As always, thanks to those who give a little back for their support!
FORENSIC ANALYSIS
- CyberJunnkie
Hackathon 24 Prequalifiers: Forensics Challenge “hacked” First blood Team deathstrik3 - Dr. Neal Krawetz at ‘The Hacker Factor Blog’
C2PA and Authenticated Disinformation - Vladimir Katalov at Elcomsoft
Outlook Forensic Toolbox Helps Access Deleted Messages - Forensafe
Investigating Android Life360 - Magnet Forensics
- Matt Linton at Open Source DFIR
Operational Professionalizing vs Proceduralizing - Salvation DATA
- Sumuri
Mastering Live Volatile Data Collection on Macs: A Forensic Examiner’s Guide - Synacktiv
Forensic analysis of bitwarden self-hosted server - X1 Discovery
THREAT INTELLIGENCE/HUNTING
- Adam at Hexacorn
- Apophis
- ASEC
AhnLab and NCSC Release Joint Report on Microsoft Zero-Day Browser Vulnerability (CVE-2024-38178) - AttackIQ
- Jeffrey at CatchingPhish
Leave no data unsold; the story of one company listed 3x on DLS - CERT Ukraine
- CERT-AGID
Sintesi riepilogativa delle campagne malevole nella settimana del 12 – 18 ottobre - Check Point
- Yehuda Gelb at Checkmarx Security
This New Supply Chain Attack Technique Can Trojanize All Your CLI Commands - Chris Duggan
Check out this tweet by @TLP_R3D - CISA
CISA, FBI, NSA, and International Partners Release Advisory on Iranian Cyber Actors Targeting Critical Infrastructure Organizations Using Brute Force - Cisco’s Talos
- Csaba Fitzl at ‘Theevilbit’
Beyond the good ol’ LaunchAgents – 35 – Persist through the NVRAM – The ‘apple-trusted-trampoline’ - CTF导航
- Cyberdom
Azure Blob Storage PowerShell Scanning Script - Cyble
- Cyble Sensors Detect Attacks on SAML, D-Link, Python Framework
- Hidden in Plain Sight: ErrorFather’s Deadly Deployment of Cerberus
- Active Exploitation of SAML Vulnerability CVE-2024-45409 Detected by Cyble Sensors
- Critical Vulnerability in Veeam Products Exploited by Ransomware Gangs
- Vietnamese Threat Actor’s Multi-Layered Strategy on Digital Marketing Professionals
- Cyfirma
Weekly Intelligence Report – 18 Oct 2024 - Danny Zendejas
Tools Deep Dive: YARA Part ll - Rohit Sadgune at Detect Diagnose Defeat Cyber Threat
- Detect FYI
- Disconinja
日本におけるC2サーバ調査(Week 41 2024) - DomainTools
A Website Attacked - Elastic Security Labs
Elevate Your Threat Hunting with Elastic - Matthew at Embee Research
Practical Examples of URL Hunting Queries – Part 1 - Eric Capuano
Atomic & Stateful Detection Rules - Esentire
Bored BeaverTail Yacht Club – A Lazarus Lure - Fortra’s PhishLabs
Active Phishing Campaign: QR Code Attachment O365 Attack - Josh A. Goldstein and Renée DiResta at Georgetown’s Center for Security and Emerging Technology
Russia’s Global Information Operations Have Grown Up - David French at Google Cloud Security Community
Securing Your CI/CD Pipeline: Eliminate Long-Lived Credentials with Workload Identity Federation (1) - Casey Charrier and Robert Weiner at Google Cloud Threat Intelligence
How Low Can You Go? An Analysis of 2023 Time-to-Exploit Trends - GuidePoint Security
Quarterly GRIT Ransomware Report — Q3 2024 - HackTheBox
Hack The Box unveils exclusive Business CTF data in new Cyber Attack Readiness Report - Hornet Security
- Hudson Rock
How Hackers Really Used Infostealers for the Biggest Recent Cyber Breaches - Hunt IO
- Huntress
- Intel471
How Adversaries Try to Interfere with the U.S. Election - Francesco Iulio at Jumpsec Labs
Active Cyber Defence – Taking back control - Kevin Beaumont at DoublePulsar
EIW — ESET Israel Wiper — used in active attacks targeting Israeli orgs - Kostas
