As always, thanks to those who give a little back for their support!
FORENSIC ANALYSIS
- David Spreadborough at Amped
The Creation of Master and Working Copies after CCTV Acquisition - Andrew Skatoff at ‘DFIR TNT’
RMM – Xeox: Client Side Evidence - AT&T Cybersecurity
RAM dump: Understanding its importance and the process - Cellebrite
Unveiling the Modern Approach to Digital Investigations through Remote Collection of Androids and Workplace Apps - Derek Eiri
Disk Toggling, Validating WinFE - Geraldine Blay and Alexis Brignoni at DFIR Review
Peeking at User Notification Events in iOS 15 - Elcomsoft
- Forensafe
Investigating Android Bluetooth - Google
DFIQ (Digital Forensics Investigative Questions) - Howard Oakley at ‘The Eclectic Light Company’
Recent items, property lists, Bookmarks and resolvers - NixIntel
Digging Into Russian Disinfo Infrastructure - Salvation DATA
[Case Study]Three Ingenious Methods for Bitlocker Recovery under Encryption State - System Weakness
- Tony Lambert
Timelining a Malicious VHD for More Intelligence - John Patzakis at X1
Special Master Determines Microsoft Purview Does Not Comply With FRCP 26(g) Due to Unreliable and Incomplete Search Results
THREAT INTELLIGENCE/HUNTING
- Alex Teixeira
What’s missing before the ‘One Metric That Matters’ in Threat Detection? - Any.Run
- Yaara Shriki and Ofek Itach at Aqua
Three Years Later: The Meow Campaign Reaches Jupyter - Australian Cyber Security Centre
2022 Top Routinely Exploited Vulnerabilities - Jeremy Fuchs at Avanan
Phishing via SharePoint - Matěj Krčma at Avast Threat Labs
Unpacking the Threats Within: The Hidden Dangers of .zip Domains - Avertium
The Double Extortion Group, 8Base - Dylan Souvage at AWS Security
How to Receive Alerts When Your IAM Configuration Changes - Fleming Shi at Barracuda
Threat Spotlight: Reported ransomware attacks double as AI tactics take hold - Tim Thorne at Binalyze
Automated Compromise Assessment with DRONE - Martin Zugec at Bitdefender
Bitdefender Threat Debrief | July 2023 - Brad Duncan at Malware Traffic Analysis
- BushidoToken
Hacktivists: Liars and Morons - Cado Security
- CERT Ukraine
MerlinAgent: новий open-source інструмент для здійснення кібератак у відношенні державних організацій України (CERT-UA#6995, CERT-UA#7183) - Check Point Research
31st July – Threat Intelligence Report - Yehuda Gelb at Checkmarx Security
Lazarus Group Launches First Open Source Supply Chain Attacks Targeting Crypto Sector - CISA
Threat Actors Exploiting Ivanti EPMM Vulnerabilities - Cisco’s Talos
- Cofense
- Corelight
- Cyberdom
Persistence via App Registration in Entra ID - Cyfirma
Weekly Intelligence Report – 04 Aug 2023 - Daniel Chronlund
Microsoft Entra ID Honeypot Accounts with Microsoft Sentinel - Tim Helming at DomainTools
Ramnit, Jim, I’m a threat hunter, not a doctor! - Abdulrahman H. Alamri at Dragos
Dragos Industrial Ransomware Attack Analysis: Q2 2023 - Yuzuka Akasaka at Flare
- Fortinet
Ransomware Roundup – DoDo and Proton - Guardio
“PhishForce” — Vulnerability Uncovered in Salesforce’s Email Services Exploited for Phishing… - Nic Finn at GuidePoint Security
Tunnel Vision: CloudflareD AbuseD in the WilD - Huntress
- Pierre Noujeim at InfoSec Write-ups
Implementing MITRE D3FEND for ATT&CK Technique T1059: Command and Scripting Interpreter - KELA Cyber Threat Intelligence
- Malwarebytes Labs
Global ransomware attacks at an all-time high, shows latest 2023 State of Ransomware report - Mandiant
- Lakshya Mathur and Yashvi Shah at McAfee Labs
The Season of Back to School Scams - Michael Haag
- Microsoft Security
Midnight Blizzard conducts targeted social engineering over Microsoft Teams - Ariel Szarf and Or Aspir at Mitiga
Uncovering a New Potential Abuse of AWS Systems Manager (SSM) Agent - Monty Security
A Practical Guide to Threat Hunting in Process Data - Nextron Systems
How to scan Ivanti Endpoint Manager Mobile (EPMM) / MobileIron Core for CVE-2023-35078 Exploitation - Obsidian Security
Behind The Breach: Self-Service Password Reset (SSPR) Abuse in Azure AD - Nir Chako at Pentera
The LOL Isn’t So Funny When It Bites You in the BAS - Recorded Future
BlueCharlie, Previously Tracked as TAG-53, Continues to Deploy New Infrastructure in 2023 - Dave Bogle at Red Canary
Look beyond processes with Linux EDR - ReversingLabs
- Riccardo Ancarani at ‘Red Team Adventures’
- S-RM Insights
- SANS Internet Storm Center
- USPS Phishing Scam Targeting iOS Users, (Sun, Jul 30th)
- Zeek and Defender Endpoint, (Wed, Aug 2nd)
- Summary of DNS over HTTPS requests against our honeypots., (Tue, Aug 1st)
- Are Leaked Credentials Dumps Used by Attackers?, (Fri, Aug 4th)
- From small LNK to large malicious BAT file with zero VT score, (Thu, Aug 3rd)
- Secureworks
Sniffing Out SharpHound on its Hunt for Domain Admin - Antonio Villalón at Security Art Work
De la inteligencia a la detección de amenazas - Security Intelligence
- SentinelOne
- SOCRadar
- Sophos
- SpecterOps
- Michael Clark at Sysdig
2023 Global Cloud Threat Report: Cloud Attacks are Lightning Fast - Third Eye intelligence
Into the world of Phishing-as-a-Service Providers operating on Telegram targeting Australia - Trustwave SpiderLabs
- Alexandra Martin at VirusTotal
Actionable Threat Intel (V) – Autogenerated Livehunt rules for IoC tracking - VMRay
VirusTotal 101: How to use responsibly.
