Tidal Cyber · @tidalcyber
19 followers · 25 posts · Server infosec.exchange

Don’t approach your threat profile irrationally – use our Matrix to slice through the infinite universe of threats and bring more (mathematically) constant focus on the ones that matter most: hubs.la/Q01GPxgV0

Whether you’re a freshly-baked analyst/operator or a crusty infosec veteran, the piping hot and fresh content in Tidal’s free Community Edition is sure to ins-pie-re the next step in your threat-informed defense journey!

Our latest matrix features seven timely threats:

PyPI Malicious Packages: A recent report from Sonatype highlighted software supply chain compromises, where four Python packages hosted on the PyPI software registry contained malicious code that could drop malware, delete system utilities, & tamper with files containing authorization keys

AppleSeed: According to the MITRE ATT&CK knowledge base, “AppleSeed is a backdoor that has been used by Kimsuky to target South Korean government, academic, and commercial targets since at least 2021.”

Raspberry Robin: A highly active worm that spreads through removable media and abuses built-in Windows utilities after initial infection. Raspberry Robin has evolved into a major malware delivery threat, with links to infections involving Cobalt Strike, SocGholish, Truebot, and ultimately ransomware

Chocolatey Backdoor: Last March, Proofpoint identified an attack on French organizations in multiple sectors that used Chocolatey, an open-source package installer, to fetch malicious scripts that delivered the Serpent backdoor (this represents one of the first documented uses of Chocolatey in a cyber campaign)

(Key) LimeRAT: Trellix researchers documented a July 2022 spearphishing campaign targeting government agencies across South Asia, Europe, and North America that ultimately delivered AsyncRAT & LimeRAT. As a special bonus, this set of Pi Day techniques fittingly features T1056.001 (Input Capture: Keylogging)!

Banana Sulfate: This small set derives from Sekoia.io’s investigation into a large and sophisticated but unattributed infrastructure cluster last February
Golden Chickens: Security researchers assess this is a malware-as-a-service provider whose customers include FIN6, Cobalt Group, and the Evilnum APT group.

#piday #ttps #sharedwithtidal #threatinformeddefense #threatintel #threatintelligence

Last updated 2 years ago

ITSEC News · @itsecbot
1208 followers · 33903 posts · Server schleuss.online

Feds warn about right Royal ransomware rampage that runs the gamut of TTPs - Wondering which cybercrime tools, techniques and procedures to focus on? How about any an... nakedsecurity.sophos.com/2023/

#ttps #cisa #royal #mitre #dataloss #ransomware

Last updated 2 years ago

JM ☠️ · @jmamblat
333 followers · 223 posts · Server infosec.exchange

“A web application that assists network defenders, analysts, and researcher in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.”, thanks @cisainfrasec

github.com/cisagov/decider

#cybersecurity #blueteam #infosec #ttps

Last updated 2 years ago

Coinbase shares experience following a social engineering attack involving SMS phishing. Company says no customer funds or customer information were impacted.

Kudos to the company for sharing Tactics, Techniques, and Procedures, TTPs

coinbase.com/blog/social-engin

#cryptocurrency #smsphishing #phishing #ttps #incidentresponse

Last updated 2 years ago

Redbeard · @redbeardsec
18 followers · 106 posts · Server infosec.exchange

A rich at BSides Milano we have top-notch trainings, in some case for the first time in ! All -person! The will be held from 4 to 8 July 2023. From 4 to 7 we will be focus on on the 8 we will deep dive in our . Ticket will be available from tonight for the trainings. We have an early bird rate until 30th April.
Are you ready? We are!! join our group SecurityBsidesItalia or on lnkd.in/dBu7wkJG for detailed info! .
Reserve your your spot!! lnkd.in/dZf-yyPv

#training #offer #italy #in #event #learnitall #amazing #conference #linkedin #discord #cyber #threatintelligence #threatintel #cloud #redteaming #redteam #blueteam #threathunting #exploitation #secureboot #tte #multicloud #hybridcloud #voip #linux #windows #lte #baseband #deception #detection #evasion #edr #bsml23 #aws #azure #azuread #gcp #devops #cicd #rtos #falseflag #honeynet #idapro #python #reverseengineering #ghidra #network #mitre #ttps #persistence #commandandcontrol #lateralmovement #osint #obfuscation #malware #malwareanalysis

Last updated 2 years ago

TropChaud · @IntelScott
200 followers · 37 posts · Server infosec.exchange

With ransomware infrastructure taken down last week and speculation of similar action against , which groups will likely take the “top” spots in the first part of the year? If you don’t track -as-a-service closely, you may not realize how many other groups regularly carry out attacks (or at least claim & extort victims publicly)

Since the takedown on Thursday, five RaaS groups have claimed nearly 30 victims publicly, with LockBit 3.0, , and leading the pack. In our ransomware landscape briefing last week, a participant asked which group concerned us most into the new year. My answer is “most” seen in the slide here (but if I had to narrow, I choose LockBit in the short-term, and Vice Society in the medium/longer term)

Last week I argued that many, if not most, of the “top” groups (measured quickly by last year’s victim count) should be on most security teams’ radars. While there are some notable trends in victim sectors, like a relative increase in attacks on public services organizations, in general most of the leading groups are associated with a broad range of victim verticals (a similar trend holds for victim size too – a relative rise in mid-sized organizations, but still a notable number of large enterprises like in years past)

Rather than burn resources trying to track each new victim associated with each group every day, there is value in identifying top common tactics, techniques, & procedures among groups with generally similar motivations & victim patterns, and focusing response drills, defensive reinforcements, log source & detection tuning, and, where resources allow, unit testing or adversary simulation or emulation around that subset of TTPs

Our living matrix of top ransom & extortion group is found here, covering nearly 30 groups and 175 techniques, although the cluster of top common ones is much smaller. Click the labels in the ribbon at the top to see source references for every mapping and procedural details for many: app.tidalcyber.com/share/9a0fd

You can also catch the recording of last week’s session and slides with this and similar metrics & graphics on-demand here: brighttalk.com/webcast/19703/5

#hive #lockbit #raas #ransomware #clop #vicesociety #ttps #threatinformeddefense #ttp #risk

Last updated 2 years ago

Redbeard · @redbeardsec
8 followers · 22 posts · Server infosec.exchange

Cyber-threat intelligence is the key to protecting yourself online! is something we all need to take seriously - understand why cyber-threat intelligence is important to you and how to use it to stay safe.

redbeardsec.com/cyber-threat-i

#cybersecurity #cyberthreatintelligence #ttps #securityawareness

Last updated 2 years ago

Félix Brezo · @febrezo
156 followers · 213 posts · Server mastodon.social

From a perspective, the would be:

- .003: Command and Scripting Interpreter: Unix Shell. SHC payloads to be run still need a shell to be identified in the system and that the code inside the payload is, in fact, a shell script.
- .002: Obfuscated Files or Information: Software Packed with .
- : Debugger Evasion by using SHC with '-r'.
- : Ingress Tool Transfer by downloading payloads from Github.
- : Resource Hijacking with .

#threatintelligence #ttps #t1059 #t1027 #shc #t1622 #t1105 #t1496 #xmrig

Last updated 2 years ago

JM ☠️ · @jmamblat
255 followers · 85 posts · Server infosec.exchange
CK's Technology News · @CKsTechNews
1558 followers · 548 posts · Server cktn.todon.de

Recorded Future‘s Insikt Group exposed TAG-53’s credential harvesting infrastructure used for Russia-aligned operations. Infrastructure likely overlap with what had previously been reported on Callisto Group, COLDRIVER or SEABORGIUM recordedfuture.com/exposing-ta

#espionage #ttps

Last updated 2 years ago

Ismael Valenzuela, @Joseliyo_Jstnk y yo hemos estado trabajando en el análisis de las amenazas cibernéticas en España, Chile, México, Argentina, Brasil, Colombia y Ecuador con sus motivaciones, y sus TTPs.

Lo acabamos de publicar en github.com/blackberry/threat-r

#ttps #mitredefend #mitreattack #jupyternotebook #threatsighting

Last updated 2 years ago

acrypthash👨🏻‍💻 · @acrypthash
224 followers · 105 posts · Server infosec.exchange

Enforcing a that removes the local mounting options of image files was one of my smarter decisions recently! It seems the TTP of hidden DLLs running from LNK files is really the go to as of late.

#gpo #hardening #security #ttps

Last updated 2 years ago

@0xF21D those were just what came up,
I dunno, those could also match, but i figure if you check out the sec operstions ppl you follow you'll see what they use as name for the hashtags and in that way be able to trim

#incindent #breach #ttps

Last updated 2 years ago

Xavier Garcia · @shellguardians
71 followers · 161 posts · Server infosec.exchange

I am mapping Mitre to Kubernetes, welp.

Do you think that `kubectl proxy` should be mapped to T1599?

attack.mitre.org/techniques/T1

It's a built-in TCP proxy, pretty much like SSH port forwarding.

#ttps

Last updated 2 years ago

, , and released a join CSA (: Hive Ransomware) to disseminate HIVE and dated 17NOV2022. This includes mitigations, likelihood, and impact. As always, if you become a victim of ransomware, notify your local FBI field office or CISA. Linky below:

cisa.gov/uscert/ncas/alerts/aa

#fbi #cisa #hhs #stopransomware #iocs #ttps

Last updated 2 years ago