Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-11-27Vitali Kremez BlogVitali Kremez
Let's Learn: In-Depth on Sofacy Cannon Loader/Backdoor Review
Cannon
2018-11-13Vitali Kremez BlogVitali Kremez
Let's Learn: Dissect Panda Banking Malware's "libinject" Process Injection Module
2018-11-07Vitali Kremez
Let’s Learn: Introducing Latest TrickBot Point-of-Sale Finder Module
2018-11-05Vitali Kremez
Let's Learn: In-Depth Reversing of Hancitor Dropper/Loader: 2016 vs 2018 Malware Progression
Hancitor
2018-10-31Vitali Kremez BlogVitali Kremez
Let's Learn: Exploring ZeusVM Banking Malware Hooking Engine
2018-09-07Vitali Kremez
Let's Learn: Deeper Dive into "IcedID"/"BokBot" Banking Malware: Part 1
IcedID
2018-08-25Vitali Kremez
Let's Learn: In-Depth Reversing of Recent Gozi ISFB Banking Malware Version 2.16/2.17 (portion of ISFB v3) & "loader.dll/client.dll"
2018-08-20Vitali Kremez BlogVitali Kremez
Let's Learn: Dissecting Panda Banker & Modules: Webinject, Grabber & Keylogger DLL Modules
PandaBanker
2018-08-05Vitali Kremez BlogVitali Kremez
Let's Learn: Diving into the Latest "Ramnit" Banker Malware via "sLoad" PowerShell
sLoad
2018-07-29Vitali Kremez BlogVitali Kremez
Let's Learn: In-Depth Reversing of Qakbot "qbot" Banker Part 1
QakBot
2018-04-13Vitali Kremez BlogVitali Kremez
Let's Learn: In-Depth Dive into Gootkit Banker Version 4 Malware Analysis
2018-04-03Vitali Kremez BlogVitali Kremez
Let's Learn: Trickbot Implements Network Collector Module Leveraging CMD, WMI & LDAP
TrickBot
2018-03-25Vitali Kremez BlogVitali Kremez
Let's Learn: Internals of Iranian-Based Threat Group "Chafer" Malware: Autoit and PowerShell Persistence
OilRig
2018-02-22Vitali Kremez
Let's Learn: Deeper Dive into Ramnit Banker "VNC IFSB" Remote Control Module
Ramnit
2018-01-29Vitali Kremez BlogVitali Kremez
Let's Learn: Dissecting FormBook Infostealer Malware: Crypter & "RunLib.dll"
Formbook
2017-12-27Vitali Kremez
Let's Learn: Cutlet ATM Malware Internals
Cutlet
2017-12-19Vitali Kremez BlogVitali Kremez
Let's Learn: Introducing New Trickbot LDAP "DomainGrabber" Module
TrickBot
2017-12-13Vitali Kremez BlogVitali Kremez
Update: Let's Learn: Reversing FIN6 "GratefulPOS" aka "FrameworkPOS" Point-of-Sale Malware in-Depth
Grateful POS
2017-11-22FlashpointVitali Kremez
Trickbot Gang Evolves, Incorporates Account Checking Into Hybrid Attack Model
TrickBot
2017-11-21Vitali Kremez
Let's Learn: Trickbot Socks5 Backconnect Module In Detail
TrickBot
2017-11-12Vitali Kremez BlogVitali Kremez
Let's Learn: Dissecting Golroted Trojan's Process Hollowing Technique & UAC Bypass in HKCU\Environment
Golroted
2017-11-05Vitali Kremez BlogVitali Kremez
Let's Learn: Lethic Spambot & Survey of Anti-Analysis Techniques
Lethic
2017-08-18Twitter (@VK_intel)Vitali Kremez
Tweet on extracted config from Gootkit
SnatchLoader
2017-07-24Vitali Kremez BlogVitali Kremez
Let's Learn: Reversing Credential and Payment Card Information Stealer 'AZORult V2'
Azorult
2015-12-26FlashpointVitali Kremez
Backdoor: Win32/Hesetox.A: vSkimmer POS Malware Analysis 
vSkimmer