UPCOMING EVENTS
- Black Hills Information Security
BHIS – Talkin’ Bout [infosec] News 2023-07-31 - Cellebrite
Tips and Tricks for Collecting Employee Chat Data - Exterro
Tracking User Behavior using the Windows Registry - SANS
PRESENTATIONS/PODCASTS
- Anuj Soni
Identifying Code Reuse in Malware with Ghidra and BinDiff - Black Hills Information Security
- Breaking Badness
163. Phisherman’s Wharf - Cellebrite
- cloudyforensics
Azure Forensics - Cyber Secrets
- Cyber Social Hub
Tech Hunt: Unleashing Digital Investigation Tools & Training - Digital Forensic Survival Podcast
DFSP # 389 – $Usnrl - Huntress
Episode 2: Know Thy Enemy - InfoSec_Bret
IR -SOC191-141 – Scr Hijack Detected - John Hubbard at ‘The Blueprint podcast’
Bonus Episode: What does it take to author a cybersecurity book? - Mandiant
Assume Breached! - MSAB
How to Exclude Known Data Library and System Files in XAMN Pro? - SANS
- Sofia Marin
- The Cyber Mentor
Hacking Active Directory for Beginners (over 5 hours of content!)
MALWARE
- Amged Wageh
Pillars of Analyzing Malicious MS Office Documents — Part 1–3: Document Format Structures - Amr Ashraf
Amadey Malware Analysis - ASEC
- Cleafy
SpyNote continues to attack financial institutions - d01a
Pikabot deep analysis - Esentire
- Hex Rays
- SangRyol Ryu at McAfee Labs
Invisible Adware: Unveiling Ad Fraud Targeting Korean Android Users - Mohamed Adel
Pikabot deep analysis - OALABS Research
- Lior Rochberger at Palo Alto Networks
NodeStealer 2.0 – The Python Version: Stealing Facebook Business Accounts - Phylum
Targeted npm Malware Attempts to Steal Company Source Code and Secrets - Phylum
Typosquat of popular Ethereum package on npm sends private keys to remote server - Kelsey Merriman and Pim Trouerbach at Proofpoint
Out of the Sandbox: WikiLoader Digs Sophisticated Evasion - Securelist
What’s happening in the world of crimeware: Emotet, DarkGate and LokiBot - Ayush Anand at Securityinbits
Understanding AsyncRAT: Config Decryption Techniques and Salt Analysis - Ax Sharma at Sonatype
Malicious PyPI package ‘VMConnect’ imitates VMware vSphere connector module - Junestherry Dela Cruz at TrendMicro
Latest Batloader Campaigns Use Pyarmor Pro for Evasion - Zachary Reichert at Aon
DarkGate Keylogger Analysis: Masterofnone
MISCELLANEOUS
- Jon Williams at Bishop Fox
Breaking Fortinet Firmware Encryption - Christopher Elce
Operating a SOC Analyst Home Lab - Forensic Focus
- How To Use Rapid Hash Matching In The Battle Against CSAM
- Combating CSAM And Human Trafficking: Digital Forensic Tools For Protecting Vulnerable Individuals
- Digital Forensics Round-Up, August 03 2023
- Safeguarding Vulnerable Youth: ADF Solutions Sponsors Crimes Against Children Conference
- Forensic Focus Digest, August 04 2023
- Detego Global Announces Webinar To Demonstrate Digital Forensics Innovation
- Christa Miller at Forensic Horizons – Medium
July 2023: Certainty, Quality, and Transparency in Justice - Kevin Pagano at Stark 4N6
Forensics StartMe Updates (8/1/2023) - Magnet Forensics
Connect CrowdStrike to Your DFIR Workflows for Instant Collections - Malwarebytes Labs
FAQ: How does Malwarebytes ransomware rollback work? - MantaRay Forensics
/VirusShare_Hash_Sets/Autopsy/VirusShare_0-475_MR4n6_Hash_Sets_Autopsy_2023_Q2.zip - N00b_H@ck3r
What You Need to Know If You Are Thinking of Taking the SANS SEC504: Hacker Tools, Technique, and Incident Handling and the GIAC Certified Incident Handler Certification Exam - SANS
SOFTWARE UPDATES
- Andrew Rathbun
KAPE-EZToolsAncillaryUpdater 4.2 - Doomdie
ReadFS - Drew Alleman
DataSurgeon 1.2.3 - Elcomsoft
Low-level extraction support for iOS 16.5 - Eric Zimmerman
ChangeLog - Yamato Security
Hayabusa v2.7.0 🦅 - MISP
MISP 2.4.174 released with major workflow enhancements, new features and fixes - Rizin Organization
cutter 2.3.0 - SigmaHQ
pySigma v0.10.1 - Xways
And that’s all for the week! If you think I’ve missed something, or want me to cover something specifically hit me up through the contact page or on the social pipes!