Click here to download all references as Bib-File.•
2022-01-03
⋅
forensicitguy
⋅
A Tale of Two Dropper Scripts for Agent Tesla Agent Tesla |
2022-01-02
⋅
forensicitguy
⋅
Analyzing a Magnitude EK Appx Package Dropping Magniber Magniber |
2022-01-01
⋅
forensicitguy
⋅
Analyzing an IcedID Loader Document IcedID |
2021-12-02
⋅
Red Canary
⋅
KMSPico and Cryptbot: A spicy combo CryptBot |
2021-08-05
⋅
Red Canary
⋅
When Dridex and Cobalt Strike give you Grief Cobalt Strike DoppelDridex DoppelPaymer |
2021-03-09
⋅
Red Canary
⋅
Microsoft Exchange server exploitation: how to detect, mitigate, and stay calm CHINACHOPPER |
2021-02-18
⋅
Red Canary
⋅
Clipping Silver Sparrow’s wings: Outing macOS malware before it takes flight Silver Sparrow |
2021-01-06
⋅
Red Canary
⋅
Hunting for GetSystem in offensive security tools Cobalt Strike Empire Downloader Meterpreter PoshC2 |
2020-07-22
⋅
Red Canary
⋅
Connecting Kinsing malware to Citrix and SaltStack campaigns Kinsing |
2020-05-07
⋅
Red Canary
⋅
Introducing Blue Mockingbird |
2019-05-01
⋅
Red Canary
⋅
FrameworkPOS and the adequate persistent threat Grateful POS |