Friday, December 30, 2016

Threat Intel Annual Reads 2016

January
Intelligence Technology and Tradecraft in 2015 – http://www.cyintanalysis.com/intelligence-technology-and-tradecraft-in-2015/
No, Norse is Not a Bellwether of the Threat Intel Industry but Does Hold Lessons Learned – http://www.robertmlee.org/no-norse-is-not-a-bellwether-of-the-threat-intel-industry-but-does-hold-lessons-learned/
VB2015 paper: Effectively testing APT defences: defining threats, addressing objections to testing, and suggesting some practical approaches – https://www.virusbulletin.com/virusbulletin/2016/01/paper-effectively-testing-apt-defences-defining-threats-addressing-objections-testing-and-suggesting-some-practical-approaches
The Role of Curiosity in Security Investigations – http://chrissanders.org/2016/01/curiosity-in-security-investigations/

February
NSA’s TAO Head on Internet Offense and Defense – https://www.schneier.com/blog/archives/2016/02/nsas_tao_on_int.html
Themes, Personal Notes, & Resources From SANS CTI Summit 2016 – http://www.cyintanalysis.com/themes-personal-notes-resources-from-sans-cti-summit-2016/
FireEye Releases Mandiant M-Trends Report with Insights from Advanced Attack Investigations – https://www.fireeye.com/company/press-releases/2016/fireeye-releases-mandiant-m-trends-report-with-insights-from-adv.html
Greater Visibility Through PowerShell Logging – https://www.fireeye.com/blog/threat-research/2016/02/greater_visibilityt.html
Detecting Offensive PowerShell Attack Tools – https://adsecurity.org/?p=2604

March
The Problems with Seeking and Avoiding True Attribution to Cyber Attacks – http://www.robertmlee.org/the-problems-with-seeking-and-avoiding-true-attribution-to-cyber-attacks/
Questions for Evaluating an External Threat Intelligence Source – http://www.activeresponse.org/questions-for-evaluating-an-external-threat-intelligence-source/
Conducting Red Team Assessments Without the Use of Malware – https://www.fireeye.com/blog/products-and-services/2016/03/conducting_red_team.html
A Novel WMI Persistence Implementation – https://www.secureworks.com/blog/wmi-persistence
Investigating PowerShell: Command and Script Logging – http://forensicmethods.com/investigating-powershell

April
PowerShell Takes Center Stage as Attackers Attempt to Cloak Attacks – https://www.carbonblack.com/2016/04/12/powershell-takes-center-stage-as-attackers-attempt-to-cloak-attacks/
Hack Back! A DIY Guide – http://pastebin.com/0SNSvyjJ
Tradecraft Tuesday – Hacking Team Breach Overview – https://www.cybrary.it/2016/04/tradecraft-tuesday-hacking-team-compromise-over/
What is Threat Hunting? – https://blindseeker.com/blahg/?p=830
Magical Thinking in Internet Security – https://www.farsightsecurity.com/2016/04/28/vixie-magicalthinking/
Sysmon logs at scale analyzed with Splunk – https://securitylogs.org/2016/05/07/sysmon-logs-at-scale/
Verizon’€™s 2016 Data Breach Investigations Report – http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/

May
How to Fall Victim to Advanced Persistent Threats – https://www.bsk-consulting.de/2016/05/04/how-to-fall-victim-to-apt/
Unofficial Guide to Mimikatz & Command Reference – https://adsecurity.org/?page_id=1821
A bomb just dropped in endpoint security… and I’m not sure anyone noticed – http://blog.eckelberry.com/a-bomb-just-dropped-in-endpoint-security-and-im-not-sure-anyone-noticed/
Adversarial Tactics, Techniques & Common Knowledge – https://attack.mitre.org/wiki/Main_Page
Technical Report about the Malware used in the Cyberespionage against RUAG – https://www.melani.admin.ch/melani/en/home/dokumentation/reports/technical-reports/technical-report_apt_case_ruag.html
Targeted Attacks against Banks in the Middle East – https://www.fireeye.com/blog/threat-research/2016/05/targeted_attacksaga.html
Windows Top 10 Events to monitor from My Dell Enterprise Security Summit Talk – https://hackerhurricane.blogspot.co.uk/2016/05/windows-top-10-events-to-monitor-from.html

