Mehmet Ergene Profile Banner
Mehmet Ergene Profile
Mehmet Ergene

@Cyb3rMonk

10,811
Followers
427
Following
267
Media
3,616
Statuses

👉 Learn #KQL for #ThreatHunting , #DetectionEngineering , and #DFIR at - Founder @BluRavenSec | Microsoft Security MVP | #DataScience

Don't wanna be here? Send us removal request.
@Cyb3rMonk
Mehmet Ergene
2 years
What do you do for your mental health? #infosec
305
43
390
@Cyb3rMonk
Mehmet Ergene
3 years
Ransomware in an hour: CVE-2021-44228(log4j) + CVE-2021-42287(NoPac/SAMAccountName spoofing) 👀
6
94
403
@Cyb3rMonk
Mehmet Ergene
3 years
If you want to create a baseline for Rundll32.exe, here is a list of default commands and their descriptions:👇 #ThreatHunting #Rundll32 #T1218 #MITRE
0
143
375
@Cyb3rMonk
Mehmet Ergene
11 months
I'm happy to introduce AC&CD! You are detecting the wrong C2 beaconing traffic(and I was, too, long ago), so I've fixed it and put it in a Jupyter Notebook! Wanna detect Cobalt Strike, Sliver, Mythic, and all known C2 frameworks' beaconing? #ThreatHunting
9
127
361
@Cyb3rMonk
Mehmet Ergene
3 years
When my data gets stolen, why does the government get the money as a fine from the organisation and pay me nothing?🤔
10
59
329
@Cyb3rMonk
Mehmet Ergene
1 year
As an infosec person, one of my biggest fears is malicious versions of Python packages used for data science or SOC related tasks. Is there an easy way to analyze Python packages for backdoors, etc.?
18
37
337
@Cyb3rMonk
Mehmet Ergene
3 years
Threat Intelligence, TTP Extraction, Atomic Adversary Emulation, Log Analysis, #ThreatHunting and Detection. I've put all of them in a two-part series using #NOBELIUM as an example. I hope you like it. #AzureSentinel #MicrosoftDefender #Sysmon #KQL #DFIR
5
107
295
@Cyb3rMonk
Mehmet Ergene
2 years
Want to detect Cobalt Strike or ALL beacons? I've added data size scoring and improved the score calculations to reduce false negatives. Still, there are some false negative possibilities. I'll work on them next. Stay tuned! #ThreatHunting #DFIR
7
110
289
@Cyb3rMonk
Mehmet Ergene
3 years
If you want to hunt for threats with proxy logs, I have a guide and a cheat sheet. And please, stop focusing only on the EDR telemetry. #ThreatHunting
7
114
288
@Cyb3rMonk
Mehmet Ergene
2 years
New files are being signed with the stolen #NVIDIA certificate. #Lapsus You can search for the files signed with the stolen cert using the below query in #MDE : DeviceFileCertificateInfo | where CertificateSerialNumber == "43BB437D609866286DD839E1D00309F5" #ThreatHunting #dfir
Tweet media one
2
106
262
@Cyb3rMonk
Mehmet Ergene
11 months
Not many people know there are ways to detect DLL Side-Loading and other hijacking attacks. This is just one way, there are other alternatives 😎 #ThreatHunting
1
86
251
@Cyb3rMonk
Mehmet Ergene
1 year
Finally, a detailed blog on Microsoft Sentinel Workbooks! It was incredibly hard to find such information.
8
60
236
@Cyb3rMonk
Mehmet Ergene
2 years
4
60
233
@Cyb3rMonk
Mehmet Ergene
1 year
SOC analysts, How do you make sure an alert is a false positive? How confident are you when making the false positive decision? What makes you more confident or provides confidence? #DFIR
40
36
231
@Cyb3rMonk
Mehmet Ergene
6 months
SOC Analysts, What is the first thing you do when you start investigating an alert/incident?
102
19
218
@Cyb3rMonk
Mehmet Ergene
3 years
C2 beacon detection for everyone, especially for small/medium organisations, using jupyter notebook. Coming soon! #threathunting #DFIR
4
23
217
@Cyb3rMonk
Mehmet Ergene
3 years
How to detect software supply chain attacks with #Sysmon , #MicrosoftDefender , or any other #EDR : 1. You use specific software in your environment. 2. The software is usually installed on a few servers that have privileges across the environment.
