Open in app

Sign In

Write

Sign In

BlueteamOps
BlueteamOps

16 Followers

Home

About

Nov 24, 2022

Secedit and I know it!

First, let’s talk a bit about auditpol.exe, previous occasions of it being misused and how security policies gets applied to Windows hosts. Windows Event logs plays a crucial role during threat detection and response operations. Microsoft’s reporting of the Solarwinds incident provided an example of a novel technique where an…

Dfir

6 min read

Secedit and I know it!
Secedit and I know it!
Dfir

6 min read


Sep 26, 2021

Supercharging Bulk DFIR triage with Node-RED, Google’s Log2timeline & Google’s Timesketch

During the COVID19 lockdown period, I spent time creating a rule set to get the most of Google’s Timesketch tagging feature. The tagging rules were mapped to MITRE ATT&CK where applicable. Timesketch has the ability to automatically run analyzers (i.e. Tagger, Sigma Rules etc) after a plaso file gets indexed.

Dfir

3 min read

Supercharging Bulk DFIR triage with Node-RED, Google’s Log2timeline & Google’s Timesketch
Supercharging Bulk DFIR triage with Node-RED, Google’s Log2timeline & Google’s Timesketch
Dfir

3 min read


Jan 31, 2021

RDP Goodies

Remote Desktop Protocol (T1021.001) continues to be one of the most favoured lateral movement techniques used by adversaries. This writeup up attempts to provide a consolidated view of the key indicators of RDP usage and potential additional host configuration changes that could take place. Firewall Use: Identifies Windows firewall rule activity…

Dfir

4 min read

RDP Goodies
RDP Goodies
Dfir

4 min read


Aug 19, 2020

Ngrok Tunnels

FireEye’s blogpost about MAZE group identifies the use of RDP over Ngrok service as an alternative C2 channel. This article describes potential hunts which can be used to detect ngrok activity. Please note that this article is limited to observations related to the Windows OS. What is Ngrok? Ngrok (a service much loved…

2 min read

Ngrok Tunnels
Ngrok Tunnels

2 min read


Aug 19, 2020

Extracting PowerShell Scriptblock data Easily via block-parser

Microsoft-Windows-PowerShell%4Operational.evtx can be used to uncover malicious script usage during DFIR investigations. The Scriptblock text located within EID 4104 (Execute a Remote Command) often has code that may aid you to piece together threat actions. The full Scriptblock for malicious payloads are often distributed over multiple events. I have come across incidents where the malicious payload was reconstructed using Scriptblock data. However, this becomes very cumbersome to do using Event Viewer.

Dfir

1 min read

Extracting PowerShell Script Blocks Easily via block-parser
Extracting PowerShell Script Blocks Easily via block-parser
Dfir

1 min read


May 27, 2020

Shimcache Flush!

A cleanup routine that can be performed by threat actors to flush the Shimcache to remove traces of their malicious activities. Shimcache aka AppCompatCache is a high valued artefact used for forensic analysis during cyber breaches. It holds records to detect evidence of execution or even existence of PEs. Latest…

Shimcache

1 min read

Shimcache

1 min read

BlueteamOps

BlueteamOps

16 Followers

Janantha Marasinghe’s Research

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech