As always, thanks to those who give a little back for their support!
FORENSIC ANALYSIS
- Akash Patel
- Christopher Eng at Ogmini
- Chris Ray at Cyber Triage
2025 Guide to Registry Forensics Tools - Damien Attoe
- David Cowen at the ‘Hacking Exposed Computer Forensics’ blog
- Daily Blog #793: Sunday Funday 3/30/25
- Daily Blog #794: What did gemini make up?
- Daily Blog #795: What did Gemini make up part 2
- Daily Blog #796: Using AI’s to help you with EDR searches
- Daily Blog #797: Azure Snapshot Downloads
- Daily Blog #798: Forensic Lunch Test Kitchen 4/4/25 – Using Replit!
- Daily Blog #799: Solution Saturday 4/5/25
- Forensafe
Android Burner - Malware-Hunter
Windows Artifacts in Digital Forensics - Adithya Vellal at Petra Security
Why Does Teams Activity Appear in SharePoint Logs? And Why Does This Matter to Attackers? - The DFIR Report
Fake Zoom Ends in BlackSuit Ransomware
THREAT INTELLIGENCE/HUNTING
- ⌛☃❀✵Gootloader Details ✵❀☃⌛
🚨Gootloader Returns: Malware Hidden in Google Ads for Legal Documents - Faan Rossouw at Active Countermeasures
The Beginner’s Guide to Command and Control Part 1 – How C2 Frameworks Operate - Adam Goss
How to Plan a CTI Project: Key Documentation You Need - Aqua
Tomcat in the Crosshairs: New Research Reveals Ongoing Attacks - Arctic Wolf
The State of Cybersecurity: 2025 Trends Report - AttackIQ
- BushidoToken
Tracking Adversaries: EvilCorp, the RansomHub affiliate - Cado Security
What’s New in the Ultimate Guide to Incident Response in AWS? - CERT Ukraine
UAC-0219: кібершпигунство з використанням PowerShell-стілеру WRECKSTEEL (CERT-UA#14283) - CERT-AGID
Sintesi riepilogativa delle campagne malevole nella settimana del 29 marzo – 4 aprile - Check Point
31st March – Threat Intelligence Report - CISA
Fast Flux: A National Security Threat - Cisco’s Talos
Available now: 2024 Year in Review - Cofense
- Ryan Terry and Kendra Kendall at CrowdStrike
How to Navigate the 2025 Identity Threat Landscape - Vasilis Orlof at Cyber Intelligence Insights
Hunting Pandas - Cyble
Ransomware Attack Levels Remain High as Major Change Looms - Cyfirma
Weekly Intelligence Report – 04 Apr 2025 - Cyjax
- Detect FYI
- Disconinja
Weekly Threat Infrastructure Investigation(Week13 2025) - Elastic Security Labs
Outlaw Linux Malware: Persistent, Unsophisticated, and Surprisingly Effective - Cara Lin at Fortinet
RolandSkimmer: Silent Credit Card Thief Uncovered - Lovely Antonio, Ricardo Pineda, and Louis Sorita at G Data Software
Smoked out – Emmenhtal spreads SmokeLoader malware - Google Cloud Security Community
UEBA – A Key Detection Ingredient - Google Cloud Threat Intelligence
- GreyNoise
- Group-IB
- Alon Gal at Hudson Rock
- Hunt IO
- Huntress
- Aashish Baweja at InfoSec Write-ups
“Must-Know SPL Queries for Rapid Incident Response in Splunk” - Intel 471
- Invictus Incident Response
Cloud Heavy, Hybrid Ready: Lessons from BlackBasta and Scattered Spider - Jed Morley and Austin Bollinger at Mitiga
Rippling Turning Into a Tsunami - Kevin Beaumont at DoublePulsar
Oracle attempt to hide serious cybersecurity incident from customers in Oracle SaaS service - Arun Yadav
This could be your Detection Engineering Life Cycle - Microsoft Security
