blueteamblog Profile picture
May 12, 2021 16 tweets 7 min read Read on X
LONG THREAD.

Here are some detections / preventions in response to the DarkSide findings.

INITIAL COMPROMISE

Password attacks on perimeter. 2FA everything. Set lockout thresholds on logins. Ingest logs to SIEM and monitor for brute force attempts and impossible travel.
1/14
ItAlso as mentioned the attackers potentially accessed the VPN to disable MFA. Onboard your network devices to SIEM and monitor change events.

Malicious emails. Read this tweet - .

2/14
ESTABLISH FOOTHOLD.

BEACON - Hunting Tips, detections and IOCs - github.com/MichaelKoczwar…

MAINTAIN PERSISTENCE

TeamViewer / Anydesk. Create a SIEM rule and / or run threat hunt for ports in below thread. Try to pick one remote access for your organisation, block the rest.

3/14
Then alert on blocked installs / connections to any other remote access tools.

Legitimate credentials - Difficult to detect. Try prevent -

Sign up for Domain Monitoring on haveibeenpwned.com/DomainSearch. Ensure users use unique, lengthy password for each system. MFA as above.

4/14
ESCALATE PRIVILEGES.

Mimikatz -

Mimikatz SIGMA rules

github.com/SigmaHQ/sigma/…

github.com/SigmaHQ/sigma/…

Mimikatz Further Reading -

medium.com/@levurge/detec…

neil-fox.github.io/Mimikatz-usage…

LSASS Memory Dumps

Detections and reading - redcanary.com/threat-detecti…

5/14
Sigma Rule - github.com/SigmaHQ/sigma/…

MOVE LATERALLY.

RDP

Follow mitigations attack.mitre.org/techniques/T10…

Look in logs for -

User making multiple connections to different destinations in a short period of time.
User accessing devices via RDP that it doesn’t usually access.

6/14
For RDP, pLink etc it is worth also using this Sigma rule to look for netsh being used for port forwarding - github.com/SigmaHQ/sigma/…

INTERNAL RECON.

Powerview / Bloodhound. These relate to performing various recon on a Windows environment.

7/14
Find the weaknesses in your environment before the bad guys do, follow this post - blueteamblog.com/active-directo…

Built in Windows Utilities.

This is an old link but still rings true blogs.jpcert.or.jp/en/2016/01/win…. Look for an account running many of these commands in a short period.

8/14
This may need to be ran as a threat hunt, or a rule improved over time with adding known expected users.

Also this rule github.com/SigmaHQ/sigma/…

Advanced IP Scanner.

It doesn’t matter what scanner an attacker uses, SIEM rules should monitor suspicious network behaviour.

9/14
I wrote (badly, I need to update it) about some basic use cases to do this a year ago - blueteamblog.com/8-ways-to-dete…

Keep sure you can detect internal port scans of different types, spikes in traffic from a host OR port (Anomaly detection) based on either count or byte volume.

10/14
If you have an IDPS, it should do this for you out of the box.

COMPLETE MISSION.

PSExec.

How to detect PSExec - praetorian.com/blog/threat-hu…

How to detect it and it’s clones - redcanary.com/blog/threat-hu…

11/14
OTHER THOUGHTS.

Patch. I know this can be easier said than do at times, but it can be the difference between being breached, and not.

Test your defences - Once you have defences in place, test them. Are things really being blocked? Do alerts really trigger in your SIEM?

12/14
Test your responses. If shit does have the fan - do you have an IR team? Do you have one on retainer? Have you played out scenarios and went through the how, who and why you will respond to a real event?

13/14
I’m sorry this was so long and unstructured, but I hope it helps someone. 😀

14/14
Reminder that I turned this into a blog post that is much easier to read - blueteamblog.com/darkside-ranso…

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with blueteamblog

blueteamblog Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @blueteamblog

Mar 22, 2022
I rarely use this account anymore, but due to the potential #Okta breach here are some SIEM rules which could potentially be useful running back over the past 90 days of data if you can.

github.com/SigmaHQ/sigma/…

github.com/elastic/detect…
@ZephrFish Has also shared the below hunting opportunities to add to the above links
Read 7 tweets
Jan 7, 2021
A quick thread.

