As always, thanks to those who give a little back for their support!
FORENSIC ANALYSIS
- Angry-Bender’s blog house
DFIR – Final result 1 – Powershell telemetry by Windows - AT&T Cybersecurity
Stories from the SOC – Powershell, Proxyshell, Conti TTPs OH MY! - Benjamin Bruppacher at Compass Security
Docker Forensics - Digital Forensics Myanmar
- Robert Graham at Errata Security
Example: forensicating the Mesa County system image - Forensafe
- Heather Mahalik at Cellebrite
- Ian Whiffin at DoubleBlak
The case of the Phantom Device Usage - Changalamaadan at InfoSec Write-ups
Cyber Defenders Phishy Walkthrough - Koen Van Impe
Parsing the O365 Unified Audit Log with Python - Alexander Jäger at Open Source DFIR
Use EVTX files on VirusTotal with Timesketch and Sigma (Part 2) - Oxygen Forensics
Wickr Me via OxyAgent - Security Onion
- Quick Malware Analysis: Trickbot GTAG ROB13 pcap from 2/17/2021!
- Quick Malware Analysis: TA551 SHATHAK BAZARLOADER CobaltStrike pcap from 2021-11-03
- Quick Malware Analysis: Traffic Analysis Exercise pcap from 2021-02-08
- Quick Malware Analysis: TA551 SHATHAK TRICKBOT GTAG ZEV1 Cobalt Strike pcap from 2021-07-15
- Quick Malware Analysis: TR QAKBOT QBOT Cobalt Strike pcap from 2021-11-04
- Aazim Yaswant at Zimperium
PhoneSpy: The App-Based Cyberattack Snooping South Korean Citizens
THREAT INTELLIGENCE/HUNTING
- 3CORESec
Mal Cl - Andreas Klopsch at ‘Malware and Stuff’
The DLL Search Order And Hijacking It - Anomali
Anomali Cyber Watch: GitLab Vulnerability Exploited In The Wild, Mekotio Banking Trojan Returns, Microsoft Exchange Vulnerabilities Exploited Again and More - Bitsadmin’s blog
Windows Security Updates for Hackers - Brad Duncan at Malware Traffic Analysis
- CERT-AGID
Sintesi riepilogativa delle campagne malevole nella settimana del 06 – 12 novembre 2021 - Check Point Research
- Chris Doman at Cado Security
Cloud Malware Proliferation? - Cisco’s Talos
- Vivek Ganti and Omer Yoachimik at Cloudflare
A Brief History of the Meris Botnet - Dan Brown and Fabio Fratucello at CrowdStrike
Why the Detection Funnel Hits Diminishing Returns - Curated Intelligence
- Cybereason
- Kit Clelford at Cyjax
Ransomware Review – October 2021 - Andrew Lawrence at Darktrace
GitLab vulnerability exploit detected by AI - Digital Forensics Corp
What is Ransomware - Dragos
New Knowledge Pack Released (KP-2021-008-M) - EclecticIQ
The Analyst Prompt #39 Ransomware, Falsified Covid Certificates, US Blacklists NSO Group - Jeff Birnbaum at Forcepoint
Security News: REvil Group Taken Offline by Feds, Attacker Activities and a VPN Company Exposes Data - Harshit Rajpal at Hacking Articles
Windows Privilege Escaslation: HiveNightmare - Tony Robinson at Hurricane Labs
Malware Analysis Part 3: The phases and roles of incident response - Intezer
Implement these MITRE D3FEND™ Techniques with Intezer Protect - Invictus Incident Response
Responding to macOS attacks - Hossein Jazi at Malwarebytes Labs
A multi-stage PowerShell based attack targets Kazakhstan - Kiran Raj at McAfee Labs
The Newest Malicious Actor: “Squirrelwaffle” Malicious Doc. - Mehmet Ergene
Detecting NTLM Relay Attacks - Microsoft Security
- NCC Group Research
- Nicolas Bareil at ‘Just Another Geek’
What if we used Jupyter as a SOAR? - Robert Falcone, Jeff White and Peter Renals at Palo Alto Networks
Targeted Attack Campaign Against ManageEngine ADSelfService Plus Delivers Godzilla Webshells, NGLite Trojan and KdcSponge Stealer - Pete Cowman at Hatching
SSO Support and Family Signatures - PhishLabs
Research Finds Alarming Jump in Phishing Attacks - Daniel Smith at Radware
Are Offensive Cyber Campaigns Gaining Traction? - Recorded Future
- SANS Internet Storm Center
- Security Investigation
- Pedro Tavares at Segurança Informática
Threat Report Portugal: Q3 2021 - SentinelOne
- Sophos
- Michael Barclay at SpecterOps
Capability Abstraction Case Study: Detecting Malicious Boot Configuration Modifications - Velocidex
- VinCSS
[EX008] The exploit chain allows to take control of Zalo user accounts
UPCOMING EVENTS
- ArcPoint Forensics podcast featuring Jessica Hyde
Check out @Get_ArcPoint’s Tweet - Ryan Parthemore at Cellebrite
Seminar on Guardian - Stephanie Calabrese at Microsoft Security Response Center
BlueHat is Back!
