Antivirus Event Analysis Cheat Sheet v1.10.0

by Aug 13, 2022

We’ve updated our Antivirus Event Analysis Cheat Sheet to version 1.10.0.

  • It includes updates in several sections
  • add special identifiers for Sliver and Brute Ratel C4 framework implants
  • many new tags for Virustotal assessments

You can download the new version here.

Tip: to always find the newest version of the cheat sheet, use this search query.

Changes:

About the author:

Florian Roth

Florian Roth serves as the Head of Research and Development at Nextron Systems. With a background in IT security since 2000, he has delved deep into nation-state cyber attacks since 2012. Florian has developed the THOR Scanner and actively engages with the community via his Twitter handle @cyb3rops. He has contributed to open-source projects, including 'Sigma', a generic SIEM rule format, and 'LOKI', an open-source scanner. Additionally, he has shared valuable resources like a mapping of APT groups and operations and an Antivirus Event Analysis Cheat Sheet.

Newsletter

New blog posts
(~1 email/month)

GDPR Cookie Consent with Real Cookie Banner