June
Common Ground Part 1: Red Team History & Overview – https://www.sixdub.net/?p=705
Common Ground: Planning is Key – https://www.sixdub.net/?p=709
Why Ransomware? Why Now? How Intelligence Would Address Infosec Questions – https://medium.com/@thegrugq/why-ransomware-why-now-bd1395a147cb#.rm7t4bfpt
Bears in the Midst: Intrusion into the Democratic National Committee – https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/
Penetration Test vs. Red Team Assessment: The Age Old Debate of Pirates vs. Ninjas Continues – https://community.rapid7.com/community/infosec/blog/2016/06/23/penetration-testing-vs-red-teaming-the-age-old-debate-of-pirates-vs-ninja-continues
Shiny Object? Guccifer 2.0 and the DNC Breach – https://www.threatconnect.com/blog/guccifer-2-0-dnc-breach/

July
The Darker Side of Threat Intelligence: Cyber Stockholm Syndrome – http://www.activeresponse.org/the-darker-side-of-threat-intelligence-cyber-stockholm-syndrome/
The Threat Hunting Project – http://www.threathunting.net/
Common Ground Part 3: Execution and the People Factor – https://www.sixdub.net/?p=714
Spotting the Adversary with Windows Event Log Monitoring (version 2) – https://www.iad.gov/iad/library/reports/spotting-the-adversary-with-windows-event-log-monitoring.cfm
How to Build a 404 page not found C2 – http://www.blackhillsinfosec.com/?p=5134
5 Takeaways From The “Building A Strategic Threat Intelligence Program” Webinar – https://www.digitalshadows.com/blog-and-research/5-takeaways-from-the-building-a-strategic-threat-intelligence-program-webinar/
An Important Internal Intelligence Source to Add to Your Collection Plan – http://www.cyintanalysis.com/an-important-internal-intelligence-source-to-add-to-your-collection-plan/
STIX 2.0 – CTI TC Development – https://stixproject.github.io/stix2.0/

August
PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection – https://adsecurity.org/?p=2921
Automating Detection of Known Malware through Memory Forensics – https://volatility-labs.blogspot.co.uk/2016/08/automating-detection-of-known-malware.html
procfilter – A YARA-integrated process denial framework for Windows- https://github.com/godaddy/procfilter
How to Build Your Own Penetration Testing Drop Box – http://www.blackhillsinfosec.com/?p=5156
The Shadow Brokers: Lifting the Shadows of the NSA’s Equation Group? – https://www.riskbasedsecurity.com/2016/08/the-shadow-brokers-lifting-the-shadows-of-the-nsas-equation-group/
Threat Intelligence Definition: What is Old is New Again – http://www.activeresponse.org/threat-intelligence-definition-old-new/
Intelligence Defined and its Impact on Cyber Threat Intelligence – http://www.robertmlee.org/intelligence-defined-and-its-impact-on-cyber-threat-intelligence/
Examining Recent Ransomware Infection Techniques (And Some Thoughts on Consuming Intelligence) – http://www.cyintanalysis.com/examining-recent-ransomware-infection-techniques-and-some-thoughts-on-consuming-intelligence/
The Laws of Cyber Threat: Diamond Model Axioms – http://www.activeresponse.org/diamond-model-axioms/
FIRST announces Traffic Light Protocol (TLP) version 1.0 – https://www.first.org/newsroom/releases/20160831
RIPPER ATM Malware and the 12 Million Baht Jackpot – https://www.fireeye.com/blog/threat-research/2016/08/ripper_atm_malwarea.html

September
Some Favorite DerbyCon 6 Talks (2016)  – https://adsecurity.org/?p=3238
Let the benchmarks hit the floor: Autopsy vs Encase vs FTK vs X-Ways (in depth testing) – https://binaryforay.blogspot.co.uk/2016/09/let-benchmarks-hit-floor-autopsy-vs.html
Welcome to the Cyber Analytics Repository – https://car.mitre.org/wiki/Main_Page
Five Attributes of an Effective Corporate Red Team – http://blog.ioactive.com/2016/09/five-attributes-of-effective-corporate.html
A Simple, Free, and Fast Open Source Workflow For Processing Indicators – http://www.cyintanalysis.com/a-simple-free-and-fast-open-source-workflow-for-processing-indicators/
Indicators and Security Analytics: Their Place in Detection and Response – http://www.activeresponse.org/indicators-and-analytics-in-detection-and-response/
How to Hunt: Detecting Persistence & Evasion with the COM – https://www.endgame.com/blog/how-hunt-detecting-persistence-evasion-com
The Effects of Opening Move Selection on Investigation Speed – http://chrissanders.org/2016/09/effects-of-opening-move-investigation-speed/
Detecting Data Staging & Exfil Using the Producer-Consumer Ratio – https://detect-respond.blogspot.co.uk/2016/09/detecting-data-staging-exfil-using-PCR-shift.html
Europol’s 2016 Internet Organised Crime Threat Assessment (IOCTA) – https://www.europol.europa.eu/newsroom/news/relentless-growth-of-cybercrime
Mind Games: International Championship – Intelligence Agency Calculus – https://medium.com/@thegrugq/mind-games-international-championship-cc143febb793#.c5isyp81w

