Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-24CERT.PLJarosław Jedynak
Malware stories: Deworming the XWorm
XWorm
2023-02-23CERT.PLJarosław Jedynak, Michał Praszmo
A tale of Phobos - how we almost cracked a ransomware using CUDA
Phobos
2017-10-19CERT.PLJarosław Jedynak
A deeper look at Tofsee modules
Tofsee
2017-10-06CERT.PLJarosław Jedynak, Maciej Kotowicz
Peering into spam botnets
Emotet Kelihos Necurs SendSafe Tofsee
2017-05-30CERT.PLJarosław Jedynak
Mole ransomware: analysis and decryptor
Mole
2017-02-14CERT.PLJarosław Jedynak
Sage 2.0 analysis
SAGE
2017-01-30CERT.PLJarosław Jedynak
Nymaim revisited
Nymaim
2017-01-04CERT.PLJarosław Jedynak
Technical analysis of CryptoMix/CryptFile2 ransomware
CryptoMix