Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-19MalwarologyRobert Simmons
Malicious Packer pkr_ce1a
SmokeLoader Vidar
2022-05-31MalwarologyGaetano Pellegrino
Janicab Series: Attibution and IoCs
Janicab
2022-05-27MalwarologyGaetano Pellegrino
Janicab Series: The Core Artifact
Janicab
2022-05-26MalwarologyGaetano Pellegrino
Janicab Series: Further Steps in the Infection Chain
Janicab
2022-05-24MalwarologyGaetano Pellegrino
Janicab Series: First Steps in the Infection Chain
Janicab
2022-04-17MalwarologyGaetano Pellegrino
Qakbot Series: API Hashing
QakBot
2022-04-16MalwarologyGaetano Pellegrino
Qakbot Series: Process Injection
QakBot
2022-04-13MalwarologyGaetano Pellegrino
Qakbot Series: Configuration Extraction
QakBot
2022-04-10MalwarologyGaetano Pellegrino
Qakbot Series: String Obfuscation
QakBot