Home

Usadit opilý Truchlit dfi malicious pe loutka Stevard Picket

CertUtil: What It Is and How to Prevent Attacks With It
CertUtil: What It Is and How to Prevent Attacks With It

Bank Security on Twitter: "The updated Grandoreiro Malware equipped with  latenbot-C2 features in Q2 2020 now extended to Portuguese banks 🇵🇹  https://t.co/lcnzNjSVGm IOCs: https://t.co/8s2hMgjo3V  https://t.co/Rz9lB389dP" / Twitter
Bank Security on Twitter: "The updated Grandoreiro Malware equipped with latenbot-C2 features in Q2 2020 now extended to Portuguese banks 🇵🇹 https://t.co/lcnzNjSVGm IOCs: https://t.co/8s2hMgjo3V https://t.co/Rz9lB389dP" / Twitter

PDF) DPI & DFI: A Malicious Behavior Detection Method Combining Deep Packet  Inspection and Deep Flow Inspection
PDF) DPI & DFI: A Malicious Behavior Detection Method Combining Deep Packet Inspection and Deep Flow Inspection

When a picture is worth a thousand w̶o̶r̶d̶s̶ lines of code.
When a picture is worth a thousand w̶o̶r̶d̶s̶ lines of code.

Yeti and Pandas love VirusTotal Hunting - Malware Analysis - Malware  Analysis, News and Indicators
Yeti and Pandas love VirusTotal Hunting - Malware Analysis - Malware Analysis, News and Indicators

Samir on Twitter: "pivoting on rwdrv.sys (legit signed driver to discover  UEFI other HW related settings) leads to Lojax/DoubleAgent UEFI rootkit.  sysmon check eventid 6 with Signature: "ChongKim Chan" (cuz there are
Samir on Twitter: "pivoting on rwdrv.sys (legit signed driver to discover UEFI other HW related settings) leads to Lojax/DoubleAgent UEFI rootkit. sysmon check eventid 6 with Signature: "ChongKim Chan" (cuz there are

Building a custom Mimikatz binary | S3cur3Th1sSh1t
Building a custom Mimikatz binary | S3cur3Th1sSh1t

Deepening threat intelligence: SentinelOne's Static AI engine now part of  VirusTotal - SentinelOne
Deepening threat intelligence: SentinelOne's Static AI engine now part of VirusTotal - SentinelOne

Remove ZEPPELIN ransomware (Removal Guide) - Quick Decryption Solution
Remove ZEPPELIN ransomware (Removal Guide) - Quick Decryption Solution

Deepening threat intelligence: SentinelOne's Static AI engine now part of  VirusTotal - SentinelOne
Deepening threat intelligence: SentinelOne's Static AI engine now part of VirusTotal - SentinelOne

Malware analysis https://labs.inquest.net/dfi/search/hash/sha256/0c91fa2d30e1981d8ac276ecaacb4225c3bef5be8143597720e37e7dc5447099  No threats detected | ANY.RUN - Malware Sandbox Online
Malware analysis https://labs.inquest.net/dfi/search/hash/sha256/0c91fa2d30e1981d8ac276ecaacb4225c3bef5be8143597720e37e7dc5447099 No threats detected | ANY.RUN - Malware Sandbox Online

Is upatre downloader coming back ?
Is upatre downloader coming back ?

Jumpstarting your malspam honeypot
Jumpstarting your malspam honeypot

Yeti and Pandas love VirusTotal Hunting - Malware Analysis - Malware  Analysis, News and Indicators
Yeti and Pandas love VirusTotal Hunting - Malware Analysis - Malware Analysis, News and Indicators

HueCommunication - 58% Detection Rate
HueCommunication - 58% Detection Rate

Dump Analysis Using Radare and Windbg
Dump Analysis Using Radare and Windbg

Malware analysis https://labs.inquest.net/dfi/search/hash/sha256/0c91fa2d30e1981d8ac276ecaacb4225c3bef5be8143597720e37e7dc5447099  No threats detected | ANY.RUN - Malware Sandbox Online
Malware analysis https://labs.inquest.net/dfi/search/hash/sha256/0c91fa2d30e1981d8ac276ecaacb4225c3bef5be8143597720e37e7dc5447099 No threats detected | ANY.RUN - Malware Sandbox Online

Artemis Trojan Virus Removal
Artemis Trojan Virus Removal

Andrea Naspi (@andreanaspi) / Twitter
Andrea Naspi (@andreanaspi) / Twitter

Analysis of an Interesting Malicious HTA File | InQuest
Analysis of an Interesting Malicious HTA File | InQuest

DFi Security (@DFi_Security) / Twitter
DFi Security (@DFi_Security) / Twitter

Automated Malware Analysis Report for  https://hs-6832097.s.hubspotemail.net/hs/manage-preferences/unsubscribe-all?d=VndZ7w9lmXBxVPkYN343Tw8KW3K6hGQ2m9rSFW43X00B43XQ2QW8kDfTY17f7hvW7-1xwN4-dMDLW4WpGqv5rbWS_N51wb2m28RMvN6CM05CGKd_PV20N5Z7vPVldW2fb0h  ...
Automated Malware Analysis Report for https://hs-6832097.s.hubspotemail.net/hs/manage-preferences/unsubscribe-all?d=VndZ7w9lmXBxVPkYN343Tw8KW3K6hGQ2m9rSFW43X00B43XQ2QW8kDfTY17f7hvW7-1xwN4-dMDLW4WpGqv5rbWS_N51wb2m28RMvN6CM05CGKd_PV20N5Z7vPVldW2fb0h ...

PDF) Using a Goal-Driven Approach in the Investigation of a Questioned  Contract
PDF) Using a Goal-Driven Approach in the Investigation of a Questioned Contract

Jumpstarting your malspam honeypot
Jumpstarting your malspam honeypot

PDF) Development Financial Institution (DFI) Employees' Awareness and  Perceptions of Anti-Money Laundering (AML) Practices and Cybersecurity  Techniques
PDF) Development Financial Institution (DFI) Employees' Awareness and Perceptions of Anti-Money Laundering (AML) Practices and Cybersecurity Techniques

What is Electus_mBotLoader.exe?
What is Electus_mBotLoader.exe?

Walkthrough of a Common Malware Carrier | InQuest
Walkthrough of a Common Malware Carrier | InQuest