Chrono Matthias · @chronohh
554 followers · 1452 posts · Server norden.social

#ttp

Last updated 1 year ago

IAintShootinMis · @iaintshootinmis
515 followers · 413 posts · Server digitaldarkage.cc

twitter.com/malmoeb/status/166

Unfortunate that its a twitter, but heres a new for where the threat actor is avoiding the AuditLogs table and alerts that depend on it by utilizing a blocked sender to junk mail technique. Worth the read.

#ttp #bec

Last updated 1 year ago

Josh B. · @JBrowns
15 followers · 161 posts · Server ohai.social

5/3/23: 4 chilly runch break miles out at Sugar Bridge/Harmony Hill. 36:09.


#grindlessglidemore #runnersofmastodon #ttp

Last updated 1 year ago

IndiaToday · @indiatoday
28 followers · 403 posts · Server india.goonj.xyz

to rethink resignation | with @PreetiChoudhry| t.co/1ppE9BLQvt

#sharadpawar #ttp #itlivestream

Last updated 1 year ago

Josh B. · @JBrowns
14 followers · 142 posts · Server ohai.social

Play the damn song.

#ttp

Last updated 1 year ago

Josh B. · @JBrowns
14 followers · 124 posts · Server ohai.social
IndiaToday · @indiatoday
19 followers · 341 posts · Server india.goonj.xyz

Cong’s @drajoykumar slams the govt and the money spent on the new Parliament.
Full show of with @preetichoudhry: t.co/PsTl8TP4T0 t.co/0K86rhNu1v

@mastodonindians

#ttp #mastindia #mastodonindians #india

Last updated 1 year ago

IndiaToday · @indiatoday
19 followers · 331 posts · Server india.goonj.xyz

We call ourselves 'mother of democracy', the world is watching 'the murder democracy':@JhaSanjay, political analyst.

Congress has a very convenient memory: @Sanju_Verma_, BJP spokesperson.

Watch with @Akshita_N: t.co/NQ9qVciGLK t.co/jWjkA0ene6

@mastodonindians

#ttp #mastindia #mastodonindians #india

Last updated 1 year ago

VulDB :verified: · @vuldb
130 followers · 277 posts · Server infosec.exchange

[Hint] Looking for IOC, TTP, and IOA? Check our GitHub repository: github.com/vuldb/cyber_threat_

#vuldb #github #cti #ioc #ttp #ioa

Last updated 1 year ago

Taylor Parizo · @taylorparizo
173 followers · 222 posts · Server infosec.exchange

MITRE has some big plans for this year:

  • Focusing on Linux-specific TTPs similar to macOS from last year
  • More defensive coverage to complement the addition of data sources
  • Researching preventive measures to add to the mitigations section
  • More coverage for ICS, mobile and cloud
  • Adding more campaigns

medium.com/mitre-attack/2023-a

#threatintel #threathunting #mitre #ttp

Last updated 1 year ago

TropChaud · @IntelScott
213 followers · 39 posts · Server infosec.exchange

is a highly active banking Trojan-turned-loader that has recently appeared on multiple vendors’ priority threat lists, attacking organizations in a wide range of verticals & countries. If your leadership or other stakeholders asked for a list of this threat's most common TTPs, would you be able to provide it quickly?

Now you can, with the Gootloader matrix available in Tidal’s free Community Edition: app.tidalcyber.com/share/796ca

Gootloader, also referred to by its related payload, , first emerged in 2014 but has been especially active since 2020. Despite this, technical reporting around its TTPs has been relatively light until even more recently. In the past two years alone, verticals including finance, , defense, pharmaceutical, energy, & automotive have faced Gootloader campaigns, with victims across North America, Western Europe, & South Korea, and the malware is regularly used to deliver high-impact payloads, including Cobalt Strike, (a common precursor), & more. Industry-based profiling can be a powerful tool, but even if your industry (or your corner of it) hasn’t yet directly observed Gootloader activity, we believe broad-based threats like this should be on most teams’ radars