October
Securing Windows Workstations: Developing a Secure Baseline  – https://adsecurity.org/?p=3299
The Diamond Model and Network Based Threat Replication – https://www.sixdub.net/?p=762
The Windows Logging, File and Registry Auditing Cheat Sheets updated for Windows 10 and some cleanup and additions – https://hackerhurricane.blogspot.co.uk/2016/10/the-windows-logging-file-and-registry.html
Why Threat Intelligence Sharing is Not Working: Towards An Incentive-Based Model – http://www.activeresponse.org/threat-intelligence-sharing-not-working-towards-incentive-based-model/
The $5 Vendor-Free Crash Course: Cyber Threat Intel – https://tisiphone.net/2016/10/04/the-5-vendor-free-crash-course-cyber-threat-intel/
Nation State Threat Attribution: a FAQ – https://tisiphone.net/2016/10/11/threat-attribution-faq/
Increased Use of WMI for Environment Detection and Evasion – https://www.fireeye.com/blog/threat-research/2016/10/increased_use_ofwmi.html
Building Threat Hunting Strategies with the Diamond Model – http://www.activeresponse.org/building-threat-hunting-strategy-with-the-diamond-model/
Net Cease – Hardening Net Session Enumeration – https://gallery.technet.microsoft.com/Net-Cease-Blocking-Net-1e8dcb5b
Threat Hunting – A Tale of Wishful Thinking and Willful Ignorance … – http://www.hexacorn.com/blog/2016/10/15/threat-hunting-a-tale-of-wishful-thinking-and-willful-ignorance/
Common Red Team Techniques vs Blue Team Controls Infographic – https://blog.netspi.com/common-red-team-techniques-vs-blue-team-controls-infographic/
MISP -The Design and Implementation of a Collaborative Threat Intelligence Sharing Platform – https://www.researchgate.net/publication/309413369_MISP_-The_Design_and_Implementation_of_a_Collaborative_Threat_Intelligence_Sharing_Platform

November
Securing Domain Controllers to Improve Active Directory Security  – https://adsecurity.org/?p=3377
Seek Evil, and Ye Shall Find: A Guide to Cyber Threat Hunting Operations – https://digitalguardian.com/blog/seek-evil-and-ye-shall-find-guide-cyber-threat-hunting-operations
Leak on Aisle 12! An Analysis of Competing Hypotheses for the Tesco Bank Incident – https://www.digitalshadows.com/blog-and-research/leak-on-aisle-12-an-analysis-of-competing-hypotheses-for-the-tesco-bank-incident/
The Hunter’s Den: Internal Reconnaissance (Part 1) – http://blog.sqrrl.com/the-hunters-den-internal-reconnaissance-part-1
2016 Targeted Threats in Review – What We’ve Learned – http://www.activeresponse.org/2016-targeted-threats/
Extending Linux Executable Logging With The Integrity Measurement Architecture – https://www.fireeye.com/blog/threat-research/2016/11/extending_linux_exec.html
Digital Forensics / Incident Response – The Definitive Compendium Project – https://docs.google.com/spreadsheets/d/1JY-iyw-LEuPCkBAdjorMJhmhGRusN95eLmejWcky7XU/edit#gid=0
Microsoft replaces cmd.exe with PowerShell in latest Win10 build – http://www.itnews.com.au/news/microsoft-replaces-cmdexe-with-powershell-in-latest-win10-build-442016
FireEye Responds to Wave of Destructive Cyber Attacks in Gulf Region – https://www.fireeye.com/blog/threat-research/2016/11/fireeye_respondsto.html
6 Red Team Infrastructure Tips – https://cybersyndicates.com/2016/11/top-red-team-tips/
Hunting For and Detecting Advanced Threats with Sysmon – http://www.vector8.io/blog/sysmon
 
