Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-16Twitter (@fumik0_)fumik0
Tweet on Lumma Stealer based on Mars Stealer
Lumma Stealer
2021-06-24fumik0 blogfumik0
Lu0bot – An unknown NodeJS malware using UDP
2021-05-04NCC Groupfumik0, NCC RIFT
RM3 – Curiosities of the wildest banking malware
ISFB RM3
2021-05-04Fox-ITFox IT, fumik0, the RIFT Team
RM3 – Curiosities of the wildest banking malware
ISFB
2021-04-24fumik0 blogfumko
Anatomy of a simple and popular packer
2019-05-03fumik0 blogfumik0
Let’s nuke Megumin Trojan
MeguminTrojan
2018-12-24fumik0 blogfumik0
Let’s dig into Vidar – An Arkei Copycat/Forked Stealer (In-depth analysis)
Arkei Stealer Vidar
2018-10-15fumik0 blogfumik0
Predator The Thief: In-depth analysis (v2.3.5)
Predator The Thief
2018-01-01fumik0 malware trackerfumik0
Entry on Rarog
Rarog