If RMM tool abuse is something you are concerned about check out this community hunt package! This hunt package is designed to identify when a service is created to run AnyDesk, which was a tactic the adversary used in this report! Hope you enjoy and Happy Hunting!

AnyDesk Service Installation - Potentially Malicious RMM Tool Installation
https://hunter.cyborgsecurity.io/research/hunt-package/4103B086-F093-4084-9125-15B9A6C872B8

#huntoftheday #gethunting

Intel 471 | HUNTER

I know I was away for a while but I'll make it up to you! Check out our Hunt Package Collection that focuses on Volt Typhoon! We have multiple community edition hunt packages that can get you started! Now, the next steps are up to you! Happy Hunting!

Volt Typhoon Hunt Package Collection
https://hunter.cyborgsecurity.io/research/search?state=(compatible:!f,filters:(),library:!(cyborg_collections),page:0,size:10,sort:last_updated_desc,term:!(c16e5f84-27e4-491e-acf6-4a0cd10e5e01),touched:!t)&utm_campaign=HUNTER%20%7C%20Emerging%20Threats&utm_source=hs_email&utm_medium=email&_hsenc=p2ANqtz-96sdWv8rhaL0Uw6xkGAMgdZNJJ3gK4Cmx-Uj665UMHowd6eRbpPtBnuVh6i3bXLOi7EwqW

#huntoftheday #gethunting

Intel 471 | HUNTER

AND A HUNT OF THE DAY!?! You know it! Looking at where the malware created their scheduled task you can tell it is a little phishy, but there are more locations that adversaries like to use/abuse! See what you can find in your environment with this! Yes, it is community and I hope it gets you off on your journey if you haven't started OR it adds another tool to your existing toolbox! Happy Hunting!

Scheduled Task Executing from Abnormal Location
https://hunter.cyborgsecurity.io/research/hunt-package/09a380b3-45e5-408c-b14c-3787fa48d783

#huntoftheday #gethunting #HappyHunting

Intel 471 | HUNTER

To compliment the work of the authors, why not take this Community Hunt Package with you to identify when a Powershell encoded command is executed in your environment:

Powershell Encoded Command Execution
https://hunter.cyborgsecurity.io/research/hunt-package/d2d3bbc2-6e57-4043-ab24-988a6a6c88db

#huntoftheday #gethunting

Intel 471 | HUNTER

I had this all ready but forgot to send yesterday! For your #huntoftheday I would recommend conducting an unstructured hunt on processes making network detections that could lead to C2 activity! Enjoy and Happy Hunting!

#gethunting

And, if you are taking this wonderful intel and using it to threat hunt, why not let us help you! Check out this Community Hunt Package that helps identify when AnyDesk is executed from an abnormal folder. Yes it wasn't mentioned in the article, but there are PLENTY of examples of this abuse in many other articles! Enjoy and Happy Hunting!

AnyDesk Execution from Abnormal Folder - Potential Malicious Use of RMM Tool
https://hunter.cyborgsecurity.io/research/hunt-package/93F71607-F35D-4AA6-AEC9-C2F8A62CBD8A

#huntoftheday #gethunting

Intel 471 | HUNTER

Don't think I was going to leave you hanging! If you haven't got this hunt package yet, what are you waiting for? This is probably the top community hunt package I post because the technique is SO common! Let us help you hunt for persistence through the modification of the Windows Run Registry key and other locations. I promise, the NanoCore RAT is not the only malware to use it, so you got multiple threats covers. Enjoy and Happy Hunting!

Autorun or ASEP Registry Key Modification
https://hunter.cyborgsecurity.io/research/hunt-package/8289e2ad-bc74-4ae3-bfaa-cdeb4335135c

#huntoftheday #gethunting

Intel 471 | HUNTER

And more good news! I am going to leave you with a community hunt package from our Ransomware Collection for you to stay diligent in your threat hunting efforts! So go get hunting!

Windows sc Used to Disable Multiple Services in Brief Period - Potential Ransomware
https://hunter.cyborgsecurity.io/research/hunt-package/5387a0d8-7890-4338-b1d5-8611dbfdcfee

#huntoftheday #gethunting

Intel 471 | HUNTER

And as a gift for you on Friday, here are TWO community hunt packages you can use to hunt for similar suspicious activity! Happy Hunting!

Scheduled Task Executing from Abnormal Location

https://hunter.cyborgsecurity.io/research/hunt-package/09a380b3-45e5-408c-b14c-3787fa48d783

This hunt package is designed to capture activity associated with a scheduled task which includes abnormal locations in its details for execution. This is often a mark of persistence or malicious tasks created by malware or attackers. details.

Potential Maldoc Execution Chain Observed

https://hunter.cyborgsecurity.io/research/hunt-package/b194088b-c846-4c72-a4b7-933627878db4

Detect the aftermath of a successfully delivered and executed maldoc (Microsoft Office). A detection indicates an Office document was opened from an email or download/link, spawned a suspicious execution, and attempted to execute code via common Windows binaries (i.e. powershell, cmd, rundll32, etc).

#huntoftheday #gethunting

Intel 471 | HUNTER

Good day everyone!

Sophos has released their second "Active Adversary Report" of 2024 where they look specifically at patterns and developments they noted during the first half of the year. They provided 3 key takeaways which were:

- Abuse of built-in Microsoft services (LOLbins) is up - way up
- RDP (Remote Desktop Protocol) abuse continues rampant, with a twist
- The ransomware scene: Banyans vs poplars.

LOLBIN abuse:
The Sophos researchers organized all their data and found that RPD, cmd.exe, and powershell were the top hitters for most prevalent LOLBIN being abused and they share the trend of LOLBIN abuse of which applications are being seen more or less from 2023 compared to the first part of 2024. Notable increases were seen in cmd.exe, net.exe, notepad.exe and ipconfig.exe. Notable decreases were PsExec, Task Scheduler, and a slight decrease in RDP, even though it remains at the top.

Now the question is, how does this help you and what are you going to do about it? Well, there is always the question as to whether to run a structured or unstructured hunt. For unstructured, I would prioritize that list from first to last and look for anomalies in the data. For structured hunts, I would try to better understand the behavior and the reason the adversaries are using them. Then you can focus on these behaviors, improve your query using different options/flags/parameters (whatever you want to call them) and dig deeper. Use the knowledge you have of how they have been used maliciously in the past to help guide you! Enjoy and Happy Hunting!

The Bite from Inside: The Sophos Active Adversary Report
https://news.sophos.com/en-us/2024/12/12/active-adversary-report-2024-12/

Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday #huntoftheday #gethunting Cyborg Security, Now Part of Intel 471

The Bite from Inside: The Sophos Active Adversary Report

A sea change in available data fuels fresh insights from the first half of 2024

Sophos News