EDR Telemetry Project - Brian Krebs at Krebs on Security
- Daniel Jeremiah
Unmasking Hidden Threats: Using Velociraptor for Process Hollowing Analysis - Tom Burt at Microsoft Security
Escalating cyber threats demand stronger global defense and cooperation - Gourav Khandelwal, Akash Chaudhuri, Matthew Mesa, Sagar Patil, Uri Oren, Krithika Ramakrishnan at ‘Microsoft Security Experts’
Phish, Click, Breach: Hunting for a Sophisticated Cyber Attack - Microsoft Sentinel Blog
- Natto Thoughts
Ransom-War and Russian Political Culture: Trust, Corruption, and Putin’s Zero-Sum Sovereignty - Guido Miggelenbrink at Outflank
Introducing Early Cascade Injection: from Windows process creation to stealthy injection - Aleksa Zatezalo at Praetorian
Identifying SQL Injections in a GraphQL API - Alex Capraro at ReliaQuest
Ransomware and Cyber Extortion in Q3 2024 - Tyler Ramsbey at Rhino Security Labs
CloudGoat: New Scenario and Walkthrough (sns_secrets) - Phil Venables at Risk and Cyber
Threat Hunting: Real World vs. Cyber World - S2W Lab
- SANS Internet Storm Center
- Securelist
- Jonathan Reed at Security Intelligence
What’s behind the 51% drop in ransomware attacks? - Sekoia
ClickFix tactic: The Phantom Meet - Huy Kha at Semperis
- SentinelOne
- SOCRadar
Dark Web Profile: Evil Corp - SonicWall
HORUS Protector Part 2: The New Malware Distribution Service - Amit Panjawani and Andrew Brandt at Sophos
From QR to compromise: The growing “quishing” threat - Splunk
- Stephan Berger
- Symantec Enterprise
Ransomware: Threat Level Remains High in Third Quarter - Karl Hiramoto at VirusTotal
Unveiling Hidden Connections: JA4 Client Fingerprinting on VirusTotal - Will Seaton, Viral Gandhi, Yesenia Barajas at ZScaler
New ThreatLabz Report: Mobile remains a top threat vector with 111% spyware growth while IoT attacks rise 45%
UPCOMING EVENTS
- Any.Run
How to Improve Threat Investigations - Black Hills Information Security
BHIS – Talkin’ Bout [infosec] News 2024-10-21 #livestream #infosec #infosecnews - Cellebrite
Client Spotlight with Innovative Driven: Real-World Impact - Magnet Forensics
Give your lab an investigative edge with Magnet One - SANS
SANS Threat Analysis Rundown with Katie Nickels | October 2024
PRESENTATIONS/PODCASTS
- Alexis Brignoni
Digital Forensics Now Podcast – S2 E3 - Black Hills Information Security
DLL Hijacking – A New Spin on Proxying your Shellcode - BlueMonkey 4n6
base64 explained – used for good (email, web) and for evil (malware) - Breaking Badness
The Future of Endpoint Security: AI, EDR, and SOC Evolution - Cellebrite
Cellebrite Inseyets for Enterprise, at a Glance - Clint Marsden at the TLP – Digital Forensics Podcast
Episode 15 -Windows event log analysis with Hayabusa. The Sigma-based log analysis tool - Cloud Security Podcast by Google
EP194 Deep Dive into ADR – Application Detection and Response - Cyber Secrets
CSI Linux Conference 2024 - DEFCON
DEF CON 32 – MaLDAPtive: Obfuscation and De-Obfuscation – Daniel Bohannon, Sabajete Elezaj - Huntress
Cyber Insurance Office Hours with Robert Cioffi | Fireside Chat - InfoSec_Bret
Challenge – Suspicious Python Package - John Hammond
Hackers Abuse MeshCentral for a RAT - Law&Crime Network
8 Creepy P. Diddy Videos Raising Alarm Bells After Sex Trafficking Arrest - Magnet Forensics
- MSAB
Early release – RAMalyzer - MyDFIR
Is This The Best Email Security Tool? - Nuix
- XLR8/24 Opening Address Sydney: Robert Mactier – Chairman, Nuix
- XLR8/24 Keynote Sydney: Liesl Yearsley – CEO & Founder, Akin