December
How do security professionals study threat actors, & why do we do it? – https://tisiphone.net/2016/12/12/how-do-security-professionals-study-threat-actors-why-do-we-do-it/
SAMRi10: Windows 10 hardening tool for thwarting network recon – https://www.helpnetsecurity.com/2016/12/01/samri10-windows-10-hardening/
Detect Endpoint Threats by Analyzing Process Logs in QRadar – https://securityintelligence.com/detect-endpoint-threats-by-analyzing-process-logs-in-qradar/
“Sophisticated” and “Genius” Shamoon 2.0 Malware Analysis – https://www.codeandsec.com/Sophisticated-CyberWeapon-Shamoon-2-Malware-Analysis
Windows 10: protection, detection, and response against recent Depriz malware attacks – https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/
Evidence of Attackers’ Development Environment Left in Shortcut Files – http://blog.jpcert.or.jp/2016/12/evidence-of-att-3388.html
Sysmon – The Best Free Windows Monitoring Tool You Aren’t Using – http://909research.com/sysmon-the-best-free-windows-monitoring-tool-you-arent-using/
The Great Cyber Game: Commentary (2) – Analysis of a message of messages containing messages – https://medium.com/@thegrugq/the-great-cyber-game-commentary-2-33c9b79ca8ac#.79ozlt1yj
PowerShell Logging for the Blue Team – http://www.blackhillsinfosec.com/?p=5516
Danger Close: Fancy Bear Tracking of Ukrainian Field Artillery Units – https://www.crowdstrike.com/blog/danger-close-fancy-bear-tracking-ukrainian-field-artillery-units/
My Favorite Threat Intel Tweets of 2016 – http://www.cyintanalysis.com/my-favorite-threat-intel-tweets-of-2016/
The Incident Response Hierarchy of Needs – https://github.com/swannman/ircapabilities
The Kings In Your Castle Part 5: APT correlation and do-it-yourself threat research – https://cyber.wtf/2016/12/15/the-kings-in-your-castle-part-5-apt-correlation-and-do-it-yourself-threat-research/
Technical developments in Cryptography: 2016 in Review – https://www.eff.org/deeplinks/2016/12/what-happened-crypto-2016

Insider Threats: “The Shadow Brokers” Likely Did Not Hack the NSA – https://www.flashpoint-intel.com/insider-threats-shadow-brokers-likely-not-hack-nsa/

Original Link : https://threatintel.eu/2016/12/27/threat-intel-annual-reads-2016/

Saturday, April 16, 2016

Things You Should Never Do While Using TOR

1. Do not use Windows!
If privacy is your main concern while using TOR then it is advisable that you do not bundle it with Windows. Always use Linux based systems like Tails, or Whonix in order to remain completely anonymous. The problem with Windows is that it contains several vulnerabilities and bugs which could have a devastating effect on your online privacy.

2. Disable JavaScript, Flash, and Java
Binary applications such as JavaScript, Flash, and Java are capable of accessing and sharing your data since they operate with your user account’s privileges. Almost every website uses JavaScript to track its users. Whereas Java and Flash are capable of bypassing TOR’s protection by ignoring the proxy settings on your device. And even TOR is incapable of protecting your online anonymity when such agents are capable of interacting with the web directly without being routed through TOR.

3. Never use P2P
The TOR network was never intended to be used for P2P sharing. Downloading torrents over TOR network slows down the browsing of other networks. Apart from this, if you’re adamant on downloading files over P2P then beware! This might compromise with your online anonymity. If you’re using BitTorrent clients with TOR then you’re allowing such clients to send your IP address to other peers as well as the trackers, directly.  And once such a communication is made, your online identity is exposed to anyone in charge of such traffic.

4. Delete your Cookies and Local Data
Although, TOR may direct your data through a series of relays in order to hide your online identity. But it is possible that the websites can use cookies, local data, and other network packets for tracking your online activities. You’re not completely anonymous on the TOR network unless you delete your cookies and local data at regular intervals.

5. Do not ‘Google’
Popular search engines like Google are notorious for storing your browsing information and search data while you’re looking up for something on the internet. This enables them to show personalized ads onto the user’s device. Thus, it is advisable that you should not ‘Google’ something while using TOR. Instead of Google, you could use DuckDuckGo or Startpage to the same effect. These search engines do not keep a log of your IP or stores cookies onto your computer. Thus, while using TOR, use such alternatives to keep your anonymity intact.

6. Never send unencrypted data over TOR
TOR only encrypts your connection and not the data that you send over it. This makes anyone who is in control of the exit nodes, access such sensitive information. Thus, it is highly advisable that you must always send encrypted data over the TOR network to keep your privacy concerns at bay.

Conclusion
Yes, TOR has helped us to browse the internet in the most secure way possible. However, there have been instances where people have been busted mainly because they have been careless on the network. We have enumerated such situations, where your anonymity might be compromised with. Just keep the points mentioned above in mind to avoid a situation where your online identity could be exposed even while you’re using TOR.