techhub.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A hub primarily for passionate technologists, but everyone is welcome

Administered by:

Server stats:

4.6K
active users

#threatdetection

4 posts4 participants0 posts today

AI to the Rescue: Smarter, Faster, and Stronger Data Breach Defense

As cyber threats grow more complex, artificial intelligence is stepping up to revolutionize data security. Discover how AI is transforming the way organizations detect, prevent, and respond to data breaches—setting new benchmarks in real-time threat intelligence, anomaly detection, and adaptive defense.

Read more: newspostonline.com/future/ai/h

Only IBM FlashSystems offer .
Stopping attacks in seconds.⏱️⛔🥷
You have to be quick in order not to die.

In summary :
🎯 We allow a business to be back online in hours versus 23 days industry average after a ransomware attack.
🎯 Our Storage Density gives us the lowest power consumption per TB
🎯 On price performance we offer the lowest price per Terabyte

Simplify data and infrastructure management with IBM Storage FlashSystem, a high-performance, all-flash storage solution that streamlines administration and operational complexity across on-premises, hybrid cloud, virtualized and containerized environments.
➡️ ibm.com/flashsystem

👁🐝Ⓜ️




🚀

🟣 Technologie vom Feinsten 🟣

"I SPy" Entra ID Global Admin Escalation Technique

Datadog's Security Labs identified an abuse of Office 365 Exchange Online service principal (SP) allowing escalation to Global Admin. MSRC considers it "expected misconfiguration" so don't expect a fix.

🚨 Alert on new credentials added to SPs.
🔥 Monitor changes to federated domains (federationConfiguration).
🕵🏼‍♂️ Hunt unusual Graph API calls to /domains, /credentials, and /federationConfiguration.

🔗 securitylabs.datadoghq.com/art

Happy Friday everyone!

Researchers from the FortiCNAPP team, part of FortiGuard Labs identified a new variant of the #Lcryx ransomware called #Lcrypt0rx. The report states that it "is a relatively new VBScript-based ransomware strain first observed in November 2024" and "exhibits several unusual characteristics that suggest it may have been generated using AI." According to the researchers, it currently only targets Windows machines.

Indicators that led the researchers to believe it is AI generated include:
- Function Duplication
- Incorrect Persistence Mechanisms
- Nonexistent Target Paths
- Invalid Ransom Note URL
- Ineffective AV Disabling

These are just a few indicators and the article provides more details about each indicator, but I am not going to spoil the fun! Go and check it out for yourself! Enjoy and Happy Hunting!

Old Miner, New Tricks: H2miner Resurfaces with Lcrypt0rx Ransomware
fortinet.com/blog/threat-resea

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday #ransomware #AI #artificialintelligence

Fortinet Blog · Old Miner, New Tricks | FortiGuard LabsFortiCNAPP Labs uncovers Lcrypt0rx, a likely AI-generated ransomware variant used in updated H2Miner campaigns targeting cloud resources for Monero mining.…

Good day everyone!

Cisco Talos researchers report on a malware-as-a-service (MaaS) operation that was targeting Ukrainian entities and involved the #Amadey trojan, known for "collecting system information and downloading secondary payloads" and the #Emmenhtal downloader.

Behaviors that are observed in this attack include a BUNCH of powershell activity with obfuscation and dropping a legitimate copy of PuTTY.exe. Looking at the technical details, they also us some URLs that may look legitimate to their targets in Ukraine as they add the value "ukraine2" in the URL. Finally, the attack involved multiple variants of the Emmenhtal downloader that were masquerading as MP4 files.

As usual, I glossed over many of the technical details so you can go enjoy the article without me spoiling it! Thanks to the researchers and authors and Happy Hunting!

MaaS operation using Emmenhtal and Amadey linked to threats against Ukrainian entities
lnkd.in/gUisprru

Intel 471 Cyborg Security, Now Part of Intel 471#ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday

lnkd.inLinkedInThis link will take you to a page that’s not on LinkedIn

⏳ In less than 15 days, we'll be live at #BlackHat USA 2025 with our 2-day hands-on macOS Threat Detection & Incident Response training. 🍏

Built for defenders of macOS - attack simulations, forensics, and incident response you can actually use in the field

🚀 Seats are filling fast -

🗓️ Aug 2–3: shorturl.at/YVTq9

🗓️ Aug 4–5: shorturl.at/sktoB

👉 Share with someone who needs this!

shorturl.atBlack HatBlack Hat

Happy Wednesday everyone!

News broke that #SaltTyphoon gained access to the U.S. National Guard's network "and, among other things, collected its network configuration and its data traffic with its counterparts’ networks in every other US state and at least four US territories, according to a DOD report. This data also included these networks’ administrator credentials and network diagrams—which could be used to facilitate follow-on Salt Typhoon hacks of these units."

I am posting this as situational awareness and I never try to strike fear in the community, so I want to remind everyone of the great resources that exist out there when you want to threat hunt or you are trying to detect activity related to different #APT groups or malware! Check out the article posted below and check the comments for resources I would recommend using to supplement your threat hunting or blue team efforts! Enjoy and Happy Hunting!

