Click here to download all references as Bib-File.•
2024-10-21
⋅
VMRay
⋅
Latrodectus: A year in the making Latrodectus |
2024-02-28
⋅
VMRay
⋅
Just Carry A Ladder: Why Your EDR Let Pikabot Jump Through Pikabot |
2024-01-05
⋅
VMRay
⋅
DarkGate from AutoIT to Shellcode Execution DarkGate |
2023-09-04
⋅
VMRay
⋅
Amadey: New encoding with old tricks Amadey |
2023-09-01
⋅
VMRay
⋅
Understanding BumbleBee: BumbleBee’s malware configuration and clusters BumbleBee |
2023-08-18
⋅
VMRay
⋅
Understanding BumbleBee: The malicious behavior of BumbleBee BumbleBee |
2023-08-09
⋅
VMRay
⋅
Understanding BumbleBee: The delivery of Bumblee BumbleBee |
2023-06-08
⋅
VMRay
⋅
Busy Bees - The Transformation of BumbleBee BumbleBee Cobalt Strike Conti Meterpreter Sliver |
2023-05-05
⋅
VMRay
⋅
Stealc: A new stealer emerges in 2023 Stealc |
2023-04-27
⋅
VMRay
⋅
CatB Ransomware: A New Threat Exploiting DLL Side-Loading CatB |
2022-09-12
⋅
VMRay
⋅
The evolution of GuLoader CloudEyE |
2022-02-02
⋅
VMRay
⋅
Malware Analysis Spotlight: Emotet’s Use of Cryptography Emotet |
2022-01-06
⋅
VMRay
⋅
Malware Analysis Spotlight: XLoader’ Cross-platform Support Utilizing XBinder Xloader |
2022-01-05
⋅
VMRay
⋅
Malware Analysis Spotlight: Kuzuluy Phishing Kit |
2021-07-20
⋅
VMRay
⋅
Hancitor’s Multi-Step Delivery Process Hancitor |
2021-05-11
⋅
VMRay
⋅
Threat Bulletin: Exploring the Differences and Similarities of Agent Tesla v2 & v3 Agent Tesla |
2020-12-15
⋅
VMRay
⋅
Malware Analysis Spotlight – Hentai Oniichan Ransomware (Berserker Variant) |
2020-11-18
⋅
VMRay
⋅
Malware Analysis Spotlight: AZORult Delivered by GuLoader Azorult CloudEyE |
2020-11-04
⋅
VMRay
⋅
Trick or Threat: Ryuk ransomware targets the health care industry BazarBackdoor Cobalt Strike Ryuk TrickBot |
2020-07-09
⋅
VMRay
⋅
Threat Bulletin: Dissecting GuLoader’s Evasion Techniques CloudEyE |
2020-07-01
⋅
VMRay
⋅
Threat Bulletin: Cutting-off the Command-and-Control Infrastructure of CollectorGoomba CollectorGoomba |
2020-07-01
⋅
VMRay
⋅
Threat Bulletin: Cutting-off the Command-and-Control Infrastructure of CollectorGoomba |
2020-05-13
⋅
VMRay
⋅
Malware Analysis Spotlight: Rhino Ransomware Rhino |
2019-06-25
⋅
VMRay
⋅
Analyzing Ursnif’s Behavior Using a Malware Sandbox ISFB |
2019-06-02
⋅
VMRay
⋅
Hypervisor-based Analysis of macOS Malware Coldroot RAT |
2019-05-08
⋅
VMRay
⋅
Get Smart with Enhanced Memory Dumping in VMRay Analyzer 3.0 Remcos |
2018-06-05
⋅
VMRay
⋅
The Evolution of GandCrab Ransomware |