PRESENTATIONS/PODCASTS
- AGDC Services
Automate Qbot Malware String Decryption With Ghidra Script - Archan Choudhury at BlackPerl
- Belkasoft
Writeblocking mobile devices—11th episode of BelkaTalk on DFIR - Black Hills Information Security
- Breaking Badness
102. Tales of Justice, Cash, and Shrootlessness - Cisco’s Talos
Talos Takes Ep. #76: What is Kimsuky phishing around for? - Cyber Secrets
CSI Linux Video Capture Tool - Cybereason
Malicious Life Podcast: Inside Operation Flyhook Part 1 - DFIRScience
- Didier Stevens
Decrypting Cobalt Strike Metadata Without and With Malleable C2 Instructions - Gerald Auger at Simply Cyber
- Hasherezade
Installing TinyTracer on Windows 10 - Justin Tolman at AccessData
FTK Feature Focus – Episode 29 – Working with Bitlocker - LetsDefend
Hands-On Windows Incident Response - MalGamy
- Nextron Systems
- OALabs
- Paraben Corporation
- SANS
- Mining The Shadows with ZoidbergStrike: A Scanner for Cobalt Strike
- Hunting Malicious Office Macros
- Full Circle Detection: From Hunting to Actionable Detection
- CISSP Test-Taking Tactics: Successfully Navigating Adaptive Exams
- Building on the Foundations of OSINT with SEC587: Advanced Open-Source Intelligence
- SANS Cybersecurity Standards Scorecard (2021 Edition)
- SANS Holiday Hack Challenge 2021 Q&A with Ed Skoudis
- Live at SANS Pen Test HackFest 2021
- Uriel Kosayev
Windows Defender Antivirus Bypass PoC
MALWARE
- Alex Turing, Hui Wang, and Yang Xu at 360 Netlab
- AlienVault Labs
AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits - Blackberry
Threat Thursday: SquirrelWaffle Takes a Bite Out of Victim’s Bank Accounts - CrowdStrike
- Dominik at ‘Living Code’
AgentTesla dropped via NSIS installer - Erye Hernandez at Google Threat Analysis Group
Analyzing a watering hole campaign using macOS exploits - Igor Skochinsky at Hex Rays
Igor’s tip of the week #64: Full-screen mode - jmp esp
Malware Analysis: Syscalls - Mahmoud Morsy
- Michael Goodman
Extracting the config from Blackmatter ESXi ELF Encryptors - Nikhil Rathor at 0xthreatintel
Analysis of Stop Ransomware - Andrew Brandt at Sophos
BazarLoader ‘call me back’ attack abuses Windows 10 Apps mechanism - Sucuri
- The Citizen Lab
Devices of Palestinian Human Rights Defenders Hacked with NSO Group’s Pegasus Spyware - Trend Micro
- TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments
- Void Balaur and the Rise of the Cybermercenary Industry
- Compromised Docker Hub Accounts Abused for Cryptomining Linked to TeamTNT
- Build a Modern Ransomware Protection Strategy
- A Review and Analysis of 2021 Buer Loader Campaigns
- QAKBOT Loader Returns With New Techniques and Tools
MISCELLANEOUS
- Bill Stearns at Active Countermeasures
AC-Hunter Whitelisting - Anton Guzhevskiy
Building Enterprise Forensics Capabilities - Yulia Samoteykina at Atola
Q&A about Atola products at Techno Security San Diego 2021 - Cellebrite
- Umair Imran at CrowdStrike
Building a Modern Mentorship in the Cybersecurity Industry - Forensic Focus
- MSAB’s Joel Bollö on the Sweeping Challenges & Opportunities in the Digital Forensics Market
- Without Access, Mobile Forensics Fails to Deliver
- How Detego is Helping Banks Protect Customers from the Rising Threat of Fraud
- Theory and Practice of the Use of Digital Evidence in Polish Criminal Court Proceedings
- APK Downgrade in Oxygen Forensic Detective
- Enhanced support for Samsung Galaxy and iOS with XRY 9.6.1 from MSAB
- How Law Enforcement Access the Truth: GrayKey Stories from the Field | Grayshift
- Wickr Me Extraction in Oxygen Forensic Detective
- Capturing the Low Hanging Fruit: Analysis Phase
- Forensic Analysis of ReFS Journaling
- Rachel Bishop at Huntress
How Ransomware Works and Why It’s a Hacker Favorite - Michelle Coan at Amped
How to Use Variable Motion Deblurring in Amped FIVE - Richard Frawley at ADF
Intro to Digital Evidence Investigator - Ryan Campbell at ‘Security Soup’
Weekly News Roundup — November 7 to November 13 - SANS
SANS Experts Offer Advice: How to Make the Most of a Free Device with Your Training
SOFTWARE UPDATES
- Adam at Hexacorn
Dexray v2.31 - Amped
Amped DVRConv Update 22526: New Important Formats and Codec Variations - Autopsy
autopsy-4.19.2 - Costas K
MFTBrowser.exe (x64) - Didier Stevens
Update: cs-decrypt-metadata.py Version 0.0.2 - ExifTool
ExifTool 12.35 - IntelOwl
v3.2.1 - MSAB
Released today: Enhanced support for Samsung Galaxy and iOS with XRY 9.6.1 - Nextron Systems
ASGARD 2.11 Release - OSForensics
V9.1 build 1001 12th November 2021 - Telekom Security
Acquire AWS EC2 - Xways
X-Ways Forensics 20.4 Beta 6
And that’s all for the week! If you think I’ve missed something, or want me to cover something specifically hit me up through the contact page or on the social pipes!