TECHNICAL POSTS - 2019 Úvod TRAFFIC ANALYSIS EXERCISES TECHNICAL POSTS - 2020 2019 2018 2017 2016 2015 2014 2013
Source : malware-traffic-analysis
2019-12-27 -- Qakbot (Qbot) infection
2019-12-26 -- Data dump: IcedID infection with Trickbot
2019-12-23 -- Rig EK sends malware payload I cannot identify
2019-12-20 -- Emotet epoch 2 infection with Trickbot gtag mor70
2019-12-19 -- Ursnif infection with IcedID (Bokbot) and Valak
2019-12-16 -- Pcap and malware for an ISC diary (Emotet with spambot)
2019-12-16 -- Data dump: Emotet epoch 3 infection with Trickbot gtag mor66
2019-12-11 -- Spelevo EK sends PsiXBot
2019-12-11 -- Ursnif infection with Dridex
2019-12-10 -- Pcap and malware for an ISC diary (Trickbot gtag mango21)
2019-12-10 -- Data dump: Hancitor infection with Ursnif and Cobalt Strike
2019-12-09 -- Emotet epoch 2 with Trickbot gtag mor61
2019-12-09 -- Hancitor infection traffic, malware, and some indicators
2019-12-06 -- Emotet epoch 3 with Trickbot gtag mor60
2019-12-05 -- Hancitor infection traffic, malware, and some indicators
2019-12-02 -- Pcap and malware for an ISC diary (Ursnif infection with Dridex)
2019-11-27 -- Emotet epoch 3 infected Windows client as spambot
2019-11-27 -- Dridex infection from malspam
2019-11-25 -- Data dump: Spelevo EK sends Qakbot
2019-11-25 -- Ursnif infection with Dridex
2019-11-25 -- Emotet epoch 3 infection with Trickbot gtag mor51
2019-11-22 -- Pcap only: Emotet epoch 2 with Trickbot gtag mor50
2019-11-21 -- Data dump: Emotet epoch 3 with Trickbot gtag mor49 & spambot traffic
2019-11-19 -- Pcap and malware for an ISC diary (Hancitor infection)
2019-11-13 -- Data dump: Emotet epoch 1 infection with Trickbot gtag mor43
2019-11-13 -- Data dump: IcedID infection with Trickot in an AD environment
2019-11-11 -- Data dump: Emotet epoch 1 infection with Trickbot gtag mor41
2019-11-08 -- Data dump: Emotet epoch 2 infection with Trickbot gtag mor40
2019-11-08 -- Data dump: Word doc --> Ursnif --> Trickbot gtag lleo8
2019-11-07 -- Data dump: German Word doc --> Ursnif
2019-11-06 -- Italian Word doc --> Ursnif --> Dridex --> infected host acts as proxy