Review of the URL's submitted to URLhaus in the past 30 days.

53109 URLs reported, lets look for patterns; which we can use for threat hunting and detection in DNS entries and proxies logs.

#infosec #cybersecurity #threathunting
25494 of the URLs end with Mozi.m, relating to the Mozi Botnet - securityintelligence.com/posts/botnet-a…. To detect this, we can look for the regex pattern .*Mozi\.m$

A further 4636 of the URLs end with Mozi.a, related to the above. We can detect this using regex pattern .*Mozi\.a$
Finally, there are 10 URLs which contain Mozi within them in different patterns to above. It is therefore worthwhile searching for any case of Mozi within a URL (This will be greedier than the above, but still worthwhile checking)
Read 11 tweets
Jan 6, 2021
Quick #Emotet thread with detections / mitigations etc since there has been a spike in the past few months.

Firstly, it is worth blocking the URL's, Domains and IP addresses found at the following links -

paste.cryptolaemus.com
feodotracker.abuse.ch/downloads/ipbl…
urlhaus.abuse.ch/downloads/csv_…
Cryptolaemus also contains Emotet hashes in their releases - check for these on your network if possible.

Next, It is worth setting up detections in your SIEM for any communications to the URL's, Domains and IP addresses found at the following links -
Read 7 tweets
Dec 21, 2020
SIEM info thread.

I have posts with rules, SIEM best practices, threat hunting - blueteamblog.com

Free SIEM rules -

github.com/Azure/Azure-Se…
github.com/Neo23x0/sigma/…
github.com/elastic/detect…
github.com/elastic/detect…
my.socprime.com/tdm/ (partially free)
Understanding commonly used log formats :

Windows Security Event Logs – search Event ID here – ultimatewindowssecurity.com/securitylog/en…
Azure AD Audit logs – docs.microsoft.com/en-us/azure/ac…
Azure AD SignIn logs – docs.microsoft.com/en-us/azure/ac…
Linux Logs – plesk.com/blog/featured/…

1/2
Read 5 tweets
Dec 13, 2020
I have a lot of people asking me ‘Will SOAR / Automation in general replace SOC/Cybersecurity Analyst jobs in X number of years’

My opinion - Simple answer, no.

Long answer, it is already (and will in all SOCs in the future) replace simple tasks such as copy pasting info

1/
From tools into ticketing platforms, sorting mailboxes, running scans on IOCs and things such as this. (Which in a lot of cases are currently classed as Tier/Level 1 analysts tasks)

It will not replace expert knowledge, such as in-depth analysis skills, remediating difficult

2/
Problems (Incident Response), threat Intel investigations / reporting, risk mitigation etc etc. The list goes on of tasks and skills which SOAR/Automation will not replace any time soon.

So don’t be worried - SOAR/Automation should be thought of as an assistant for us all

3/
Read 7 tweets
Nov 22, 2020
Work in #Infosec / #CyberSecurity?

Here are some tools I have been using recently that I think will make your life easier!

Got any you would like to share? Put them in the comments. 😀

Sooty (All in one CLI tool) - github.com/TheresAFewCono…
Intel Owl (Threat intel data about a specific file IOC from a single API at scale) - github.com/intelowlprojec…

Cyber Chef (Web app for carrying out all manner of "cyber" operations within a web browser.) - gchq.github.io/CyberChef/
TheHive (Scalable Incident Response Platform designed to make life easier for SOCs, CSIRTs, and CERTs, featuring integration with MISP.) - thehive-project.org

CertSpotter (Alerts you when a SSL/TLS certificate is issued for one of your domains.) - github.com/SSLMate/certsp…
Read 4 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(