Our matrix summarizes Gootloader TTPs detailed across several great recent technical reports. Reports from SentinelLabs, Cybereason, & The DFIR Report were helpfully pre-mapped to , and we mapped a couple other detailed analyses. Procedural details are even available for nearly all the included technique mappings – be sure to click the Technique Set’s label in the ribbon at the top of the screen to pivot into the Details page with this information & relevant source links throughout

Red Canary & The DFIR Report helpfully provided tool-agnostic suggested logic for key behaviors observed during recent Gootloader campaigns here redcanary.com/blog/gootloader/ and here thedfirreport.com/2022/05/09/s. Take a wider view by layering entire segments of your defensive stack over the back in the Community Edition, by toggling on any of the mappings available in @tidalcyber's Product Registry app.tidalcyber.com/vendors

#detection #cti #sharedwithtidal #threatinformeddefense #cobaltstrike #initialaccess #blueteam #Gootloader #malware #ttp #Gootkit #healthcare #icedid #ransomware #threat #mitreattack

Last updated 1 year ago

War Noir · @warnoir
404 followers · 282 posts · Server mastodon.social

🇵🇰: Pakistani Police released CCTV footage of the Tehreek-e Pakistan () militants who attacked Police HQ.

Three militants appear to be armed with common 7.62x39mm AKM(S)/Type 56(-1) assault rifles —with side-folding and underfolding buttstocks.

#pakistan #taliban #ttp #karachi

Last updated 1 year ago

Levkemyk · @Levkemyk
159 followers · 2631 posts · Server mastodonczech.cz

varoval před dalšími útoky na policisty, den po sebevražedném útoku na policejní areál v Karáčí, který si vyžádal 4 oběti.

Policie je často napadána militanty kvůli své roli v boji proti Talibanu.

Sebevražedné komando zaútočilo na budovu policejního úřadu, přičemž byli zastřeleni dva útočníci a třetí se odpálil. Přestřelka trvala několik hodin.

#ttp

Last updated 1 year ago

VulDB :verified: · @vuldb
104 followers · 138 posts · Server infosec.exchange

[Hint] New free CTI indicators in our GitHub repository: github.com/vuldb/cyber_threat_

#vuldb #github #cti #ioc #ttp #ioa

Last updated 1 year ago

Redhotcyber · @redhotcyber
387 followers · 468 posts · Server mastodon.bida.im

Malspam a tema Agenzia delle Entrate. Il malware URSNIF, cambia pelle. Fate attenzione!

Come abbiamo riportato qualche settimana fa, una di ai danni dell’ delle diffondeva il .

Da quanto riporta il CERT-, sembrerebbe che tale campagna stia cambiando pelle e quindi stia modificando le proprie e ().

Nelle email che vengono inviati ai malcapitati, viene riportato un link dal nome “SCARICA IL DOCUMENTO”. Tale link nasconde l’utilizzo di che sfrutta per il dell’.


Facciamo tutti molta attenzione.



redhotcyber.com/post/il-vecchi

#campagna #malspam #agenzia #entrate #malware #ursnif #agid #tecniche #tattiche #procedure #ttp #hta #Certutil #download #eseguibile #redhotcyber #informationsecurity #ethicalhacking #dataprotection #hacking #cybersecurity #cybercrime #cybersecuritytraining #CyberSecurityNews #privacy #infosecurity

Last updated 1 year ago

Rico_Roswall · @ricoroswallpedersen
44 followers · 207 posts · Server mastodon.nu

Er det en åbning for os? Eller vil vi bare blive betragtet som en endnu værre allieret for den pakistanske regering?

