Just another collection of links, tools, reports and other stuff
- Malware Reports
- Tutorials
- Software / Tools
- Threat Intelligence
- Video Playlist
- Blogs
Complete Work of Hasherezade - Download from VX-Underground
[2021]
- Threat Bulletin: Exploring the Differences and Similarities of Agent Tesla v2 & v3
- Technical report of AgentTesla
- Agent Tesla amps up information stealing attacks
[2020]
[2018]
[2021]
- The Rise of QakBot
- [RE021] Qakbot analysis – Dangerous malware has been around for more than a decade
[2020]
- Deep Analysis of a QBot Campaign – Part I
- Deep Analysis of a QBot Campaign – Part II
- An old enemy – Diving into QBot part 1
- Diving into Qbot part 1.5 – Cracking string encryption
- An old enemy – Diving into QBot part 2
- An old enemy – Diving into QBot part 3
- QakBot reducing its on disk artifacts
- Deep Analysis of QBot Banking Trojan
- An Old Bot’s Nasty New Tricks: Exploring Qbot’s Latest Attack Methods
[2019]
[2021]
[2019]
[2021]
- Emotet Command and Control Case Study
- Reverse engineering Emotet – Our approach to protect GRNET against the trojan
- The Malware-As-A-Service Emotet
- [RE019] From A to X analyzing some real cases which used recent Emotet samples
[2020]
[2021]
- Gootloader: ‘Initial Access as a Service’ Platform Expands Its Search for High Value Targets
- Gootkit: the cautious Trojan
- “Gootloader” expands its payload delivery options
[2020]
[2019]
Daniel Bunce (0verfl0w_) - SentinelOne
- Gootkit Banking Trojan | Part1: Deep Dive into Anti-Analysis Features
- Gootkit Banking Trojan | Part 2: Persistence & Other Capabilities
- Gootkit Banking Trojan | Part 3: Retrieving the Final Payload
[2021]
[2020]
[2021]
- Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part I
- Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part II
- Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part III
- Yes, Cyber Adversaries are still using Formbook in 2021
[2018]
[2021]
- Analysis of Hancitor – When Boring Begets Beacon
- Unearthing Hancitor Infrastructure
- Hancitor Infection Chain Analysis: An Examination of its Unpacking Routing and Execution Techniques
[2021]
- Let’s set ice on fire: Hunting and detecting IcedID infections
- IcedID on my neck I’m the coolest
- IcedID Analysis
- IcedID GZIPLOADER Analysis
- IcedID Banking Trojan Uses COVID-19 Pandemic to Lure New Victims
[2020]
- Manual Unpacking IcedID Write-up
- Unpacking Visual Basic Packers – IcedID
- COVID-19 and FMLA Campaigns used to install new IcedID banking malware
- IcedID: When ice burns through bank accounts
[2019]
- A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection
- A Deep Dive Into IcedID Malware: Part II - Analysis of the Core IcedID Payload (Parent Process)
- A Deep Dive Into IcedID Malware: Part III - Analysis of Child Processes
- IcedID Banking Trojan Spruces Up Injection Tactics to Add Stealth
[2020]
[2021]
[2021]
[2020]
[2021]
- Dridex Loader Analysis
- Dridex Malware Analysis [1 Feb 2021]
- Dridex Malware Analysis [8 Feb 2021]
- Dridex Malware Analysis [10 Feb 2021]
[2021]
[2021]
[2020]
- Threat Bulletin: Dissecting GuLoader’s Evasion Techniques
- GuLoader: Peering Into a Shellcode-based Downloader
- Quick analysis note about GuLoader (or CloudEyE)
[2021]
- New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part I
- New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part II
[2021]
- Zloader email campaign using MHTML to download and decrypt XLS
- Zloader: Entailing Different Office Files
- Advancements in Invoicing - A highly sophisticated way to distribute ZLoader
[2020]
[2019]
[2021]
[2021]
- Look how many cybercriminals love Cobalt Strike
- Leveraging Microsoft Teams to persist and cover up Cobalt Strike traffic
- Anatomy of Cobalt Strike’s DLL Stager
- Yet Another Cobalt Strike Stager: GUID Edition
[2020]
- The art and science of detecting Cobalt Strike - Talos
- Detecting Cobalt Strike Default Modules via Named Pipe Analysis
[2020]
- A Technical Look into Maze Ransomware
- Enter the Maze: Demystifying an Affiliate Involved in Maze (SNOW)
[2021]
[2020]
[2021]
[2020]
- Ryuk Revisited - Analysis of Recent Ryuk Attack
- An Inside Look at How Ryuk Evolved Its Encryption and Evasion Techniques
- Deep Dive Into Ryuk Ransomware
- Deep Analysis of Ryuk Ransomware - N1ght-W0lf
[2021]
- Relentless REvil, revealed: RaaS as variable as the criminals who use it
- Sodinokibi Ransomware Analysis
- The DFIR Report - Sodinokibi (aka REvil) Ransomware
[2020]
[2019]
- McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us - Episode 1
- McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – The All-Stars - Episode 2
- McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Follow The Money - Episode 3
- McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Crescendo - Episode 4
- Kaspersky - Sodin ransomware exploits Windows vulnerability and processor architecture
[2020]
[2021]
- Sogeti - Babuk Ransomware Analysis (PDF)
- Technical Analysis of Babuk Ransomware
- Babuk Ransomware Analysis by Chuong Dong
[2020]
[2021]
[2021]
- Internals of DearCry Ransomware !
- DearCry ransomware attacks exploit Exchange server vulnerabilities
[2021]
[2020]
- Iran’s APT34 Returns with an Updated Arsenal
- APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign
- Dissecting APT21 samples using a step-by-step approach
- Analyzing APT19 malware using a step-by-step method
- A detailed analysis of ELMER Backdoor used by APT16
- LazyScripter - From Empire to Double RAT - APT28
- Revealing Lamberts/Longhorn malware capabilities using a step-by-step approach (cyberespionage group linked to Vault 7)
- Higaisa or Winnti? APT41 backdoors, old and new
- The Return of the Higaisa APT41
- Lazarus APT conceals malicious code within BMP image to drop its RAT
-
Common Tools & Techniques Used By Threat Actors and Malware — Part I
-
Common Tools & Techniques Used By Threat Actors and Malware — Part II
- VX-Underground - "Weaponizing Windows Virtualization" Paper
- Beware of the Shadowbunny - Using virtual machines to persist and evade detections
Deobfuscating DanaBot's API Hashing
Catching Debuggers with Section Hashing
- Anti-Analysis Techniques Used in Excel 4.0 Macros
- Excel Formula/Macro in .xlsb?
- XLSB: Analyzing a Microsoft Excel Binary Spreadsheet
- Malware Analysis Exercises with Walkthroughs
- How to Reverse Office Droppers: Personal Notes
- Cracking Password Protected Payloads
RED TEAM Operator: Malware Development Intermediate Course
https://labs.sentinelone.com/top-15-essential-malware-analysis-tools/