Click here to download all references as Bib-File.•
| 2024-04-10
            
            ⋅
            
            0ffset Blog
            ⋅ Resolving Stack Strings with Capstone Disassembler & Unicorn in Python Conti | 
| 2023-05-09
            
            ⋅
            
            paloalto Netoworks: Unit42
            ⋅ Threat Assessment: Royal Ransomware Royal Ransom Royal Ransom | 
| 2022-08-10
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Novel News on Cuba Ransomware: Greetings From Tropical Scorpius Cuba ROMCOM RAT | 
| 2022-06-10
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Exposing HelloXD Ransomware and x4k | 
| 2021-07-24
            
            ⋅
            
            0ffset Blog
            ⋅ Quack Quack: Analysing Qakbot’s Browser Hooking Module – Part 1 QakBot | 
| 2021-07-06
            
            ⋅
            
            0ffset Blog
            ⋅ New TA402/MOLERATS Malware – Decrypting .NET Reactor Strings SharpStage | 
| 2020-08-20
            
            ⋅
            
            Zero2Automated Blog
            ⋅ DBatLoader/ModiLoader Analysis – First Stage DBatLoader | 
| 2020-06-22
            
            ⋅
            
            zero2auto
            ⋅ Unpacking Visual Basic Packers – IcedID IcedID | 
| 2019-08-29
            
            ⋅
            
            SentinelOne
            ⋅ Gootkit Banking Trojan | Part 2: Persistence & Other Capabilities GootKit | 
| 2019-08-15
            
            ⋅
            
            Sentinel LABS
            ⋅ Gootkit Banking Trojan | Deep Dive into Anti-Analysis Features GootKit | 
| 2019-08-15
            
            ⋅
            
            SentinelOne
            ⋅ Gootkit Banking Trojan | Deep Dive into Anti-Analysis Features GootKit |