解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 15 – 2024 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 04/12/2024 By Fabian MendozaOn April 12, 2024April 11, 2024 Challenges & CTFs – new entries added: Challenges: The DFIR Report – DFIR Labs XINTRA – Advanced APT Emulation Labs Jobs – old entries cleaned up, new entries added: AT&T Mandiant (now part of Google Cloud) Microsoft modePUSH Palo Alto Networks Unit 42 ZeroFox Tools & Artifacts – AWS – new entry added: Artifacts: AWS Amplify Logs – Do NOT forget the AWS Amplify Logs Tools & Artifacts – iOS – new entries a...

Harun Abdi at AWS Security

by Harun Abdi and Dylan Souvage | on 09 APR 2024 | in Advanced (300), Amazon Cognito, AWS Identity and Access Management (IAM), Security, Identity, & Compliance, Technical How-to | Permalink | Comments | Share For businesses, particularly those in highly regulated industries, managing user accounts isn’t just a matter of security but also a compliance necessity. In sectors such as finance, healthcare, and government, where regulations often mandate strict control over user access, disabling stal...

Cellebrite

Cerbero

We are proud to announce the release of the YARA Rules package for all licenses of Cerbero Suite! This package is designed to be the ultimate toolkit for downloading, scanning with, creating, editing, and testing YARA rules. YARA, an essential tool in the fight against malware, allows for the creation of descriptions to match patterns across various file types. Recognizing the importance of YARA in digital forensics and malware analysis, we have developed a comprehensive suite of tools designed ...

Security Onion

On 10/6/2023, we announced a 6-month EOL notice for Security Onion 2.3://blog.securityonion.net/2023/10/6-month-eol-notice-for-security-onion-23.htmlSecurity Onion 2.3 has now reached End Of Life. If you still have existing installations of Security Onion 2.3, please upgrade to Security Onion 2.4://docs.securityonion.net/en/2.4/appendix.html at 7:26 AM Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest Labels: 2.3 eol, eol, security onion 2.3 eol, security onion eol, security...

Mike Nichols andMike Paquette at Elastic

ByMike Nichols,Mike Paquette09 April 2024Share on TwitterShare on LinkedInShare on FacebookShare by emailPrintThe cybersecurity domain mirrors the physical space, with the security operations center (SOC) acting as your digital police department. Cybersecurity analysts are like the police, working to deter cybercriminals from attempting attacks on their organization or stopping them in their tracks if they try it. When an attack occurs, incident responders, akin to digital detectives, piece toge...

Forensic Focus

Rachel Bishop at Huntress

ProxyShell vs. ProxyLogon: What's the Difference?ByDownload YourFirst nameLast NameEmailTitleStay up to date with HuntressPrivacy PolicyThank you! Your submission has been received!Oops! Something went wrong while submitting the form.HomeBlogProxyShell vs. ProxyLogon: What's the Difference?August 26, 2021ProxyShell vs. ProxyLogon: What's the Difference?By: Rachel Bishop|Contributors:No items found.ShareThe Huntress team has been actively researching the ProxyShell exploit as well as spreading aw...

Kaido Järvemets

Defender for Cloud PowerShell Module – Simplify Your Azure Security Management Kaido Järvemets April 13, 2024 IntroductionI have just published a new PowerShell module called DefenderforCloud on the PowerShell Gallery. This module allows Azure administrators to apply Microsoft Defender for Cloud pricing plans at the resource level, moving beyond the traditional subscription-level-only approach and providing flexibility for targeted configurations and proof of concept (POC) scenarios.Module Overv...

Magnet Forensics

With the rise of remote work came the boom of short message communication in the workplace. While email and phone calls still rank as the top two most used communication tools in the workplace, short message applications rank closely behind in third. What is a “short message”? It’s exactly what it sounds like – a brief message sent between users via a chat application. Common chat applications include Slack, Teams, WhatsApp, Discord, Signal, and text messaging (SMS.) Because each application has...

In digital forensics, master file table (MFT) parsing and analysis stands as an efficient way to triage and quickly unravel complex cyber incidents. As the digital landscape evolves and threats become more sophisticated, the significance of MFT parsing for incident response (IR) investigations cannot be overstated. In this blog post, we delve into the importance and benefits of MFT parsing and how Axiom Cyber enables you to triage an endpoint with built-in MFT parsing and analysis. What is an MF...

