Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-09NetskopeGustavo Palazolo
BlackCat Ransomware: Tactics and Techniques From a Targeted Attack
BlackCat ExMatter
2022-08-29NetskopeGustavo Palazolo
AsyncRAT: Using Fully Undetected Downloader
AsyncRAT
2022-08-04NetskopeGustavo Palazolo
Ousaban: LATAM Banking Malware Abusing Cloud Services
Ousaban
2022-06-27NetskopeGustavo Palazolo
Emotet: Still Abusing Microsoft Office Macros
Emotet
2022-05-12NetskopeGustavo Palazolo
RedLine Stealer Campaign Using Binance Mystery Box Videos to Spread GitHub-Hosted Payload
RedLine Stealer
2022-05-06NetskopeGustavo Palazolo
Emotet: New Delivery Mechanism to Bypass VBA Protection
Emotet
2022-03-11NetskopeGustavo Palazolo
New Formbook Campaign Delivered Through Phishing Emails
Formbook
2022-01-26NetskopeGustavo Palazolo
Netskope Threat Coverage: WhisperGate
WhisperGate
2022-01-24NetskopeGhanashyam Satpathy, Gustavo Palazolo
Infected PowerPoint Files Using Cloud Services to Deliver Multiple Malware
Agent Tesla
2022-01-12NetskopeGustavo Palazolo
Abusing Microsoft Office Using Malicious Web Archive Files
2021-11-18NetskopeGhanashyam Satpathy, Gustavo Palazolo
Netskope Threat Coverage: The Return of Emotet
Emotet
2021-10-21NetskopeGustavo Palazolo
DBatLoader: Abusing Discord to Deliver Warzone RAT
Ave Maria DBatLoader
2021-10-07NetskopeGhanashyam Satpathy, Gustavo Palazolo
SquirrelWaffle: New Malware Loader Delivering Cobalt Strike and QakBot
Cobalt Strike QakBot Squirrelwaffle
2021-09-10NetskopeGustavo Palazolo
Hive Ransomware: Actively Targeting Hospitals
Hive
2021-08-23NetskopeGustavo Palazolo
Netskope Threat Coverage: BlackMatter
BlackMatter
2021-08-12NetskopeGustavo Palazolo
Netskope Threat Coverage: LockBit
LockBit
2021-07-07NetskopeGustavo Palazolo
Netskope Threat Coverage: REvil
REvil
2021-06-03YouTube (FIRST)Felipe Domingues, Gustavo Palazolo
Breaking Dridex Malware
Dridex
2020-11-15Medium GustavoPalazoloGustavo Palazolo
RansomEXX — Análise do Ransomware Utilizado no Ataque ao STJ
RansomEXX
2020-09-18AppGateFelipe Duarte, Gustavo Palazolo
Reverse Engineering Dridex and Automating IOC Extraction
Dridex