3
68
212
@Cyb3rMonk
Mehmet Ergene
2 years
This can be quite useful for Live Response in Defender for Endpoint. Since MDE doesn't support YARA, running it manually during live response sounds interesting. #ThreatHunting #DFIR #YARA
4
65
206
@Cyb3rMonk
Mehmet Ergene
3 years
If you are trying to detect C2 beaconing using #Sysmon logs, you should be careful. Apparently, TCP socket timeout on Windows has a big impact. By default, the timeout is 120s, meaning that a C2 beacon may reuse the same TCP socket. 1/2 #ThreatHunting #DFIR
@Cyb3rMonk
Mehmet Ergene
3 years
Sysmon experts, Does Sysmon have a bug like logging only the first connection of a process per each destination?
1
2
13
2
57
193
@Cyb3rMonk
Mehmet Ergene
3 years
🚨If you are collecting Windows Firewall events or EID 5156 into #MicrosoftSentinel , I've developed beaconing detection for both of them. Grab it here 👇 #ThreatHunting #DFIR #Beacon
6
72
191
@Cyb3rMonk
Mehmet Ergene
3 years
An easy way to detect #CobalStrike that uses #malleable profile: Most malleable profiles use a legitimate URL host like www\.amazon\.com. 1/4 #ThreatHunting #ThreatDetection #DFIR
1
63
188
@Cyb3rMonk
Mehmet Ergene
2 years
If you want to learn #KQL (Kusto Query Language), Microsoft has covered you. I'm a huge fan of this training webinar series. Although it covers #Microsoft #Defender , you can apply everything on #MicrosoftSentinel as well. #threathunting
3
46
178
@Cyb3rMonk
Mehmet Ergene
3 years
I haven't explained C2 beacon detections only. I've explained how to perform statistical analysis to find anomalies with KQL as well. Friend link(no paywall) 👇 #AzureSentinel #MicrosoftDefender #KQL #MachineLearning #DataScience #ThreatHunting #DFIR
1
78
178
@Cyb3rMonk
Mehmet Ergene
2 years
Hey DFIR peeps, How often do you need event logs(EDR/Sysmon) during IR engagements? Also, why do you deploy EDR/Velociraptor during an IR engagement? Is it to collect and analyze event logs or let them detect stuff? (I'm talking only about the "logs", not AmCache, etc.) #dfir
Tweet media one
20
32
174
@Cyb3rMonk
Mehmet Ergene
1 year
EDRs do not log every process creation, every network connection, every registry modification, and so on. Sometimes they don't need to, sometimes they don't, sometimes they can't. I can assure you at least for MDE. Be wary what you read on the Internet.
10
20
166
@Cyb3rMonk
Mehmet Ergene
3 years
🚨C2 beaconing detection for everyone!🚨 On Friday, I'll be releasing and giving a demo of the Jupyter notebook I just started to develop for C2 beaconing detection. Just your firewall/proxy logs and a piece of code, that's all. Registration 👇
@jupyterthon
InfoSec Jupyterthon
3 years
🚨 By popular demand.. 🥁 The #Infosec Jupyterthon is back! Mark your 🗓️ Dec 2nd & 3rd 2021🙏 A FREE virtual event to share & learn about @ProjectJupyter #notebooks applied to InfoSec ❤️💙💜 🚀 CFP Registration @OTR_Community
Tweet media one
Tweet media two
7
72
134
2
54
165
@Cyb3rMonk
Mehmet Ergene
3 years
Seems like my old but gold process tree analysis query is able to catch CVE-2021-40444 exploitation. #ThreatHunting #DFIR #AzureSentinel #MicrosoftDefender
0
57
153
@Cyb3rMonk
Mehmet Ergene
9 months
Since it's becoming too much, I've started categorizing GitHub repos when giving a star.
Tweet media one
4
8
155
@Cyb3rMonk
Mehmet Ergene
1 year
Next blog is coming #ThreatHunting
Tweet media one
5
11
152
@Cyb3rMonk
Mehmet Ergene
3 years
An alternative way of using @MITREattack framework: Many people are counting on the ATT&CK framework. It's not even complete, and it can't be complete. Here is why: 1/7 #CyberSecurity #ThreatHunting #ThreatDetection #DFIR #MITRE #ATTACK
4
44
149
@Cyb3rMonk
Mehmet Ergene
9 months
We are bringing #DetectionEngineering to #DFIR . With a tiny bit of #DataScience . It's neither #YARA , nor Sigma, btw.😎 #ThreatHunting
Tweet media one
2
34
143
@Cyb3rMonk
Mehmet Ergene
1 year
Collecting and parsing almost everything, running #Sigma , #YARA , and #Osquery , and displaying results in an interactive UI with MITRE ATT&CK mapping is finally possible!🔥 (More to come) #DFIR #ThreatHunting
Tweet media one
5
44
146
@Cyb3rMonk
Mehmet Ergene
3 years
I just emulated the latest #NOBELIUM phishing attack. HTML file -> ISO -> LNK -> C2 beacon. I'll start writing a blog about not only emulating the attack, but also extracting the TTPs from the @MsftSecIntel 's report and developing detections. Hopefully, it'll be like a training.
