As always, thanks to those who give a little back for their support!
FORENSIC ANALYSIS
- Emi Polito at Amped
Deblur a Moving Car - Joseph Moronwi at Digital Investigator
Linux Web Server Forensics: Dr. Ali Hadi’s Web Server Case - Forensafe
Investigating iOS Telegram - Nik Alleyne at ‘Security Nik’
- Théo Letailleur at Synacktiv
Forensic Aspects of Microsoft Remote Access VPN - The DFIR Report
HTML Smuggling Leads to Domain Wide Ransomware
THREAT INTELLIGENCE/HUNTING
- Adam Goss
Threat Profiling: How to Understand Hackers and Their TTPs - Alex Teixeira
Five lessons I learned from building anomaly-based threat detection - Alexander Tasse
EnrichIP V1.0: Automated Threat Intelligence Reporting for IP Addresses - Anindo Mukherejee at InQuest
An Introduction to Deep File Inspection - Nitzan Yaakov and Assaf Morag at Aqua
Kinsing Malware Exploits Novel Openfire Vulnerability - Arctic Wolf
1H 2023 Ransomware Landscape Overview - Irfan Shakeel at AT&T Cybersecurity
Battling malware in the industrial supply chain - AWS Security
- Brendan Chamberlain at InfosecB
An Object-Oriented Approach to Threat Detection Engineering - CERT Ukraine
- CERT-AGID
- Check Point
- CISA
- Max Gannon at Cofense
The Lure of Subject Lines in Phishing Emails - Cyfirma
Weekly Intelligence Report – 01 Sep 2023 - Matt Edmondson at Digital Forensics Tips
Automating Domain Squatting Detection with DNSTwist and Python - Joe St Sauver at DomainTools
Classic DNSDB API Version 1 vs the Newer DNSDB API Version 2 (DNSDB APIv2): What Are YOU Using? - Jörg Abraham at EclecticIQ
Flax Typhoon targeting Taiwan, Ransomware Emphasizing Linux-Centric Payloads - Aaron Walton and Ben Brigida at Expel
Cyberattackers evolve: the Quarterly Threat Report for Q2 2023 - Eyad M
T1055.001 — Process Injection: DLL Injection - Faan Ross
Threat Hunting for Beginners: Hunting Standard Dll-Injected C2 Implants (Practical Course) - Fatih Yilmaz
Powershell and Obfuscation - Flashpoint
- Florian Roth
Emerging Cybersecurity Threats: What to Watch Out For in Q4 2023 - Fortinet
- Dwayne McDaniel at GitGuardian
Defending your castle: Raising walls versus detecting intruders - Huntress
- Intel471
Cryptocurrency Malware: An Ever-Adapting Threat - Paul Kimayong at Juniper Networks
DreamBus Botnet Resurfaces, Targets RocketMQ vulnerability - Koen Van Impe
MISP to Microsoft Sentinel integration with Upload Indicators API - MagicSword
Introducing sigconverter.io: The Community-Driven Sigma Translation Tool - Mandiant
- Microsoft Security
- MITRE-Engenuity
- Vincas Čižiūnas at Nisos
Trickbot in Light of Trickleaks Data - Obsidian Security
- Jessica Ellis at PhishLabs
QBot Operations Peak Pre-Takedown, O365 Attacks Increase in Q2 - Adam Crosser at Praetorian
ZeroQlik: Achieving Unauthenticated Remote Code Execution via HTTP Request Tunneling and Path Traversal - Nayeem Islam at Qualys
Risk Fact #4: Malware in your Cloud means Exploitation is underway - Rapid7
- Red Canary
- ReliaQuest
3 Malware Loaders You Can’t (Shouldn’t) Ignore - Resecurity
“Smishing Triad”; Targeted USPS and US Citizens for Data Theft - Matt Saunders and Scott Nyberg at Salesforce Engineering
Data Enrichment and Automation: Helping Salesforce Security Overcome the Threat Identification Challenge - Will Thomas at SANS
Evolution of Cybercriminal Operations in 2023 - SANS Internet Storm Center
- Analysis of RAR Exploit Files (CVE-2023-38831), (Mon, Aug 28th)
- Survival time for web sites, (Tue, Aug 29th)
