Skip to content

tsrvinnie@gmail.com

Threat Analysis

Threat Analysis

vcodispot.com

Menu

  • Home
  • Diary’s
  • Professional
    • Resume
    • Certifications
  • Contact
  • Linkedin
  • About

    Author: vince

    Template Injection Vector Maldoc Analysis

    Template Injection Vector Maldoc Analysis
    vince June 4, 2021June 4, 2021 MalDoc, Social Engineering Read more

    Venmo Phishing Deploying Keylogger via Discord’s CDN

    Venmo Phishing Deploying Keylogger via Discord’s CDN

    Venmo phishing email with an ISO file containing VBScript acting as a downloader for additional malware components downloaded from Discord’s CDN leading to keylogging functionality on the infected system.

    vince February 27, 2021February 27, 2021 Forensics, Keylogger, Obfuscation, Reverse Analysis Read more

    Emotet Makes Its Way to the Domain Controller

    Emotet Makes Its Way to the Domain Controller

    I decided to re-visit the Emotet analysis after receiving some indications that the infection had made its way to my labs Domain Controller.

    vince August 19, 2020August 19, 2020 Emotet, Lateral Movement, Persistence Read more

    Emotet Analysis – The Revival

    Emotet Analysis – The Revival
    vince July 30, 2020August 1, 2020 Emotet, MalDoc, Obfuscation, QakBot Read more

    Zloader Infection Analysis

    Zloader Infection Analysis
    vince May 23, 2020May 31, 2020 JavaScript, Macro, Wextract, Zloader Read more

    Maze Ransomware Analysis

    Maze Ransomware Analysis
    vince May 12, 2020May 12, 2020 Forensics, Maze Ransomware Read more

    Malicious RTF File Exploiting Equation Editor (CVE-2017-11882) Pushing Agent Tesla Malware

    Malicious RTF File Exploiting Equation Editor (CVE-2017-11882) Pushing Agent Tesla Malware
    vince April 19, 2020May 9, 2020 Agent Tesla, Exploit, Malware, Netwire, RTF Read more

    Extracting Encrypted KPOT Malware Pushed via COVID-19 Malspam

    Extracting Encrypted KPOT Malware Pushed via COVID-19 Malspam
    vince March 30, 2020March 31, 2020 Forensics, Malware, Obfuscation, Social Engineering Read more

    XSS JavaScript with Anti-Analysis Technique

    XSS JavaScript with Anti-Analysis Technique

    Investigation into interesting Snort signatures uncovered XSS with anti-analysis code.

    vince March 2, 2020March 2, 2020 Anti-Forensics, JavaScript, Wordpress, XSS Read more

    Corrupted UPX Packed ELF Repair

    Corrupted UPX Packed ELF Repair

    UPX packed ELF file with the “p_info” section replaced with zeros.

    vince March 1, 2020March 2, 2020 ELF, Mirai, Obfuscation, UPX Read more
    • « Previous

    Geo-IP & System Info.

    Diary’s

    • Template Injection Vector Maldoc Analysis
    • Venmo Phishing Deploying Keylogger via Discord’s CDN
    • Emotet Makes Its Way to the Domain Controller
    • Emotet Analysis – The Revival
    • Zloader Infection Analysis
    • Maze Ransomware Analysis
    • Malicious RTF File Exploiting Equation Editor (CVE-2017-11882) Pushing Agent Tesla Malware
    • Extracting Encrypted KPOT Malware Pushed via COVID-19 Malspam
    • XSS JavaScript with Anti-Analysis Technique
    • Corrupted UPX Packed ELF Repair

    vcodispot.com | Threat Analysis Copyright ©2021