2
24
146
@Cyb3rMonk
Mehmet Ergene
7 months
📢 I'm looking for a red teamer who is interested in understanding how threat hunters/detection engineers work, or who wants to switch to that area. Details: I want to see if my training course helps red teamers. - I'll give you a free seat on my course.
4
37
144
@Cyb3rMonk
Mehmet Ergene
2 years
One of the most common detection engineering mistakes/biases I've observed so far is about brute force. Most of the time, the logic is "if there are X amount of login failures from the same IP/host for the same user, alert". The problem with this logic:🧵 #DetectionEngineering
5
22
144
@Cyb3rMonk
Mehmet Ergene
5 months
Introducing the "Cloud Threat Landscape" — the full cloud security incident database by Wiz Research. #ThreatHunting
1
35
143
@Cyb3rMonk
Mehmet Ergene
2 years
📢 I'll start writing blogs about Windows forensics artifact analysis and finding anomalies/evil using Jupyter Notebook. If you want me to cover something specific, reply to this tweet. Follow @binalyze to get notified when blogs are out! #DFIR #threathunting
3
23
143
@Cyb3rMonk
Mehmet Ergene
2 years
Seems like the same stuff with the new MS-DFSNM attack. You have to use the DC computer account from a machine that's not the DC itself. Detection is easy regardless of the attack as long as the DC computer account is stolen and used. Details👇
1
40
139
@Cyb3rMonk
Mehmet Ergene
1 year
Wanna hunt for suspicious DLLs? #ThreatHunting 🤡
Tweet media one
3
16
140
@Cyb3rMonk
Mehmet Ergene
5 months
I am giving away 1 seat for the "Hands-On Kusto Query Language (KQL) for Security Analysts" course. ✅ Lots of hands-on examples in the lessons ✅ A total of 23 exercises ✅ 2 Investigation scenarios Please Reply, Like AND Repost to participate. The winners will be announced
74
90
133
@Cyb3rMonk
Mehmet Ergene
3 years
#HAFNIUM I've just created queries for Azure Sentinel (Sysmon) and M365D to detect anomalous network connections made by the servers. @cyb3rops , @ashwinpatil @MsftSecIntel @MSSPete @blueteamblog
1
60
132
@Cyb3rMonk
Mehmet Ergene
1 year
#DFIR folks and #SOC analysts, What are your daily go to tools either for triaging alerts or responding to a true positive alert/incident? Which ones make you faster and more efficient?
16
19
133
@Cyb3rMonk
Mehmet Ergene
2 years
Even if the task is hidden, the malicious file it must be run by the task scheduler service which is "svchost.exe -k netsvcs -p -s Schedule". I think this is the most resilient place to perform hunting, especially for network conn. I wrote this last year👇
@MsftSecIntel
Microsoft Threat Intelligence
2 years
While investigating the forensic artifacts related to threat actor HAFNIUM’s recent activities, Microsoft Detection and Response Team (DART) researchers have uncovered malware that creates “hidden” scheduled tasks as a defense evasion technique. Details:
7
175
298
2
32
127
@Cyb3rMonk
Mehmet Ergene
3 years
What an amazing idea to add an IP address that hosts hundreds of websites as a log4j IOC.
14
14
120
@Cyb3rMonk
Mehmet Ergene
1 year
Many folks use the binning method when developing rules. It's prone to false negatives if not used carefully. Sliding window method is a way better approach. #ThreatHunting #DFIR
3
24
114
@Cyb3rMonk
Mehmet Ergene
10 months
Sigma is quite useless to be used as detection rules in practice. The best it can do is to kill your SIEM performance and generate lots of FPs. It also makes you blind about your SIEM capabilities. There might be other use cases where it can shine, though.
@JBizzle703
John Breth (JB) | CyberInsight® on YouTube
10 months
What's your unpopular cybersecurity opinion that gets a reaction like this?
Tweet media one
374
88
467
21
9
111
@Cyb3rMonk
Mehmet Ergene
3 years
This blog was quite unnoticed. Don't you want to detect Cobalt Strike? 🤔How about beacons of all C2 frameworks? Pro tip: you can implement this in Python using Pandas and NumPy. #threathunting #DFIR #AzureSentinel
2
37
111
@Cyb3rMonk
Mehmet Ergene
3 years
Book recommendation for everyone, especially for SOC analysts, #ThreatHunting , and #DFIR people: "Mastermind: How to think like Sherlock Holmes" The book has repetitive examples as you might see from the the reviews, but it will definitely provide you with new ways of thinking.
