Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-31Reversing LabsKarlo Zanki
@online{zanki:20230331:red:61b2c78, author = {Karlo Zanki}, title = {{Red flags flew over software supply chain-compromised 3CX update}}, date = {2023-03-31}, organization = {Reversing Labs}, url = {https://www.reversinglabs.com/blog/red-flags-fly-over-supply-chain-compromised-3cx-update}, language = {English}, urldate = {2023-04-02} } Red flags flew over software supply chain-compromised 3CX update
3CX Backdoor
2022-08-04Reversing LabsJoseph Edwards
@online{edwards:20220804:gwisinlocker:51aeb36, author = {Joseph Edwards}, title = {{GwisinLocker ransomware targets South Korean industrial and pharma firms}}, date = {2022-08-04}, organization = {Reversing Labs}, url = {https://blog.reversinglabs.com/blog/gwisinlocker-ransomware-targets-south-korean-industrial-and-pharmaceutical-companies}, language = {English}, urldate = {2022-08-12} } GwisinLocker ransomware targets South Korean industrial and pharma firms
2022-06-28Reversing LabsJoseph Edwards
@online{edwards:20220628:smashandgrab:115e907, author = {Joseph Edwards}, title = {{Smash-and-grab: AstraLocker 2.0 pushes ransomware direct from Office docs}}, date = {2022-06-28}, organization = {Reversing Labs}, url = {https://blog.reversinglabs.com/blog/smash-and-grab-astralocker-2-pushes-ransomware-direct-from-office-docs}, language = {English}, urldate = {2022-06-30} } Smash-and-grab: AstraLocker 2.0 pushes ransomware direct from Office docs
AstraLocker
2021-04-28Reversing LabsKarlo Zanki
@online{zanki:20210428:spotting:61ba0f6, author = {Karlo Zanki}, title = {{Spotting malicious Excel4 macros}}, date = {2021-04-28}, organization = {Reversing Labs}, url = {https://blog.reversinglabs.com/blog/spotting-malicious-excel4-macros}, language = {English}, urldate = {2021-05-03} } Spotting malicious Excel4 macros
QakBot
2021-04-01Reversing LabsRobert Simmons
@online{simmons:20210401:code:885c081, author = {Robert Simmons}, title = {{Code Reuse Across Packers and DLL Loaders}}, date = {2021-04-01}, organization = {Reversing Labs}, url = {https://blog.reversinglabs.com/blog/code-reuse-across-packers-and-dll-loaders}, language = {English}, urldate = {2021-04-09} } Code Reuse Across Packers and DLL Loaders
IcedID SystemBC
2021-03-12Reversing LabsRobert Simmons
@online{simmons:20210312:dotnet:0d3ffca, author = {Robert Simmons}, title = {{DotNET Loaders}}, date = {2021-03-12}, organization = {Reversing Labs}, url = {https://blog.reversinglabs.com/blog/dotnet-loaders}, language = {English}, urldate = {2021-03-16} } DotNET Loaders
Revenge RAT
2020-12-07Reversing LabsKarlo Zanki
@online{zanki:20201207:rana:8d32c71, author = {Karlo Zanki}, title = {{Rana Android Malware Your past catches up, sooner or later...}}, date = {2020-12-07}, organization = {Reversing Labs}, url = {https://blog.reversinglabs.com/blog/rana-android-malware}, language = {English}, urldate = {2020-12-08} } Rana Android Malware Your past catches up, sooner or later...
Rana
2020-03-25Reversing LabsKarlo Zanki
@online{zanki:20200325:unpacking:0d7085a, author = {Karlo Zanki}, title = {{Unpacking the Kwampirs RAT}}, date = {2020-03-25}, organization = {Reversing Labs}, url = {https://blog.reversinglabs.com/blog/unpacking-kwampirs-rat}, language = {English}, urldate = {2020-03-26} } Unpacking the Kwampirs RAT
Kwampirs
2019-08-05Reversing LabsTomislav Pericin
@online{pericin:20190805:catching:4aeb984, author = {Tomislav Pericin}, title = {{Catching lateral movement in internal emails}}, date = {2019-08-05}, organization = {Reversing Labs}, url = {https://blog.reversinglabs.com/blog/catching-lateral-movement-in-internal-emails}, language = {English}, urldate = {2020-07-15} } Catching lateral movement in internal emails
SappyCache
2017-10-26Reversing LabsNone
@online{none:20171026:reversinglabs:d3543db, author = {None}, title = {{ReversingLabs' YARA rule detects BadRabbit encryption routine specifics}}, date = {2017-10-26}, organization = {Reversing Labs}, url = {https://www.reversinglabs.com/newsroom/news/reversinglabs-yara-rule-detects-badrabbit-encryption-routine-specifics.html}, language = {English}, urldate = {2019-10-17} } ReversingLabs' YARA rule detects BadRabbit encryption routine specifics
EternalPetya