解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 1 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Andrea Fortuna

Dec 24, 2022 A SOC, or Security Operations Center, is a centralized unit within an organization responsible for the detection, analysis, and response to cyber threats and vulnerabilities. It is typically responsible for managing and monitoring the security of an organization’s networks, systems, and data. Using open source software in a SOC can be beneficial for a number of reasons: Cost: Open source software is typically free to use, which can significantly reduce the costs associated with purc...

Belkasoft

2022 has been an amazing and productive year for Belkasoft! There have been many new and exciting developments with Belkasoft this year: We opened 5 new offices across the globe, including our new US office in Washington, DC For the third year in a row, we were nominated for world's Top-3 Commercial DFIR Software per Forensic 4:cast Awards, along with Cellebrite and Magnet Forensics We released 4 major updates of Belkasoft X and numerous smaller releases to include updates to a few of our other ...

Cassie Doemel at AboutDFIR

AboutDFIR Site Content Update 12/31/22 By Cassie DoemelOn December 31, 2022December 30, 2022 Tools & Artifacts – Windows – new entry added – Event Logs (Cheat Sheet), Google Drive FS, File Explorer – Temporary Zip Folders, and Kaspersky Antivirus Tools & Artifacts – MacOS– new entry added – Logs – Unified Log Rolling Tools & Artifacts – Android – new entry added – Tusky Jobs – old entries cleaned up, new entries added – ADP, Pearson, Dell Secureworks, GEICO, United Airways, Xerox, Broadcom, and ...

Chris Long

December 31, 2022 Quick and Dirty Linux Forensics September 27, 2021 My Take on the Decent Coffee Cart January 2, 2021 Installing DetectionLab on ESXi November 4, 2020 Too Big to Care October 8, 2020 Working Through Splunk's Boss of the SOC - Part 6 July 13, 2020 Working Through Splunk's Boss of the SOC - Part 5 July 12, 2020 Working Through Splunk's Boss of the SOC - Part 4 July 7, 2020 Working Through Splunk's Boss of the SOC - Part 3 June 28, 2020 Working Through Splunk's Boss of the SOC - Pa...

Cloudbrothers

Fabian Bader enthalten in Analytics Rules Defender for Identity Defender for Office 365 KQL Sentinel Microsoft 365 Defender 2022-12-26 1438 wörter 7 minuten Inhalt Prerequisites E-Mail alerts EmailEvents table Data connector Query Analytics Rule Incident Conclusion Template deployment … or how to turn every e-mail notification in a custom alert in Microsoft Sentinel and customize alert details for your benefit. Microsoft Defender for Identity offers no API integration for health information, bu...

Derek Eiri

Derek Eiri digital forensics, Notes 2022-12-27 To everyone who took a bit of their time to read, share my blog posts, and engage with me – thank you. While I do find plenty of satisfaction in the writing process, I accept every “like”, reply, or feedback I receive with relish as an added bonus. My favorite post this year was exploring available write blockers for field use. It was an opportunity to examine equipment available to me and it even prompted additional questions I expect to eventually...

Digital Corpora

Home Corpora Cell Phones Android 10 Android 7 Android 8 Android 9 iOS 13 Disk Images Format Conversion nps-2010-emails nps-2014-usb-nondeterministic Real Data Corpus Real Data Corpus FAQ Govdocs1 Govdocs1 – Simple Statistical Report Search Govdocs1 Network Packet Dumps Packet Dumps Scenarios 2008 Nitroba University Harassment Scenario 2009 M57-Jean 2009 M57-Patents Scenario 2011 NPS Language Drives 2012 National Gallery DC Attack 2018 Lone Wolf Scenario 2019 Narcos 2019 Owl 2019 Tuck Obtaining S...

Forensic Focus

Karthikeyan Nagaraj at InfoSec Write-ups

Open in appSign upSign InWriteSign upSign InPublished inInfoSec Write-upsKarthikeyan NagarajFollowDec 27, 2022·3 min readSaveSafe Opener — Reverse Engineering | PicoCTF 2022 WriteupSafe Opener — Reverse Engineering Challenge on Pico CTF 100 Points | Karthikeyan NagarajDescription:Can you open this safe?I forgot the key to my safe but this program is supposed to help me with retrieving the lost key. Can you help me unlock my safe?Task File: Download the Task File SafeOpener.java here //artifacts....