- Home Office / Small Business Hurricane Prep, (Mon, Aug 28th)
- The low, low cost of (committing) cybercrime, (Thu, Aug 31st)
- Potential Weaponizing of Honeypot Logs [Guest Diary], (Thu, Aug 31st)
- What is the origin of passwords submitted to honeypots?, (Sat, Sep 2nd)
- Securelist
- Aaron Beardslee and Tim Peck at Securonix
Improving Your Blue Team’s Ability To Detect Threats With Enhanced Siem Telemetry - Sekoia
Engineering detection around Microsoft Defender - SentinelOne
- Simone Kraus
Top RATs analyzed for August 2023 - SOCRadar
Chain Reactions: Footprints of Major Supply Chain Attacks - Matt Wixey at Sophos
For the win? Offensive research contests on criminal forums - Mauricio Velazco at Splunk
Sharing is Not Caring: Hunting for Network Share Discovery - Symantec Enterprise
Qakbot: Takedown Operation Dismantles Botnet Infrastructure - System Weakness
- Trellix
- Trend Micro
- Luke Bremer at TrustedSec
Crafting Emails with HTML Injection - Andre Rall at Uptycs
Cloud Security: Decoding Threat Actor Tactics & Strengthening Defenses - Vishal Thakur
Vovk — Advanced Yara rule generator - Sudeep Singh and Naveen Selvan at ZScaler
A Look Into DuckTail
UPCOMING EVENTS
- Black Hills Information Security
BHIS – Talkin’ Bout [infosec] News 2023-09-11 - Magnet Forensics
- SANS
Tackling Cyber Threats in Healthcare | 2023 SANS Healthcare Forum
PRESENTATIONS/PODCASTS
- Alexis Brignoni
MFE 0 – ALEAPP – Image Manager Cache & Glide - Black Hills Information Security
- Breaking Badness
165. Gorillas in the NIST - Cellebrite
The Digital Forensics Series – EP 3 [Recorded] - cloudyforensics
Google Compute Engine Forensics & Incident Response - Cyborg Security
Episode 11 - DEFCON
DEF CON 31 – Demystifying (& Bypassing) macOS’s Background Task Management – Patrick Wardle - Digital Forensic Survival Podcast
DFSP # 393 – Linux Subsystems for Windows - Gerald Auger at Simply Cyber
Red and Blue Cyber Learning LIVE (Play Along Free!) - Huntress
ThreatOps Stories: Rouge ScreenConnect - InfoSec_Bret
SA – SOC146 EventID: 93 (Phishing Mail Detected – Excel 4.0 Macros) [June 13, 2021, 2:13 p.m.] - John Dwyer
Analyzing PowerShell Payloads Episode 10 - John Hammond
The FBI Disrupted a HUGE Malware Strain - LaurieWired
Do This When Your Android Decompiler Fails - LetsDefend
LetsTalk Blue Team #1: Fireside Chat - Magnet Forensics
- MSAB
How to Exclude Hash Lists in XAMN? - Richard Davis at 13Cubed
Old School MS-DOS Commands for DFIR - SANS
FEATURE SEGMENT: Inside SANS Holiday Hack Challenge 2023 | Host: Ed Skoudis - SANS Cloud Security
MALWARE
- ASEC
Analysis of Andariel’s New Attack Activities - Australian Cyber Security Centre
Infamous Chisel - Bitdefender
The Differences Between Static and Dynamic Malware Analysis - Yehuda Gelb at Checkmarx Security
An Ongoing Open Source Attack Reveals Roots Dating Back To 2021 - CISA
Infamous Chisel Malware Analysis Report - Edmund Brumaghin at Cisco’s Talos
SapphireStealer: Open-source information stealer enables credential and data theft - Cyber Geeks
A Deep Dive into Brute Ratel C4 payloads - Hendrik Eckardt at cyber.wtf
QakBot Takedown Payload Analysis - Didier Stevens
- Ali Paşa Turhan at Docguard
The New AV Bypass Technique: Embedded Malicious Word in PDF File - Doug Burks at Security Onion
Quick Malware Analysis: 2023-05-24 OBAMA264 QAKBOT - Dr Josh Stroschein
- Arda Büyükkaya at EclecticIQ
Decrypting Key Group Ransomware: Emerging Financially Motivated Cyber Crime Gang - Emanuele De Lucia
