Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-100ffset BlogDaniel Bunce
Resolving Stack Strings with Capstone Disassembler & Unicorn in Python
Conti
2022-08-030ffset BlogGabriele Orini
Reversing Golang Developed Ransomware: SNAKE
Snake
2022-05-270ffset BlogChuong Dong
BAZARLOADER: Analysing The Main Loader
BazarBackdoor
2022-04-190ffset BlogChuong Dong
BAZARLOADER: Unpacking An ISO File Infection
BazarBackdoor
2022-02-150ffset BlogChuong Dong
MATANBUCHUS: Another Loader As A Service Malware
Matanbuchus
2021-12-310ffset BlogChuong Dong
HANCITOR: Analysing The Main Loader
Hancitor
2021-11-230ffset BlogChuong Dong
HANCITOR: Analysing The Malicious Document
Hancitor
2021-10-260ffset BlogChuong Dong
DRIDEX: Analysing API Obfuscation Through VEH
DoppelDridex
2021-10-080ffset BlogChuong Dong
SQUIRRELWAFFLE – Analysing The Main Loader
Cobalt Strike Squirrelwaffle
2021-10-010ffset BlogChuong Dong
SQUIRRELWAFFLE – Analysing the Custom Packer
Cobalt Strike Squirrelwaffle
2021-07-240ffset BlogDaniel Bunce
Quack Quack: Analysing Qakbot’s Browser Hooking Module – Part 1
QakBot
2021-07-060ffset Blog0verfl0w_, Daniel Bunce
New TA402/MOLERATS Malware – Decrypting .NET Reactor Strings
SharpStage
2021-07-060ffset Blog0verfl0w_, Daniel Bunce
New TA402/MOLERATS Malware – Decrypting .NET Reactor Strings
SharpStage
2019-07-080ffset Blog0verfl0w_
Analyzing KSL0T (Turla’s Keylogger), Part 2 – Reupload
KSL0T
2019-07-080ffset Blog0verfl0w_
Analyzing KSL0T (Turla’s Keylogger), Part 1 – Reupload
KSL0T
2019-05-250ffset Blog0verfl0w_
Analyzing ISFB – The Second Loader
ISFB
2019-03-130ffset Blog0verfl0w_
Analysing ISFB – The First Loader
ISFB
2019-02-050ffset Blog0verfl0w_
Revisiting Hancitor in Depth
2019-01-150ffset Blog0verfl0w_
Analyzing COMmunication in Malware
ISFB