0
19
112
@Cyb3rMonk
Mehmet Ergene
1 year
I'm super excited to share that I'll be speaking at SANS #DFIRSummit 2023! You might be hunting the wrong beacons, and I'll show why. I'll also share a cool #DFIR tip. There might be some tips for red teamers as well! 🤓 #ThreatHunting #redteam @sansforensics @DFIRSummit
Tweet media one
2
16
109
@Cyb3rMonk
Mehmet Ergene
1 year
Started writing the part two after some procrastination. Just the title for now 🥲
Tweet media one
5
12
108
@Cyb3rMonk
Mehmet Ergene
3 years
Serious question: If you have a good #EDR solution, do you think you should perform threat hunting on endpoints? EDRs definitely have gaps about specific techniques, but do they have any gap about detecting an entire attack, like not triggering anything at all? #ThreatHunting
36
19
109
@Cyb3rMonk
Mehmet Ergene
2 years
I love blogs that provide step-by-step instructions. This is an excellent guide if you are into YARA. Thanks, @stvemillertime ! #ThreatHunting #DFIR #MalwareAnalysis
0
34
106
@Cyb3rMonk
Mehmet Ergene
2 years
Still one of the best presentations I've watched so far. It's just 20 minutes, highly recommended. If I have a product, I don't like/want to create basic detections that should already be done by the vendor that I'm paying. @jaredcatkinson #ThreatHunting
4
22
108
@Cyb3rMonk
Mehmet Ergene
2 years
Why do many #DFIR reports lack about network forensics? I don't think finding the C2 address is enough. Why don't you create a timeline using the network data? Like 👇 "C2 comm started with 5min sleep, then was changed to 10sec and data transfer was observed during this period...
10
7
106
@Cyb3rMonk
Mehmet Ergene
2 years
I'd rather have an adversary using Cobalt Strike instead of a custom C2 framework.
4
16
104
@Cyb3rMonk
Mehmet Ergene
8 months
Saturday night fever: If a company has a dedicated team, there is probably an EDR in place. If so, there is no need to develop custom detections for well-known methods/tools. If the company's risk is high, it should focus on methods/tools that the EDR can't detect. These
23
14
103
@Cyb3rMonk
Mehmet Ergene
3 years
I've fully ported RITA beacon analyzer to KQL and will publish a blog soon. I've also some improvements to implement, but they will be in the next iteration. #threathunting #DFIR #CommandAndControl #C2 #KQL #AzureSentinel
1
17
101
@Cyb3rMonk
Mehmet Ergene
2 years
I keep saying #Cybersecurity is a data problem. If you have the right data which is consistent across all different products AND you have the right tools to analyse and transform the data (searching is NOT enough!), there is hope. by @anton_chuvakin
1
31
97
@Cyb3rMonk
Mehmet Ergene
3 years
"Defenders think in lists, attackers think in graphs. As long as this is true, attackers win". Now, open MITRE ATT&CK framework. What do you see? List of tactics and techniques, right? Can you see a graph? If not, can you draw graphs / think in graphs? #ThreatHunting #DFIR
10
19
97
@Cyb3rMonk
Mehmet Ergene
1 year
If you are popping calc.exe to simulate TTPs, you are doing it wrong. You're basically discarding your AV/EDR's heuristics, behavioral, and ML features and making a wrong statement that the TTP is not covered by your AV/EDR. The same applies to logging as well.
10
8
94
@Cyb3rMonk
Mehmet Ergene
1 year
Attackers think in graphs they said Think like an attacker they said I've become one of them, because why not? Highly recommended (especially if you're on the defensive side)! Thanks @_RastaMouse and @zeropointsecltd ! Now I can share #redteamtips 🤣
3
17
93
@Cyb3rMonk
Mehmet Ergene
3 months
Free #KQL course is coming very soon! No April fools 😎 #KQL #Kusto #free
Tweet media one
2
15
93
@Cyb3rMonk
Mehmet Ergene
7 months
🎁 GIVEAWAY TIME! 🎁 - I'm giving away 2 seats for my brand new "Hands-On Kusto Query Language (KQL) for Security Analysts" course! Please follow @BluRavenSec , Comment, and Repost to participate. 👉 Two random winners will be announced on 5 December
50
81
87
@Cyb3rMonk
Mehmet Ergene
2 years
Seems like you can disable auto mounting of image files. This can have a huge impact on #Ransomware attacks combining with disabled macros. No GPO is available but maybe @Microsoft adds it in the future? Also, gist from @wdormann
1
21
89
@Cyb3rMonk
Mehmet Ergene
2 years
Dashboarding apps in Jupyter/Python is the next big thing and it can change the whole #threathunting , #DFIR , and #securityoperations flows. You can watch the recording of my talk on interactive dashboarding with @Panel_org libraries for data analysis 👇🧵
2
18
91