Mobile devices have become a huge part of our lives and, by extension, of forensic investigations when a crime is committed. Every suspect, victim, and bystander has a wealth of evidence right in their pocket. But as your cases are filled with more and more mobile devices, making sense of that data and clearly and effectively sharing it can be problematic. To help you and your stakeholders easily navigate and interact with mobile evidence, we have added our new Mobile View to Axiom and Axiom Cyb...

Instances of synthetic, or deepfake, media have seen a dramatic increase in recent years, with an estimated 500,000 video and voice deepfakes shared on social media in 2023. While deepfakes aren’t a new phenomenon, advances in machine learning and AI have increased the speed, accuracy, and availability of developing synthetic media. And the source material for these fakes is increasingly available through our ever-expanding personal digital footprints. To help you identify synthetic media and ef...

In today’s workplace, employees and critical business assets are often spread throughout the globe. Employees may be working from home, the office, or a combination of both. To enable a remote workforce over the past several years, organizations put their digital transformation initiatives into high gear. For digital forensic professionals, their job became much more challenging as endpoints were not easily accessible and DFIR team members ended up working in separate locations. In our latest St...

Following the announcement that Griffeye would become part of Magnet Forensics, we are thrilled to announce that Griffeye is now fully integrated into the Magnet Forensics family. Griffeye’s expertise in image and video analysis, and especially in child sexual abuse cases, has positioned them at the forefront of assisting law enforcement worldwide in combatting this horrific crime. Now that Griffeye products are part of the Magnet Forensics and product suite, we’ll have the opportunity to contin...

Morphisec

Posted by Brad LaPorte on April 11, 2024 Find me on: LinkedIn Twitter Tweet Globally, ransomware is big business, with millions of attacks targeting organizations every day. Not every attack is financially successful, but with keen attention to detail, attackers have (and continue to) tune tactics, making ransomware a leading and highly profitable global economy. Recent findings pegged ransomware payments at $1 billion USD in 2023. Alarmingly, the global economic impact of ransomware far exceeds...

Nextron Systems

by Boris DeibelApr 10, 2024 Nextron announces the end-of-sale and end-of-life dates for the ASGARD version 2 and Master ASGARD version 2. The last day to order the affected products was February 29, 2024. Customers with active service contracts will continue to receive support as shown until September 30, 2024. End of Life Announcement Date The date the document that announces the end-of-sale and end-of-life of a product is distributed to the general public. 23.02.2024 End of Sale Date The produ...

Pulsedive

Learn how to use the versatile, open source utility CyberChef. This 101 includes an overview, operations, real-world walkthrough, and resources. Pulsedive Threat Research Apr 9, 2024 • 8 min read What is CyberChef?CyberChef - The Cyber Swiss Army Knife - is a web-based utility that allows analysts to manipulate or transform inputs based on a series of steps called a recipe. The versatile tool is used by a wide range of individuals, including cybersecurity analysts, researchers, and enthusiasts. ...

Raymond Roethof

Microsoft Defender for Identity Recommended Actions: Remove unsecure SID history attributes from entities 13th Apr 202413th Apr 2024by thalpius Microsoft Secure Score helps organizations get insights into security posture based on security-related measurements. Microsoft Defender for Identity leverages Secure Score with fourteen recommended actions. In a series of blog posts, I will go through all fourteen recommended actions and what they mean, a plan of approach, their impact, and my security ...

Salvation DATA

Knowledge 2024-04-08 Content Intro Establishing Facts and Evidence Enhancing Juror Understanding Ensuring Fairness and Justice Techniques Used in Forensic Video Transformative Cases and Technological Breakthroughs Conclusion Content Intro Establishing Facts and Evidence Enhancing Juror Understanding Ensuring Fairness and Justice Techniques Used in Forensic Video Transformative Cases and Technological Breakthroughs Conclusion Intro Forensic video analysis is like using a magnifying glass to look ...

Tcdi

Home / What is Digital Forensics? Tags: Author - Garrow, digital forensics 11 April, 2024 The importance of understanding digital forensics in our increasingly technology-driven world cannot be overstated. In today’s environment, where digital data intertwines with almost every aspect of our lives, understanding digital forensics means gaining a lens through which we can view our interactions with technology.For corporations and law firms, this knowledge is key in recognizing how digital evidenc...