Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-25ANY.RUNLena (LambdaMamba)
Reverse Engineering Snake Keylogger: Full .NET Malware Analysis Walkthrough
404 Keylogger
2024-01-30ANY.RUNLena (LambdaMamba)
CrackedCantil: A Malware Symphony Breakdown - PrivateLoader, Smoke, Lumma, RedLine, RisePro, Amadey, Stealc, Socks5Systemz, STOP
Amadey CrackedCantil Lumma Stealer PrivateLoader RedLine Stealer RisePro SmokeLoader Socks5 Systemz Stealc STOP
2024-01-16ANY.RUNJane, khr0x, Maksim Mikhailov
A Full Analysis of the Pure Malware Family: Unique and Growing Threat
PureCrypter PureLogs Stealer
2024-01-16ANY.RUNJane, khr0x, Maksim Mikhailov
A Full Analysis of the Pure Malware Family: Unique and Growing Threat
PureCrypter PureLogs Stealer
2024-01-16ANY.RUNJane, khr0x, Maksim Mikhailov
A Full Analysis of the Pure Malware Family: Unique and Growing Threat
PureCrypter PureLogs Stealer
2023-11-28ANY.RUNMaksim Mikhailov
RisePro Malware Analysis: Exploring C2 Communication of a New Version
RisePro
2023-11-21ANY.RUNIgal Lytzki
XWorm Malware: Exploring C&C Communication
XWorm
2023-10-05ANY.RUNLena (LambdaMamba)
Analyzing Snake Keylogger in ANY.RUN: a Full Walkthrough
404 Keylogger
2023-08-24ANY.RUNElectron, glebyao, kinoshi
XWorm: Technical Analysis of a New Malware Version
XWorm
2023-08-24ANY.RUNElectron, glebyao, kinoshi
XWorm: Technical Analysis of a New Malware Version
XWorm
2023-08-24ANY.RUNElectron, glebyao, kinoshi
XWorm: Technical Analysis of a New Malware Version
XWorm
2023-07-20ANY.RUNANY.RUN
Analyzing a New .NET variant of LaplasClipper: retrieving the config
LaplasClipper
2023-06-22ANY.RUNANY.RUN
Malware Analysis Gh0stBins, Chinese RAT: Malware Analysis, Protocol Description, RDP Stream Recovery
Gh0stBins
2023-05-17ANY.RUNANY.RUN
Deobfuscating the Latest GuLoader: Automating Analysis with Ghidra Scripting
CloudEyE
2023-04-18ANY.RUNANY.RUN
PrivateLoader: Analyzing the Encryption and Decryption of a Modern Loader
PrivateLoader
2023-03-28ANY.RUNANY.RUN
LimeRAT Malware Analysis: Extracting the Config
LimeRAT
2023-02-28ANY.RUNANY.RUN
XLoader/FormBook: Encryption Analysis and Malware Decryption
Formbook
2023-01-26ANY.RUNANY.RUN
CryptBot Infostealer: Malware Analysis
CryptBot
2022-11-03ANY.RUNANY.RUN
What is Orcus RAT? Technical Analysis and Malware Configuration
Orcus RAT
2022-10-27ANY.RUNANY.RUN
STRRAT: Malware Analysis of a JAR archive
STRRAT
2022-08-30ANY.RUNANY.RUN
Raccoon Stealer 2.0 Malware analysis
Raccoon RecordBreaker
2021-10-07ANY.RUNANY.RUN
ANY.RUN report for activity of the downloader
2019-09-24ANY.RUNANY.RUN
ANY.RUN analysis on unidentified sample
2019-07-19ANY.RUNANY.RUN
ANY.RUN analysis on URL
ZUpdater
2018-03-21Twitter (@anyrun_app)ANY.RUN
Tweet on Bandios / Colony
Colony
2018-02-08ANY.RUNANY.RUN
ANY.RUN analysis of MBRLock
MBRlock