“Efter at man i årevis havde støttet Taliban under bordet, håbede den pakistanske regering på, at Afghanistans nye magthavere ville lægge deres allierede TTP i en spændetrøje. 
Men optimismen er siden taget af.”

jyllands-posten.dk/internation

#pakistan #afghanistan #ttp #taliban #dkpol

Last updated 2 years ago

gualdo :mastodon: :unverified: · @gualdo
254 followers · 284 posts · Server mastodon.uno

Storie di

Negli USA profila le che cercano informazioni per abortire.
Poi, a persone con reddito medio-basso vengono inviati spesso annunci pubblicitari di centri che si presentano come cliniche, ma che in realtà sono attività antiabortiste

È il risultato di un'indagine condotta da Tech Transaparency Project, che si trova qui: techtransparencyproject.org/ar


#profilazione #google #donne #digitalrigths #freedom #surveillance #surveillancecapitalism #ads #targeting #gender #abortion #ttp

Last updated 2 years ago

Tidal Cyber · @tidalcyber
15 followers · 19 posts · Server infosec.exchange

We're starting a new blog series! Every month, look for our Making Waves blog post to review the techniques our adversary intelligence team observed in public threat research and reporting in the last month, and learn how you can reinforce your defenses.

In our first post of the series, we're looking back at January with information around Masquerading, Install Digital Certificate, and others. Check it out!

tidalcyber.com/blog/making-wav

#mitreattack #cybersecurity #ttp #threatintel

Last updated 2 years ago

Tidal Cyber · @tidalcyber
15 followers · 18 posts · Server infosec.exchange

As we've said in previous posts and in our 2023 threat landscape webinar, are one of the top threats we're tracking this year. These pieces of malware are often thought of as more of a personal concern due to their association with pirated video games, but they're increasingly targeting enterprises for a bigger and more valuable information haul.

Today we're excited to release our Director of CTI's latest blog, in which he details specific ways you can defend against many of the techniques used by infostealer operators, and shows you how the Tidal Community Edition can help you with these defenses.

Check it out!

hubs.la/Q01zZBvf0

#infostealers #threatintel #ttp #cybersecurity #threatintelligence #threatinformeddefense

Last updated 2 years ago

TropChaud · @IntelScott
200 followers · 37 posts · Server infosec.exchange

With ransomware infrastructure taken down last week and speculation of similar action against , which groups will likely take the “top” spots in the first part of the year? If you don’t track -as-a-service closely, you may not realize how many other groups regularly carry out attacks (or at least claim & extort victims publicly)

Since the takedown on Thursday, five RaaS groups have claimed nearly 30 victims publicly, with LockBit 3.0, , and leading the pack. In our ransomware landscape briefing last week, a participant asked which group concerned us most into the new year. My answer is “most” seen in the slide here (but if I had to narrow, I choose LockBit in the short-term, and Vice Society in the medium/longer term)

Last week I argued that many, if not most, of the “top” groups (measured quickly by last year’s victim count) should be on most security teams’ radars. While there are some notable trends in victim sectors, like a relative increase in attacks on public services organizations, in general most of the leading groups are associated with a broad range of victim verticals (a similar trend holds for victim size too – a relative rise in mid-sized organizations, but still a notable number of large enterprises like in years past)

Rather than burn resources trying to track each new victim associated with each group every day, there is value in identifying top common tactics, techniques, & procedures among groups with generally similar motivations & victim patterns, and focusing response drills, defensive reinforcements, log source & detection tuning, and, where resources allow, unit testing or adversary simulation or emulation around that subset of TTPs

Our living matrix of top ransom & extortion group is found here, covering nearly 30 groups and 175 techniques, although the cluster of top common ones is much smaller. Click the labels in the ribbon at the top to see source references for every mapping and procedural details for many: app.tidalcyber.com/share/9a0fd

You can also catch the recording of last week’s session and slides with this and similar metrics & graphics on-demand here: brighttalk.com/webcast/19703/5

#hive #lockbit #raas #ransomware #clop #vicesociety #ttps #threatinformeddefense #ttp #risk

Last updated 2 years ago