Under the shellcode of the ‘Operation Duck Hunt’. Analysis of the FBI’s ducks killer. - Igor Skochinsky at Hex Rays
Igor’s Tip of the Week #155: Splitting stack variables in the decompiler - Jay Vadhaiya at InfoSec Write-ups
Reverse Engineering: Injection Series Part 4 — Blue Team Labs - Yuma Masubuchi at JPCERT/CC
MalDoc in PDF – Detection bypass by embedding a malicious Word file into a PDF file – - Preksha Saxena at McAfee Labs
Peeling Back the Layers of RemcosRat Malware - MDSec
Leveraging VSCode Extensions for Initial Access - Nsfocus
APT34使用SideTwist变种木马开展新一轮网络钓鱼活动 - OALABS Research
Attack Crypter - Brad Duncan at Palo Alto Networks
RedLine Stealer: Answers to Unit Wireshark Quiz - Phylum
- Digvijay Mane at Quick Heal
Battling the Death Trap of Malicious Loan Apps - Karlo Zanki at ReversingLabs
VMConnect supply chain attack continues, evidence points to North Korea - Phil Stokes at SentinelOne
Bloated Binaries | How to Detect and Analyze Large macOS Malware Files - Ben Martin at Sucuri
Compromised OpenCart Payment Module Steals Credit Card Information - VMRay
Understanding BumbleBee: BumbleBee’s malware configuration and clusters - Jason Reaves and Joshua Platt at Walmart
Gazavat / Expiro DMSniff connection and DGA analysis - Zach Reichert
CrytoxTools - Zhassulan Zhussupov
Malware and cryptography 20: encrypt/decrypt payload via Skipjack. Simple C++ example. - بانک اطلاعات تهدیدات بدافزاری پادویش
Trojan.Android.Wroba.Roamingmantis
MISCELLANEOUS
- ADF Solutions
How to Preview Evidence on a Mobile Device - Autopsy
4.21.0 Release with Faster Search and Malware Scanning - Jonathan Tanner at Barracuda
Malware 101: Trojans as an infection method - Brett Shavers
The DFIR Investigative Mindset - Monica Harris at Cellebrite
- Doug Burks at Security Onion
Top 5 Reasons to Sign Up for our 4-day Security Onion Training - Forensic Focus
- Christa Miller at Forensic Horizons
August 2023: Summer Break? Not for Technology or Justice - Kaido Järvemets at Kaido Järvemets
Streamlining Identity Investigations: Real-Time Responses with Defender for Identity and Beyond - Kevin Pagano at Stark 4N6
Forensics StartMe Updates (9/1/2023) - Kim Zetter at Kim Zetter at ‘Zero Day’
Interview with the ETSI Standards Organization That Created TETRA "Backdoor" - Korstiaan Stam at ‘Invictus Incident Response’
5 Tips to prevent or limit the impact of an incident in Azure - Plainbit
2023년 마그넷 DFIR 현황 보고서 - Salvation DATA
How to Recover Formatted Data with Partition Recovery Software? - SANS
- John Patzakis at X1
Best Evidence Rule Requires Post-Level Collection for Social Media Evidence - Zain ul Abidin
How to install SPLUNK Enterprise and ingest logs using SPLUNK Universal forwarder
SOFTWARE UPDATES
- Apache
28 August 2023: Apache Tika Release - Cyber Triage
3.8 Includes Autopsy Integration and Malware Scanning Boosts - Didier Stevens
- k1nd0ne
VolWeb 1.3.2-beta - Magnet Forensics
- Ninoseki
Azuma v0.3.1 - Juan Leaniz at Open Source DFIR
An update on the latest Turbinia features - OpenCTI
5.10.1 - Mike Cohen at Rapid7
Velociraptor 0.7.0 Release: Dig Deeper With Enhanced Client Search, Server Improvements and Expanded VQL Library - Sandfly Security
Sandfly 4.6.1 – Microsoft Active Directory Support and Default Linux Password Auditing - SigmaHQ
pySigma v0.10.5 - Sleuthkit
- Yamato Security
Hayabusa v2.8.0 🦅
And that’s all for the week! If you think I’ve missed something, or want me to cover something specifically hit me up through the contact page or on the social pipes!