Threat actors leverage tax season to deploy tax-themed phishing campaigns - Alice Koeninger, Shane Steiger and Maretta Morovitz at MITRE Engage™
The Cybersecurity Trick You Already Have in Your Toolbox - Natto Thoughts
Indictments and Leaks: Different but Complementary Sources - Oleg Skulkin at ‘Know Your Adversary’
- 089. Detecting RMMs from Ransomware Affiliate’s Toolkit: NinjaRMM
- 090. Hunting for Gamaredon’s PowerShell Abuse
- 091. Hunting for Malicious LNK Files as Seen in a Recent Head Mare Campaign
- 092. Detecting FogDoor’s C&C Communications
- 093. Detecting RokRAT’s PowerShell Abuse
- 094. Detecting ClickOnce Abuse
- 095. Inside Play Ransomware Toolkit: WKTools
- 096. Hunting for Canon IJ Printer Assistant Tool Abuse
- OSINT Team
- A SOC Analyst’s Diary: Tracking a Sophisticated Cyber Attack from Phishing to Data Exfiltration
- Building a Winning Cybersecurity Dream Team — Threat Hunt Team
- A SOC Analyst’s Diary: Track Attacker Actions Across Your Network
- Reimagining the SOC Analyst Role Using AI — What is Actually Realistic?
- Malware Explained: Types, Risks, and How to Remove It
- Ghostware: The Invisible Malware That Almost Destroyed X Business — And How They Recovered
- Trojan Malware in 2025: How X Business Survived One of the Most Unexpected Cyberattacks Ever
- Detecting Modern Ransomwares with Wazuh and Sysmon : Leveraging Custom Detection Rules
- Outpost24
- Palo Alto Networks
- Adam Crosser at Praetorian
An Improved Detection Signature for the Kubernetes IngressNightmare Vulnerability - Red Alert
Monthly Threat Actor Group Intelligence Report, February 2025 (KOR) - Red Hot Cyber
The Evil Purr – DarkLab Interview to HellCat Ransomware! - Resecurity
Smishing Triad is Now Targeting Toll Payment Services in a Massive Fraud Campaign Expansion - Paul Roberts at ReversingLabs
Malicious Python packages target popular Bitcoin library - Katie Nickels at SANS
SANS Threat Analysis Rundown in Review: Breaking Down March 2025’s Discussion - SANS Internet Storm Center
- Sansec
Found defunct.dat on your site? You’ve got a problem. - Vasily Kolesnikov and Oleg Kupreev at Securelist
TookPS: DeepSeek isn’t the only game in town - Sekoia
From Contagious to ClickFake Interview: Lazarus leveraging the ClickFix tactic - Toby G at sentinel.blog
Part 3 – Inside the Attacker’s Toolkit: Advanced Phishing Frameworks and Infrastructure - Silent Push
PoisonSeed Cryptocurrency Seed Phrase and Phishing Campaign Targets CRM and Bulk Email Providers in Supply Chain Spam Operation - Simone Kraus
- Sophos
- Steve Parker at SpearTip Cyber Counterintelligence
The Anatomy of a Phishing Attack - Sublime Security
Who are you trying to April Fool with that email scam? - Marco A. De Felice aka amvinfe at SuspectFile
The Manipulations of Babuk2: A Narrative Built on Lies - Sysdig
Detecting Fast Flux with Sysdig Secure and VirusTotal - System Weakness
- THOR Collective Dispatch
- ThreatFabric
Exposing Crocodilus: New Device Takeover Malware Targeting Android Devices - TRAC Labs
The Wagmi Manual: Copy, Paste, and Profit - Lenart Bermejo, Ted Lee, and Theo Chen at Trend Micro
The Espionage Toolkit of Earth Alux: A Closer Look at its Advanced Techniques - John Basmayor at Trustwave SpiderLabs
Babuk2 Bjorka: The Evolution of Ransomware for ‘Data Commoditization’ - Ugur Koc and Bert-Jan Pals at Kusto Insights
