Click here to download all references as Bib-File.
2023-09-07 ⋅ Huntress Labs ⋅ Evolution of USB-Borne Malware, Raspberry Robin Raspberry Robin |
2023-08-23 ⋅ Twitter (@embee_research) ⋅ Extracting Xworm from Bloated Golang Executable XWorm |
2023-05-09 ⋅ Huntress Labs ⋅ Advanced Cyberchef Tips - AsyncRAT Loader AsyncRAT |
2023-03-30 ⋅ Huntress Labs ⋅ 3CX VoIP Software Compromise & Supply Chain Threats 3CX Backdoor |
2023-02-08 ⋅ Huntress Labs ⋅ AsyncRAT: Analysing the Three Stages of Execution AsyncRAT |
2023-02-08 ⋅ Huntress Labs ⋅ Investigating Intrusions From Intriguing Exploits Silence |
2023-02-03 ⋅ Huntress Labs ⋅ Ave Maria and the Chambers of Warzone RAT Ave Maria |
2022-10-12 ⋅ Twitter (@embee_research) ⋅ Tweets on detection of Brute Ratel via API Hashes Brute Ratel C4 |
2022-10-11 ⋅ Twitter (@embee_research) ⋅ Tweet on Havoc C2 - Static Detection Via Ntdll API Hashes Havoc |
2022-08-16 ⋅ Huntress Labs ⋅ Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY |
2022-03-01 ⋅ Huntress Labs ⋅ Targeted APT Activity: BABYSHARK Is Out for Blood BabyShark |
2022-02-18 ⋅ Huntress Labs ⋅ Hackers No Hashing: Randomizing API Hashes to Evade Cobalt Strike Shellcode Detection Cobalt Strike |
2022-01-15 ⋅ Huntress Labs ⋅ Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike (by DEV-0401) Cobalt Strike |
2021-10-22 ⋅ Huntress Labs ⋅ Threat Advisory: Hackers Are Exploiting a Vulnerability in Popular Billing Software to Deploy Ransomware |
2021-08-19 ⋅ Huntress Labs ⋅ Microsoft Exchange Servers Still Vulnerable to ProxyShell Exploit |
2021-08-17 ⋅ Huntress Labs ⋅ Snakes on a Domain: An Analysis of a Python Malware Loader |
2021-07-20 ⋅ Huntress Labs ⋅ Security Researchers’ Hunt to Discover Origins of the Kaseya VSA Mass Ransomware Incident REvil |
2021-07-02 ⋅ Huntress Labs ⋅ Crticial Ransomware Incident in Progress REvil |
2021-05-25 ⋅ Huntress Labs ⋅ Cobalt Strikes Again: An Analysis of Obfuscated Malware Cobalt Strike |
2021-04-05 ⋅ Huntress Labs ⋅ From PowerShell to Payload: An Analysis of Weaponized Malware |