z3r0day_504Jun 27, 20222 minFrom the User Perspective - Emotet PhishIn a previous post we covered what it looks like from the user perspective when a Trickbot phish is opened. In this post, I'll briefly...
z3r0day_504Jun 6, 20222 minFrom the User Perspective - TrickBot PhishMost of the posts covered in this blog so far show the static analysis piece of documents, spreadsheets, and PDFs utilizing tools on...
z3r0day_504Feb 7, 20223 minBasic PDF Analysis - Formbook MalwareAnalysis of Formbook malware delivered via PDF file
z3r0day_504Jan 21, 20222 minMalware Headliners: EmotetEmotet is a banking trojan that topped the list for most widely seen malware in 2021. Similar to some of my previous posts, Emotet is...
z3r0day_504Jan 15, 20223 minMalware Headliners: QakbotLearn how to dissect Qakbot malware as we analyze one of the latest versions found in the wild
z3r0day_504Jan 9, 20224 minMalware Headliners: DridexDridex is a banking trojan that has plagued the cyberverse for years. Check out this post for some initial malware analysis.