Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-23CERT.PLJarosław Jedynak, Michał Praszmo
A tale of Phobos - how we almost cracked a ransomware using CUDA
Phobos
2021-12-31CERT.PLMarcin Dudek, Michał Praszmo
IKO activation - Malware campaign
Coper
2021-04-13CERT Polska / NASKMichał Praszmo
Keeping an eye on CloudEyE (GuLoader) - Reverse engineering the loader
CloudEyE
2020-02-18CERT.PLMichał Praszmo
What’s up Emotet?
Emotet
2019-05-02CERT.PLMichał Praszmo
Detricking TrickBot Loader
TrickBot
2018-07-18CERT.PLMichał Praszmo
Dissecting Smoke Loader
SmokeLoader
2017-09-29CERT.PLMichał Praszmo
Ramnit – in-depth analysis
Ramnit