Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-09paloalto Netoworks: Unit42Anthony Galiette, Daniel Bunce, Doel Santos
Threat Assessment: Royal Ransomware
Royal Ransom Royal Ransom
2022-08-10Palo Alto Networks Unit 42Anthony Galiette, Daniel Bunce, Doel Santos, Shawn Westfall
Novel News on Cuba Ransomware: Greetings From Tropical Scorpius
Cuba ROMCOM RAT
2022-06-10Palo Alto Networks Unit 42Daniel Bunce, Doel Santos
Exposing HelloXD Ransomware and x4k
2021-07-240ffset BlogDaniel Bunce
Quack Quack: Analysing Qakbot’s Browser Hooking Module – Part 1
QakBot
2021-07-060ffset Blog0verfl0w_, Daniel Bunce
New TA402/MOLERATS Malware – Decrypting .NET Reactor Strings
SharpStage
2020-08-20Zero2Automated BlogDaniel Bunce
DBatLoader/ModiLoader Analysis – First Stage
DBatLoader
2020-06-22zero2autoDaniel Bunce
Unpacking Visual Basic Packers – IcedID
IcedID
2019-08-29SentinelOneDaniel Bunce
Gootkit Banking Trojan | Part 2: Persistence & Other Capabilities
GootKit
2019-08-15Sentinel LABSDaniel Bunce
Gootkit Banking Trojan | Deep Dive into Anti-Analysis Features
GootKit
2019-08-15SentinelOneDaniel Bunce
Gootkit Banking Trojan | Deep Dive into Anti-Analysis Features
GootKit