Skip to content

Reverse Engineering, Malware Deep Insight

@VK_Intel/ Vitali Kremez

  • Home

Month: September 2015

DON’T BECOME A VICTIM OF IDENTITY

ANTI-HACKER PROTECTION

Get Protected Today!

Author vkremezPosted on September 11, 2015September 11, 2015Leave a comment on DON’T BECOME A VICTIM OF IDENTITY

Follow me on Twitter

My Tweets

Recent Posts

  • Let’s Learn: Dissecting Lazarus PowerShell PowerRatankba.B, Installer Script & Keylogger: Pakistan Version
  • Let’s Learn: Progression of APT28 AutoIt Zebrocy Downloaders: Source-Code Level Analysis
  • Let’s Learn: (Over)Analyzing One of the Latest APT28 Zepakab/Zebrocy Delphi Implant
  • Let’s Learn: Deeper Dive into Gamaredon Group Pteranodon Implant Version ‘_512’
  • Let’s Learn: Progression of APT28/Sofacy Golang Zebrocy Loader ‘Project2.Go’: WMIC & Hex Decode
  • Let’s Learn: In-Depth on APT28/Sofacy Zebrocy Golang Loader
  • Let’s Learn: Dissecting APT28 Zebrocy Delphi Loader/Backdoor Variants: Version 6.02 -> Version 7.00
  • Let’s Learn: Reviewing Sofacy’s "Zebrocy" C++ Loader: Advanced Insight
  • Let’s Learn: In-Depth on Sofacy Cannon Loader/Backdoor Review
  • Let’s Learn: In-Depth Review of FIN7 VBA Macro & Lightweight JavaScript Backdoor
  • Let’s Learn: Introducing Latest TrickBot Point-of-Sale Finder Module
  • Let’s Learn: In-Depth Reversing of Hancitor Dropper/Loader: 2016 vs 2018 Malware Progression
  • Let’s Learn: Exploring ZeusVM Banking Malware Hooking Engine
  • Let’s Learn: Dissecting Dridex Banking Malware Part 1: Loader and Avast "snxk.dll" Hooking Lib
  • Let’s Learn: Deeper Dive into "IcedID"/"BokBot" Banking Malware: Part 1
  • Let’s Learn: In-Depth Reversing of Recent Gozi ISFB Banking Malware Version 2.16/2.17 & "loader.dll/client.dll"
  • Let’s Learn: Dissecting Panda Banker & Modules: Webinject, Grabber & Keylogger DLL Modules
  • Let’s Learn: Diving into the Latest "Ramnit" Banker Malware via "sLoad" PowerShell
  • Let’s Learn: In-Depth Reversing of Qakbot "qbot" Banker Part 1
  • Let’s Learn: Decoding Latest "TrickBot" Loader String Template & New Tor Plugin Server Communication
  • Let’s Learn: In-Depth Dive into Gootkit Banker Version 4 Malware Analysis
  • Let’s Learn: In-Depth Reversing of GrandSoft Exploit Kit PluginDetect Version "0.9.1" and Its VBScript Memory Corruption CVE-2016-0189 Exploit
  • Let’s Learn: Trickbot Implements Network Collector Module Leveraging CMD, WMI & LDAP
  • Malware Traffic Internals: BlackTDS Social Engineering Drive-By Leads to Fake "Adobe Flash Player"
  • Malware Spam Internals: Docusign Spam Leads Dridex Banking Malware Botnet ID “23005”

Recent Comments

Peter Kruse on Let’s Learn: In-Depth on…
mark Johnson on Malware Traffic Internals: Bla…
Passion on Let’s Learn: In-Depth Re…
Unknown on Programming Challenge in …
Hung-Ting on Installing Cuckoo Sandbox on M…

Archives

  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • September 2018
  • August 2018
  • July 2018
  • April 2018
  • March 2018
  • February 2018
  • January 2018
  • December 2017
  • November 2017
  • September 2017
  • August 2017
  • July 2017
  • June 2017
  • May 2017
  • April 2017
  • March 2017
  • February 2017
  • January 2017
  • December 2016
  • November 2016
  • October 2016
  • September 2016
  • June 2016
  • May 2016
  • February 2016
  • January 2016
  • September 2015
  • August 2014

Categories

  • Uncategorized

Meta

  • Register
  • Log in
  • Entries feed
  • Comments feed
  • WordPress.com
  • Home
Reverse Engineering, Malware Deep Insight Create a website or blog at WordPress.com
  • Follow Following
    • Reverse Engineering, Malware Deep Insight
    • Already have a WordPress.com account? Log in now.
    • Reverse Engineering, Malware Deep Insight
    • Customize
    • Follow Following
    • Sign up
    • Log in
    • Report this content
    • View site in Reader
    • Manage subscriptions
    • Collapse this bar