As always, thanks to those who give a little back for their support!
FORENSIC ANALYSIS
- Chris Doman at Cado Security
DFIR with KAPE and Cado Community Edition - Darren Lim
Forensic Analysis of Jami for Android, a Peer-to-Peer Messaging Application - Decrypting a Defense
AI & Photography, NYC Council Hearing, Geofence Warrants, Search Warrant Returns, & More - Michael Hamm at Digital Corpora
CIRCL Forensics Exercises - Haider at HK_Dig4nsics
iOS Shortcuts - InfoSec Write-ups
BlackEnergy Memory Forensic Ananlysis - Invictus Incident Response
The Evolution of Business Email Compromise - Kevin Pagano at Stark 4N6
Gboard and Clipboard History - Melanie Ninovic at ParaFlare
Inetcache: Exploiting From Within - Pieces0310
再谈USB存储设备的使用痕迹 – Pieces0310 - Plainbit
Sysmon 활용 가이드: Configure File 구성과 작성 방법
THREAT INTELLIGENCE/HUNTING
- Adam at Hexacorn
- Adam Goss
- Alex John
Detecting and responding to ESXi compromise with Splunk - Anomali
Anomali Cyber Watch: APT37 Adopts LNK Files, Charming Kitten Uses BellaCiao Implant-Dropper, ViperSoftX Infostealer Unique Byte Remapping Encryption - Anton Chuvakin
SIEM Content, False Positives and Engineering (Or Not) Security - Any.Run
Malware Analysis Digest: April 2023 - Francis Guibernau and Ken Towne at AttackIQ
Emulating Recent Activity from the Russian Adversary Nobelium / APT29 - Avast Threat Labs
Avast Q1/2023 Threat Report - Avertium
Lazarus and the 3CX Double Software Supply Chain Attack - Brad Duncan at Malware Traffic Analysis
2023-05-02 – Quick post: obama259 Qakbot (Qbot) infection with Dark Cat VNC - BushidoToken
- Censys
Months after first GoAnywhere MFT zero-day attacks, Censys still sees ~180 public admin panels - CERT Ukraine
- CERT-AGID
- Check Point Research
- Cisco’s Talos
- Cleafy
Uncovering drIBAN fraud operations. Chapter 1: Introduction and Malspam - Cofense
Malicious email campaigns abusing Telegram bots rise tremendously in Q1 2023, surpassing all of 2022 by 310% - Corelight
New Sliver C2 Detection Released – Redteam detected | Corelight - CTF导航
- CyberCX
Cyber Adviser Newsletter – April 2023 - Cyberknow
Update 23. 2023 Russia-Ukraine War — Cybertracker. May 03. - Cyfirma
Weekly Intelligence Report – 05 May 2023 - Darktrace
Royal Ransomware: How Darktrace Contained One of the Most Prolific Ransomware Strains - Sam Hanson at Dragos
Deep Dive Into PIPEDREAM’s OPC UA Module, MOUSEHOLE - EclecticIQ
Polish Healthcare Industry Targeted by Vidar Infostealer Likely Linked to Djvu Ransomware - Abdelwahhab Satta, Octodet,Samir Bennacer, and Octodet at Elastic
Industrial control systems security with Elastic Security and Zeek - Esentire
- Fatih Yilmaz
- Flashpoint
COURT DOC: Cybercriminal Network Fueling the Global Stolen Credit Card Trade is Dismantled - IronNet
- Jeffrey Appel
Block C2 communication with Defender for Endpoint - John Hammond
- Jonathan Johnson
Exploring Impersonation through the Named Pipe Filesystem Driver - Kim Zetter at Wired
The Untold Story of the Boldest Supply-Chain Hack Ever - Anish Bogati & Rabindra Dev Bhatta at Logpoint
PaperCut Vulnerability CVE-2023-27350: Detecting exploitation attempts - Mandiant
- Nextron Systems
- Dan Sherry at Pulsedive
Op-Ed: How to Make STIX Stickier - Nicholas Spagnola at Rapid7
AppDomain Manager Injection: New Techniques For Red Teams - ReliaQuest
- SANS Internet Storm Center
- SANS.edu Research Journal Volume 3 Released into the Wild. https://www.sans.edu/cyber-security-research @sans_edu #cybersecurity #research, (Sun, Apr 30th)
- Deobfuscating Scripts: When Encodings Help, (Sun, Apr 30th)
- “Passive” analysis of a phishing attachment, (Mon, May 1st)
- VBA Project References, (Tue, May 2nd)
- Increased Number of Configuration File Scans, (Wed, May 3rd)
- Infostealer Embedded in a Word Document, (Thu, May 4th)
- Exploratory Data Analysis with CISSM Cyber Attacks Database – Part 1, (Sat, May 6th)
- Guildma is now abusing colorcpl.exe LOLBIN, (Fri, May 5th)
- Securelist
- Securonix
Securonix Threat Labs Monthly Intelligence Insights – April 2023 - Phil Stokes at SentinelOne
Atomic Stealer | Threat Actor Spawns Second Variant of macOS Malware Sold on Telegram - SOCRadar
Dark Web Profile: BlackByte Ransomware - Gabor Szappanos at Sophos
A doubled “Dragon Breath” adds new air to DLL sideloading attacks - Sucuri
- System Weakness
- Threatmon
- Craig Chamberlain at Uptycs
How Anomaly Detection Advances Cloud Threat Hunting – Uptycs - Vicente Díaz at VirusTotal