Kusto Insights – March Update - Vasilis Orlof at Valdin
Hunting Pandas - Lucie Cardiet at Vectra AI
How Threat Actors Weaponize EV Certificates by Lucie Cardiet - watchTowr Labs
Is The Sofistication In The Room With Us? – X-Forwarded-For and Ivanti Connect Secure (CVE-2025-22457) - Wiz
CPU_HU: Fileless cryptominer targeting exposed PostgreSQL with over 1.5K victims - Блог Solar 4RAYS
- Genians
경찰청과 국가인권위를 사칭한 Konni APT 캠페인 분석
UPCOMING EVENTS
- Black Hills Information Security
- Cellebrite
- Digital Evidence for Frontline Investigators: Best Practices for Device Seizure & Exhibit Management
- Navigating the Evolving Landscape of Computer Forensics (Part 1 of a Two-Part Series)
- Combatting crimes against children: How Cellebrite Supports Law Enforcement in Child Protection
- Unlocking Digital Investigations: How Cellebrite Empowers Investigative Units
- Hidden Clues: Tips & Tricks for Investigators Using Cellebrite Solutions
- The AI Advantage: Publicly Available Information
- Cyber5W
Threat Actor Desktop – Kali Linux - Huntress
Tradecraft Tuesday | Say Hello to Mac Malware - Magnet Forensics
PRESENTATIONS/PODCASTS
- Behind the Binary by Google Cloud Security
EP07 Jordan Wiens – Inside the Mind of a Binary Ninja: CTFs, AI and the Future of Cyber Security - Breaking Badness
DNS Masterclass: Attacks, Defenses, and the Day the Internet Was Saved - Chainalysis
The Chainalysis 2025 Crypto Crime Report Preview (Part 2): Podcast Ep. 156 - Cisco’s Talos
Beers with Talos: Year in Review episode - Cloud Security Podcast by Google
EP217 Red Teaming AI: Uncovering Surprises, Facing New Threats, and the Same Old Mistakes? - Cyber Social Hub
- Huntress
- Insane Forensics
OT Office Hours – The Case for Host & Network Data Integration VEED - Intel 471
Writing high-quality IDS detection rules - Jai Minton
“Try my game” DISCORD MALWARE | Reverse Engineering Leet Stealer, Electron Malware Used By HACKERS - John Hammond
Learn Cybersecurity Defense! - Daiki Ishihara at JPCERT/CC
JSAC2025 -Workshop & Lightning Talk- - Magnet Forensics
- Matthew Plascencia
Magnet Acquire Overview with Android Acquisition | Android Forensics 8 - MSAB
XRY 11 Options - MyDFIR
Cybersecurity SOC Analyst Lab – Browser Forensics (Cryptominer) - OALabs
Automated AI Reverse Engineering with MCPs for IDA and Ghidra (Live VIBE RE) - SANS
- Semantics 21
S21 Offline Location Analysis (Preview) - SentinelOne
LABScon24 Replay | A Walking Red Flag (With Yellow Stars) - The Cyber Mentor
TCM Security – SOC 101 (10+ Hours of Content!) - Threat Forest
Klikkien korjausta ja oraakkeleita - Three Buddy Problem
NSA director fired, Ivanti’s 0day screw-up, backdoor in robot dogs - Triskele Labs
TL Blue | Episode 15
MALWARE
- Any.Run
- ASEC
- CyberArmor
Uncovered: How Cybercriminals Scam Each Other Using Fake USDT Sender Software - Amit Assaraf at Koi Security
A Month Of Malware In The Chrome Web Store - Lab52
Grandoreiro Stealer Targeting Spain and Latin America: Malware Analysis and Decryption Insights - Linkcabin
Analysing a malicious Android APK with Ukrainian military themes - Leandro Fróes and Jan Michael Alcantara at Netskope
New Evasive Campaign Delivers LegionLoader via Fake CAPTCHA & CloudFlare Turnstile - Yaniv Allender and Anna Sirokova at Rapid7