- XLR8/24 Keynote Sydney: Stephen Stewart – Field CTO, Nuix
- XLR8/24 Keynote Sydney: Chris Stephenson – Head of AI Strategy & Operations, Nuix
- XLR8/24 Keynote Syd: Brendan Dowling – Australian Ambassador, Cyber Affairs and Critical Technology
- XLR8/24 Keynote Sydney: Jonathan Rubinsztein – CEO, Nuix
- OALabs
Reverse Engineering LAB Setup Tutorial (updated) - Off By One Security
Tactical Multi-Factor Authentication (MFA) Bypass Attacks - Paraben Corporation
Capturing iCloud Sync Data - Red Siege Information Security
SIEGECAST: Modern Malware - Sandfly Security
De-Cloaking Linux Stealth Malware and Rootkits: sedexp, Diamorphine, and Reptile - Sandfly Security
Rob Joyce Interview – Linux Critical Infrastructure Threats - SANS
- SANS Cloud Security
HANDS-ON WORKSHOP: Making the Switch to Azure Monitor Agent: Aviata Chapter 6 - SANS Cyber Defense
- Security Conversations
ESET Israel wiper malware, China’s Volt Typhoon response, Kaspersky sanctions and isolation - The Defender’s Advantage Podcast
How to Run an Effective Tabletop Exercise
MALWARE
- Cyber Geeks
Call stack spoofing explained using APT41 malware - Cybereason
THREAT ANALYSIS: Beast Ransomware - Dark Atlas
Fog Ransomware – Technical Analysis - Dr Josh Stroschein
Malware Analysis with The Cyber Yeti - Elastic Security Labs
Tricks and Treats: GHOSTPULSE’s new pixel-level deception - Emanuele De Lucia
“Hey ESET, Wait for the Leak”: Dissecting the “OctoberSeventh” Wiper targeting ESET customers in Israel - Gary at ‘o_0 wtf?’
- Herbie Zimmerman at “Lost in Security”
2024-10-12 Async RAT - Lathashree K at K7 Labs
AwSpy – New Spyware Targets South Korean Android users - Leandro Fróes at Netskope
New Bumblebee Loader Infection Chain Signals Possible Resurgence - Ovi Liber
RambleOn Android Spyware (December 2022) - Phylum
Trojanized Ethers Forks on npm Attempting to Steal Ethereum Private Keys - Pulsedive
Cronus: Ransomware Threatening Bodily Harm - Puja Srivastava at Sucuri
Fake “Fix It” Pop-Ups Target WordPress Sites via Malicious Plugin to Download Trojan - Trend Micro
- Rajat Goyal at Zimperium
The Mobile Malware Chronicles: Necro.N – Volume 101
MISCELLANEOUS
- Arch Cloud Labs
Running Arch Cloud Labs On $1 - Hayden Covington at Black Hills Information Security
Clear, Concise, and Comprehensive: The Formula for Great SOC Tickets - Brett Shavers
- Fabian Mendoza at DFIR Dominican
DFIR Jobs Update – 10/14/24 - Lesley Carhart at Dragos
The Shifting Landscape of OT Incident Response - Forensic Focus
- Howard Oakley at ‘The Eclectic Light Company’
- Matt Suiche
Bob and Alice in Kernel-land – Part 3 - SANS
- Gabriel Hardy-Françon at StrangeBee
Transforming data overload into actionable intelligence
SOFTWARE UPDATES
- Amped
Amped DVRConv and Engine Update 35082 - ANSSI
orc2timeline - Apache
Apache Tika – Release 3.0.0 – 10/15/2024 - Brian Maloney
OneDriveExplorer v2024.10.16 - Datadog Security Labs
GuardDog v2.0.5 - Digital Sleuth
winfor-salt v2024.15.5 - Kathryn Hedley
parseusbs - Metaspike
Forensic Email Collector (FEC) Changelog – 4.0.231.1071 - OpenCTI
6.3.6 - Oxygen Forensics
Remote WhatsApp and WhatsApp Business extraction using Oxygen Remote Explorer - Phil Harvey
ExifTool 12.99 - SigmaHQ
pySigma v0.11.17 - Syne’s Cyber Corner
Osprey – An Alternative to the Hawk PowerShell Module for Email Compromise Investigations - Xways
And that’s all for the week! If you think I’ve missed something, or want me to cover something specifically hit me up through the contact page or on the social pipes!