DHS Salt Typhoon
documentcloud.org/documents/25

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday

www.documentcloud.org2025.06.11 DHS Salt Typhoon

A critical vulnerability in old Telerik software gave an attacker remote code execution on an SFTP-only Windows server. That meant they didn’t need credentials, antivirus didn’t trigger, and default log sizes meant almost nothing useful was captured.

From there? PowerShell exclusions, admin account created, RDP tunnelled in via Ngrok, ransomware deployed.

They even opened Pornhub either to cover traffic or celebrate the moment. Who knows?

This attack wasn’t subtle. But it worked because basic controls were missing.

We’ve broken down the incident. Plus, recommendations you can act on now to prevent the same thing.

📌pentestpartners.com/security-b

Good day everyone!

Morphisec released an insightful report covering Iranian Cyber Warfare that is targeting the West and other enemies of Iran. The APT involved is #Pay2Key, "an Iranian-backed ransomware-as-as-service (RaaS) operation" that is linked to the Fox Kitten APT group and "closely tied to the well-known #Mimic ransomware."

Normally I call out behaviors and TTPs related but for this report I want to call out the completeness of the report. Not only does it provide more than enough technical details to make actionable in any environment but it also provides a TON of threat intel to support their claims giving the readers and audience an idea if they would be a target or not. It is a great report and I encourage you all to read it! Enjoy and Happy Hunting!

Pay2Key’s Resurgence: Iranian Cyber Warfare Targets the West
morphisec.com/blog/pay2key-res

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday

MorphisecPay2Key’s Resurgence: Iranian Cyber Warfare Targets the WestPay2Key's recent resurgence is driven by Iranian cyber warfare and targeting western countries. Read the full technical analysis and details.

Knowing the most common indicators of compromise (IoCs) can improve your key threat detection and response (TDIR) metrics. 👍 And, if you are keeping an eye out for common IOCs, then you're able to take a more proactive approach to #security. So, let's dig in and learn all about IOCs! 🙌

IoCs fall into the following categories:
🔹 Network-based
🔹 Host-based
🔹 Email-based
🔹 Behavioral
🔹 Third-party

In this blog we outline 17 common indicators of compromise, including:
🚦 Network traffic anomalies
💻 Unusual sign-in attempts
🗺️ Geographical anomalies
⚠️ Privilege account irregularities
🔄 Changes to systems configurations
🖥️ Unexpected software installations or updates
📂 Numerous requests for the same file
🫴 Unusual Domain Name Systems (DNS) requests
📖 Swells in database read volume
❗ HTML response sizes
🚥 Mismatched port-application traffic
🤔 Suspicious registry or system file changes
📧 Influx of spam emails
⬅️ Moved or aggregated data
🤖 Non-human website traffic
📱 Changes to mobile devices
🚫 System outages or reduced performance

Read on and learn about the details for each of these 17 common IoCs—so that you can be ready to search your environment for clues that will help you confirm security incidents and/or data breaches.

graylog.org/post/17-common-ind #threatdetection #incidentresponse #cybersecurity #GraylogLabs

Happy Wednesday everyone!

Elastic Security Labs researchers found a bunch of infostealers being spread by adversaries. In the past we have seen other tools like Brute Ratel and CobaltStrike but this time they decided to use a cracked version of #SHELLTER, another offensive security tool (OST). There are TONS of technical details about the tools they used during the investigation into the tool and what artifacts they found. Interestingly they are also releasing a "dynamic unpacker for binaries protected by SHELLTER. This tool leverages a combination of dynamic and static analysis techniques to automatically extract multiple payload stages from a SHELLTER-protected binary." Thought that was a pretty cool add!

Take a read and get all the important details! Enjoy and Happy Hunting!

Taking SHELLTER: a commercial evasion framework abused in- the- wild
elastic.co/security-labs/takin

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday

Elastic Security Labs detected the recent emergence of infostealers using an illicitly acquired version of the commercial evasion framework, SHELLTER, to deploy post-exploitation payloads.
www.elastic.coTaking SHELLTER: a commercial evasion framework abused in-the-wild — Elastic Security LabsElastic Security Labs detected the recent emergence of infostealers using an illicitly acquired version of the commercial evasion framework, SHELLTER, to deploy post-exploitation payloads.

Happy Monday everyone and what a way to start it!

I encourage you to read the latest report from The DFIR Report where they document an attack that started with a "password spray attack against an exposed RDP server" and ended in the #RansomHub ransomware strain being deployed in the victim's environment and spread over SMB.

I am going to forgo the brief summary because I truly believe these reports need to be read by you! But a bunch of LOLBINs were leveraged, including PowerShell and Windows Command Shell, of course RDP connections, MimiKatz, the Advanced IP Scanner, and many more! One behavior I will point out is that Persistence was gained by the actors deploying the legitimate RMM tools AteraAgent and Splashtop and then created services to run them!

This is another great example of an extremely thorough report and I hope you enjoy it as much as I do! Enjoy and Happy Hunting!

Hide Your RDP: Password Spray Leads to RansomHub Deployment
thedfirreport.com/2025/06/30/h

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday

The DFIR Report · Hide Your RDP: Password Spray Leads to RansomHub DeploymentKey Takeaways Initial access was via a password spray attack against an exposed RDP server, targeting numerous accounts over a four-hour period. Mimikatz and Nirsoft were used to harvest credential…