years ago

grep_security · @grep_security
32 followers · 20 posts · Server infosec.exchange

Hey and , if I have to hunt for executed from using , what are the tables I need to correlate? Though I figured out few events from security logs, I want to use OSQUERY logs for hunting. Any suggestions?

#soc #blueteam #mimikatz #cobaltstrike #osquery #threathunting #threatintel

Last updated 2 years ago

k3ym0 · @k3ym0
187 followers · 104 posts · Server infosec.exchange

Yesterday CISA and the FBI published a joint advisory on an Iranian compromising FCEB (Federal Civilian Executive Branch) systems. The threat actors exploited in an unpatched VMware Horizon server, installed crypto mining software, moved laterally to the DC, compromised credentials with , and then backdoored with on several hosts to maintain persistence.

My question is, why the hell they would go out of their way to install XMRig as part of this attack? Was it,

  • for Lulz?
  • to obfuscate their intent?
  • financial motive?

From what I know, "for the Lulz" really isn't part of the APT playbook, and the only APT with financial motive that I'm ware of is North Korea, where cybercrime is literally part of their GNI (Gross National Income). My guess is to obfuscate, but I'd love to hear other people's thoughts on this.

#apt #Log4Shell #xmrig #mimikatz #ngrok #cti #dfir

Last updated 2 years ago

k3ym0 · @k3ym0
266 followers · 128 posts · Server infosec.exchange

Yesterday CISA and the FBI published a joint advisory on an Iranian compromising FCEB (Federal Civilian Executive Branch) systems. The threat actors exploited in an unpatched VMware Horizon server, installed crypto mining software, moved laterally to the DC, compromised credentials with , and then backdoored with on several hosts to maintain persistence.

My question is, why the hell they would go out of their way to install XMRig as part of this attack? Was it,

  • for Lulz?
  • to obfuscate their intent?
  • financial motive?

From what I know, "for the Lulz" really isn't part of the APT playbook, and the only APT with financial motive that I'm ware of is North Korea, where cybercrime is literally part of their GNI (Gross National Income). My guess is to obfuscate, but I'd love to hear other people's thoughts on this.

#apt #Log4Shell #xmrig #mimikatz #ngrok #cti #dfir

Last updated 2 years ago