Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-07-22FortinetKai Lu
A Deep Dive Into IcedID Malware: Part III - Analysis of Child Processes
2019-07-09FortinetKai Lu
A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection
IcedID
2019-06-16FortinetKai Lu
A Deep Dive Into IcedID Malware: Part II - Analysis of the Core IcedID Payload (Parent Process)
IcedID
2019-06-06FortinetKai Lu
A Deep Dive into the Emotet Malware
Emotet
2017-01-26FortinetKai Lu
Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part I: Debugging in The Scope of Native Layer
Rootnik
2017-01-26FortinetKai Lu
Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part II: Analysis of The Scope of Java
Rootnik