Open in appSign upSign InWriteSign upSign InPublished inInfoSec Write-upsKarthikeyan NagarajFollowDec 28, 2022·4 min readSaveWireshark twoo — Forensics| PicoCTF Write-up | 100 PointsWireshark twoo twoo (100 Points)— PicoCTF Forensics Challenge Writeup | Karthikeyan NagarajDescription:Can you find the flag? shark2.pcapng.Tool Used — WiresharkTask File://mercury.picoctf.net/static/7b8e53329b34946177a9b5f2860a0292/shark2.pcapngAnalysisOpen the shark2.pcapng task file in WiresharkLet’s look for any ...

LockBoxx

Marius Sandbu

Published by Marius Sandbu on December 30, 2022 For the last year or so I’ve been working on a new book project. Given the last few years, I’ve been working a lot with customers that have been impacted by ransomware or wanted to implement more countermeasures. Therefore, last year I pitched my idea to Packt Publishing about my book idea and they were on board! The book itself is now available for pre-ordering on Amazon which you can find here –< Windows Ransomware Protection and Detection: Count...

ADF

Posted by William Colley on December 21, 2022 Find me on: LinkedIn Tweet The preservation of digital evidence begins at the crime scene. It is imperative for all parties involved including forensic investigators to take active measures in the preservation and collection of digital evidence. Not only are computer data and digital evidence fragile, but forensic investigators must also consider laws when seizing and accessing electronic devices and the evidence stored in them. Federal laws such as ...

Posted by Brittany Roberts on December 28, 2022 Find me on: LinkedIn Tweet The use of the Cloud has become a common tool used to store data. Cloud storage allows users to add storage capacity, and sync information and data across devices, and remote computing services [1]. With cloud computing, data can be streamed from cloud storage rather than directly from a device. Devices can also synchronize or back up data through the Cloud service. Cloud computing allows for on-demand self-service, unive...

Posted by ADF Solutions on December 30, 2022 Find me on: Facebook LinkedIn Twitter Tweet Digital forensics is an important tool in the fight against crime in the current digital age. It is also a rapidly evolving field, with new technologies and techniques being developed all the time. In this blog post, we will take a look at the state of digital forensics, and how it is being used to combat crime and solve digital investigations. One area where digital forensics is playing an increasingly impo...

Mark Stone at Security Intelligence

Working in cyber incident response can certainly make life interesting. Experiences typically run the gamut from exciting, dull, fun, repetitive and challenging. IBM Security commissioned a study from Morning Consult that surveyed over 1,100 cybersecurity incident responders across ten countries. Unsurprisingly, over two-thirds of respondents experienced daily stress or anxiety due to the pressures of responding to a cyber incident. Despite the challenges, responders are willing to take on the I...

Thomas Roccia at SecurityBreak

A Look Back at My Cybersecurity Highlights from 2022Hello Friend!👋As we near the end of 2022, I wanted to reach out and provide a recap of the year. It has been a busy and eventful year for me, both personally and professionally.I have been sharing a lot of content on topics such as malware analysis, threat intelligence, and python. If you are a recent subscriber to this newsletter, this overview will give you a sense of what I’ve been working on and what you can expect in 2023.Thank you for you...

SentinelOne

December 28, 2022 by SentinelOne PDF Cyberattacks documented throughout this year have shown an increasing interest in targeting global governments and agencies. Fraught with hit after hit, governing bodies were not spared by ransomware operators in 2022 even though, out of all other sectors, they are least likely to pay out ransom demands. Threat actors are typically driven by financial gain, but with many states considering no-ransom bills and official directives from the FBI reminding governm...

Yulia Samoteykina at Atola

Published by Yulia Samoteykina on December 28, 2022 2022 was a year when many of the challenges of the COVID era finally stepped back. Yet the team had to learn to work around a new Force Majeure factor. If possible, the new circumstance has made us even more determined to follow through on our development and production plans. We are finishing this year with a number of great achievements. So let’s have a look together at our 2022 year in review! Atola TaskForce firmware updates The RAID module...