A Rebirth of a Cursed Existence? Examining ‘Babuk Locker 2.0’ Ransomware - Reverse Engineering
Cracking the Crackers - RexorVc0
DarkCloud - Socket
- System Weakness
Digitally Signed Malware: What It Is, How It Works, and Why You Should Be Concerned - Killian Raimbaud and Paul Rascagneres at Volexity
GoResolver: Using Control-flow Graph Similarity to Deobfuscate Golang Binaries, Automatically - Zhassulan Zhussupov
Malware and cryptography 40 – encrypt/decrypt payload via RC5. Simple Nim example. - Muhammed Irfan V A at ZScaler
Analyzing New HijackLoader Evasion Tactics - Шифровальщики-вымогатели The Digest “Crypto-Ransomware”
MISCELLANEOUS
- Lukasz Kozubal at Adventures in the Zero Trust Cloudland
Entra ID – tokens and cookies – a different perspective. - Allan Liska at ‘Ransomware Sommelier’
No One Cares About Ransomware - Brian Krebs at ‘Krebs on Security’
Cyber Forensic Expert in 2,000+ Cases Faces FBI Probe - Cellebrite
- Patrick Seltmann
Session token lifetime: require reauthentication every time - Fabian Mendoza at DFIR Dominican
DFIR Jobs Update – 03/31/25 - Magdalena Karwat at EclecticIQ
Bring Your Own LLM: Total control over AI in threat intelligence - Forensic Focus
- The Hidden Toll Of Digital Forensics: A Serving Digital Investigator’s Story
- Digital Forensics Round-Up, April 02 2025
- Before Techno Security Kicks Off, Join Amped Connect US For Free In Wilmington
- Introducing Semantics 21: The Best Kept Secret In Digital Forensics
- Forensic Focus Digest, April 04 2025
- Forensicfossil
Netstat Command In Linux - Inginformatico
La diferencia entre usar herramientas forenses y realizar Análisis Forense Digital - Jeffrey Appel
Automated incident triage with Security Copilot and Microsoft Sentinel/ Defender XDR - Kevin Pagano at Stark 4N6
Forensics StartMe Updates (4/1/2025) - Lesley Carhart
What’s My Daily Life Like (in OT DFIR)? - Oxygen Forensics
Drone Forensics with Oxygen Forensic® Detective - Patrick Siewert at ‘The Philosophy of DFIR’
Mind Your Own DF/IR Business - SANS
SANS Skill Quest by NetWars—The Self-Paced Cyber Range That Works for You - VMRay
What is Credential Harvesting? Detection & Prevention Techniques
SOFTWARE UPDATES
- Alex Johnson
Windows Defender Quarantine Dumper - Amped
Amped DVRConv and Engine Update 36924 - C.Peter
UFADE 0.9.8 - Cellebrite
Now Available: Cellebrite Endpoint Inspector SaaS 2.6 - Crowdstrike
Falconpy Version 1.4.8 - Damien Attoe
SQBite Beta 3 Release - Davide Ciacciolo
SysInfo Stealer Parser - Digital Sleuth
winfor-salt v2025.4.5 - Erik Hjelmvik at Netresec
NetworkMiner 3.0 Released - Jorge Suarez
Microsoft Graph Console GUI Search Tool - Microsoft
msticpy – Maintenance release QueryEditor, PrismaCloudDriver - Passware
Passware Kit 2025 v2 Now Available - Phil Harvey
ExifTool 13.26 - PuffyCid
Artemis v0.13.0 – Released! - Security Onion
Security Onion 2.4.141 now available including several fixes! - Securityjoes
Crowdstrike-Deploy 1.1v - SigmaHQ
pySigma v0.11.20 - Xways
X-Ways Forensics 21.5 Preview 8 - Yamato Security
Hayabusa v3.2.0 🦅
And that’s all for the week! If you think I’ve missed something, or want me to cover something specifically hit me up through the contact page or on the social pipes!