Actionable Threat Intel (I) – Crowdsourced YARA Hub - Jacob Baines at VulnCheck
PaperCut Exploitation – A Different Path to Code Execution - James Shepperd at WeLiveSecurity
APT groups muddying the waters for MSPs - Nicolás Chiaraviglio at Zimperium
BouldSpy: A New Android Surveillance Tool
UPCOMING EVENTS
- Yuri Gubanov at Belkasoft
New Webinar! Free Belkasoft X Brute-Force Tool - Black Hills Information Security
BHIS – Talkin’ Bout [infosec] News 2023-05-08 - Cellebrite
How to Simplify Modern Mobile Data Collection and Review - Cyborg Security
Threat Hunting Workshop 8: Hunting for Exfiltration - Doug Burks at Security Onion
Security Onion Conference 2023 Save the Date and CFP - Magnet Forensics
Know When to Seek Help for Memory Loss - SANS
PRESENTATIONS/PODCASTS
- ArcPoint Forensics
- Black Hills Information Security
- BlueMonkey 4n6
WriteBlocker from Sinabis Analytics – unboxing and review - Brakeing Down Security Podcast
lynsey wolf, conducting insider threat investigations, CASB and UEBA utlization to good use. - Breaking Badness
The Stronger Together Mini-Series - Cyber Triage
ResponderCon 2022 Ransomware Videos (Batch 4) - Detections by SpectreOps
DCP Live: Session 7 - Digital Forensic Survival Podcast
DFSP # 376 – Zero-Day and DFIR - Frank Victory
Velociraptor DFIR Hunt Manager - I Am Ironcat
Ironcat Malware Episode 3 – Auto Defender Defeat - John Hubbard at ‘The Blueprint podcast’
Blueprint Podcast: The Special Season Trailer - Magnet Forensics
- MSAB
- Paraben Corporation
Android ADB Download App Acquisitions - RickCenOT
BREAKING DOWN “I pwn your ICS communication processor and traverse into your Level 0 serial device” - SANS
- Security Intelligence
Expert Insights on the X-Force Threat Intelligence Index
MALWARE
- ASEC
- Zeev Hananis at Checkmarx Security
ML Engine Detects PyPi Packages Containing “WhiteSnake” Malware Designed to Steal Your Personal… - Cyble
- Dr Josh Stroschein
Memory Dump Unpacking – Finding Redline Stealer - Igor Skochinsky at Hex Rays
Igor’s Tip of the Week #139: License borrowing - Lab52
New Mustang Panda’s campaing against Australia - Mayank Malik
Malware Analysis and Triage : DeathNote Infostealer - Yashvi Shah at McAfee Labs
Deconstructing Amadey’s Latest Multi-Stage Attack and Malware Distribution - Michael Maltsev
Leveraging XFG to help with reverse engineering - Moath Maharmeh at C99.sh
Utilizing Morse Code to Evade Signature Based Detection Systems - Gustavo Palazolo at Netskope
Netskope Threat Coverage: CrossLock Ransomware - OALABS Research
Satacom (LegionLoader) - Mark Lim, Daniel Raygoza and Bob Jung at Palo Alto Networks
Teasing the Secrets From Threat Actors: Malware Configuration Parsing at Scale - Charles Coggins at Phylum
Bad Beat Poetry - Dmitry Kalinin at Securelist
Not quite an Easter egg: a new family of Trojan subscribers on Google Play - Lee Dale at System Weakness
Malware Analysis. Looking for Keyloggers on Windows - Ted Lee and Hara Hiroaki at Trend Micro
Attack on Security Titans: Earth Longzhi Returns With New Tricks
MISCELLANEOUS
- Kevin Ripa at SANS
The Banana Incident - Belkasoft
- Cassie Doemel at AboutDFIR
AboutDFIR Site Content Update 05/06/2023 - DFRWS
DFRWS Implementation Guidance for U.S. National Cybersecurity Strategy - Joe St Sauver at DomainTools
Introduction to IPFS - Forensic Focus
- John Hollenberger at Fortinet
A Guide to Incident Response Plans, Playbooks, and Policy - Kevin Pagano at Stark 4N6
Forensics StartMe Updates (5/1/2023) - MuSecTech
Embracing Automation to Unlock New Innovations - Oleg Afonin at Elcomsoft
- Alisha Cales at Paraben Corporation
E3:Universal Top Performer Spring 2023 - Adam Ostrich at Red Canary
The Validated Canary: Our validation philosophy - SANS
- SUMURI
Web 3.0 The futures so bright you gotta wear (VR) shades - War Room
SOFTWARE UPDATES
- ANSSI
DFIR-ORC v10.2.0 - Brian Maloney
OneDriveExplorer v2023.05.05 - Didier Stevens
Update: oledump.py Version 0.0.75 - Elcomsoft
Full low-level extraction for the entire iOS 15 range - ExifTool
ExifTool 12.62 - Federico Lagrasta
PersistenceSniper v1.11.0 - Kevin Pagano
SQLiteWalker – v0.0.3 - OpenCTI
5.7.4 - Passware
Passware Kit Mobile 2023 v3 Now Available - radare2
5.8.6 - Three Planet Software
Apple Cloud Notes Parser v0.12.3 - Ulf Frisk
MemProcFS Version 5.6 - Xways
X-Ways Forensics 20.9 Preview 1
And that’s all for the week! If you think I’ve missed something, or want me to cover something specifically hit me up through the contact page or on the social pipes!