Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-02MSSP Labcocomelonc
Malware analysis report: SNOWYAMBER (+APT29 related malwares)
GraphicalNeutrino
2023-05-26cocomelonccocomelonc
Malware development trick - part 30: Find PID via NtGetNextProcess. Simple C++ example.
2023-05-19cocomelonccocomelonc
Malware source code investigation: AsyncRAT
AsyncRAT
2023-05-11cocomelonccocomelonc
Malware development trick - part 28: Dump lsass.exe. Simple C++ example.
Cobalt Strike APT3 Keylogger
2023-05-08cocomelonccocomelonc
Malware analysis report: WinDealer (LuoYu Threat Group)
WinDealer
2023-04-27cocomelonccocomelonc
Malware development trick - part 27: WinAPI LoadLibrary implementation. Simple C++ example.
2023-04-16cocomelonccocomelonc
Malware AV/VM evasion - part 15: WinAPI GetProcAddress implementation. Simple C++ example.
2023-04-08cocomelonccocomelonc
Malware AV/VM evasion - part 15: WinAPI GetModuleHandle implementation. Simple C++ example.
2023-03-24cocomelonccocomelonc
Malware AV/VM evasion - part 14: encrypt/decrypt payload via A5/1. Bypass Kaspersky AV. Simple C++ example.
2023-03-09Github (cocomelonc)cocomelonc
Malware AV/VM evasion - part 13: encrypt/decrypt payload via Madryga. Simple C++ example.
2023-02-20cocomelonccocomelonc
Malware AV/VM evasion - part 12: encrypt payload via TEA. Simple C++ example.
2023-02-12cocomelonccocomelonc
Malware AV/VM evasion - part 11: encrypt payload via DES. Simple C++ example.
2023-02-10cocomelonccocomelonc
Malware analysis: part 8. Yara rule example for MurmurHash2. MurmurHash2 in Conti ransomware
Conti
2023-02-02cocomelonccocomelonc
Malware analysis: part 7. Yara rule example for CRC32. CRC32 in REvil ransomware
REvil
2023-01-20cocomelonccocomelonc
Malware development: persistence - part 21. Recycle Bin, My Documents COM extension handler. Simple C++ example.
2023-01-04cocomelonc
Malware development tricks: part 26. Mutex. C++ example.
AsyncRAT Conti HelloKitty
2022-12-21cocomelonccocomelonc
Malware development tricks: part 25. EnumerateLoadedModules. Simple C++ example.
2022-12-09cocomelonccocomelonc
Malware development: persistence - part 20. UserInitMprLogonScript (Logon Script). Simple C++ example.
Attor Zebrocy
2022-11-27cocomelonccocomelonc
Malware development tricks: part 24. ListPlanting. Simple C++ example.
InvisiMole
2022-11-16cocomelonccocomelonc
Malware development: persistence - part 19. Disk Cleanup Utility. Simple C++ example.