markus neis(@markus_neis) 's Twitter Profileg
markus neis

@markus_neis

Principal Threat Intelligence Researcher at Arctic Wolf Labs | Opinions are my own

ID:828625039864057856

calendar_today06-02-2017 15:22:59

2,9K Tweets

2,8K Followers

1,3K Following

Andrew Thompson(@ImposeCost) 's Twitter Profile Photo

Banger from Just Another Nerd. I assign tasks to my leaders, and I encourage my team to assign tasks to me. It's actually a blessing, because that's one less thing I didn't have to write down. Also, management, leadership, and obstacle clearing is real work. 🫶🏼

Link to original

Banger from @NicoleBeckwith. I assign tasks to my leaders, and I encourage my team to assign tasks to me. It's actually a blessing, because that's one less thing I didn't have to write down. Also, management, leadership, and obstacle clearing is real work. 🫶🏼 Link to original
account_circle
✞ inversecos🩸(@inversecos) 's Twitter Profile Photo

APT Emulation Labs: NOW LIVE 🎉

Solve incidents emulating APT29, APT10 and other threat groups.

$45 per month access to ALL labs:
👀 150+ hours of lab content
👀 Disk forensics + ELK logs
👀 Hints, questions and point system
👀 7 days free trial

Labs are created & designed

account_circle
The DFIR Report(@TheDFIRReport) 's Twitter Profile Photo

🎉 Announcing DFIR Labs! 🎉

Introducing our DFIR Labs based on real intrusions from our public reports and private threat briefs! Whether you're starting out or looking to deepen your skills, our labs can help.

1/2

account_circle
Nils Kuhnert(@0x3c7) 's Twitter Profile Photo

Recently, we published lists for both, APT groups as well as financially motivated threat groups, targeting organizations in Germany. These pages are now also available in english.

account_circle
Ivan Kwiatkowski(@JusticeRage) 's Twitter Profile Photo


I created a web service that allows you to verify on which yara versions your rule compiles.
In the past, shipping rules to customers, I wondered if there were limitations but couldn't find out easily. Now I can.

yaravalidator.manalyzer.org

#100DaysofYARA I created a web service that allows you to verify on which yara versions your rule compiles. In the past, shipping rules to customers, I wondered if there were limitations but couldn't find out easily. Now I can. yaravalidator.manalyzer.org
account_circle
Greg Lesnewich(@greglesnewich) 's Twitter Profile Photo

happy new year and !

Getting right to the nitty gritty - tracking an Andariel/TA430/Onyx Sleet in-memory payloads (as found by our pals at MSFT and Talos!) with Hatching and YARA!

g-les.github.io/yara/2024/01/0…

happy new year and #100DaysOfYara ! Getting right to the nitty gritty - tracking an Andariel/TA430/Onyx Sleet in-memory payloads (as found by our pals at MSFT and Talos!) with @hatching_io and YARA! g-les.github.io/yara/2024/01/0…
account_circle
pcSc0ut(@pcsc0ut) 's Twitter Profile Photo

EDR Tip: If you monitor EDR for systems that run a secondary AV engine, and you don't have access to the AV management console for visibility, you can still know when the AV engine quarantines new detections by monitoring for folder creation events with the EDR under ProgramData:

account_circle
Nils Kuhnert(@0x3c7) 's Twitter Profile Photo

Frank Frank Boldewin created a neat workshop some time ago and released the materials this weekend. If you want to learn Yara (or know someone who does) - this is a very good place to start.

Frank @r3c0nst created a neat #Yara workshop some time ago and released the materials this weekend. If you want to learn Yara (or know someone who does) - this is a very good place to start. #threatintel #detectionengineering
account_circle
Steve YARA Synapse Miller(@stvemillertime) 's Twitter Profile Photo

The YARA enthusiast community is friendly, skilled and growing, and you can be a part of it. Come learn and have fun, push yourself and your peers, and let's jam on some YARA rules together.

github.com/100DaysofYARA/…

account_circle
Joshua Penny(@josh_penny) 's Twitter Profile Photo

Interesting SANS post by @[email protected]: Exploiting CVE-2023-29357.

June MS releases patch▶️late Sept exploit released▶️via CVE-2023-24955 (patched in May).

Honeypots identify low threshold scanning 30th Sept but recent spike in activity...

Interesting SANS post by @johullrich: Exploiting #SharePoint CVE-2023-29357. June MS releases patch▶️late Sept exploit released▶️via CVE-2023-24955 (patched in May). Honeypots identify low threshold scanning 30th Sept but recent spike in activity...
account_circle
markus neis(@markus_neis) 's Twitter Profile Photo

Ongoing investigation into Qlik Sense Exploitation in Cactus Ransomware Campaign

arcticwolf.com/resources/blog…

Currently assessed to be related to CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365 identified by Praetorian

account_circle
Mark(@sneakymonk3y) 's Twitter Profile Photo

.Trend Micro kudos to the team that put this together.

180+ page report - Exploring forensic evidence and detection methods for remote monitoring and management (RMM) tooling. Also including common sync tools used in incidents.

jsac.jpcert.or.jp/archive/2023/p…

.@TrendMicro kudos to the team that put this together. 180+ page report - Exploring forensic evidence and detection methods for remote monitoring and management (RMM) tooling. Also including common sync tools used in incidents. jsac.jpcert.or.jp/archive/2023/p… #DFIR #RMM
account_circle
Evild3ad79(@Evild3ad79) 's Twitter Profile Photo

MemProcFS-Analyzer v1.0 released with various enhancements. New checkboxes, 318 YARA rules for malware detection, improved hunting for suspicious scheduled tasks, Kroll RECmd Batch File v1.22, and much more.
github.com/evild3ad/MemPr…

account_circle
Costin Raiu(@craiu) 's Twitter Profile Photo

Yara rules too slow? Not finding the needle in the APT haystack? Too many warnings or too many false positives? Turkey in the oven, got spare time? Join Vicente Diaz and myself tomorrow for cool yara tips and tricks, edition! brighttalk.com/webcast/18282/…

account_circle
Costin Raiu(@craiu) 's Twitter Profile Photo

After , now also embracing Winrar -2023-38831 with their evergreen spearphishing doc theme 'Diplomatic car for sale' :)

After #Sandworm, now #APT29 also embracing Winrar #CVE-2023-38831 with their evergreen spearphishing doc theme 'Diplomatic car for sale' :)
account_circle