Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-28VMRayVMRay Labs Team
Just Carry A Ladder: Why Your EDR Let Pikabot Jump Through
Pikabot
2024-01-05VMRayVMRay Labs Team
DarkGate from AutoIT to Shellcode Execution
DarkGate
2023-09-04VMRayVMRay Labs Team
Amadey: New encoding with old tricks
Amadey
2023-05-05VMRayVMRay Labs Team
Stealc: A new stealer emerges in 2023
Stealc
2023-04-27VMRayVMRay Labs Team
CatB Ransomware: A New Threat Exploiting DLL Side-Loading
CatB
2022-02-02VMRayMateusz Lukaszewski, VMRay Labs Team
Malware Analysis Spotlight: Emotet’s Use of Cryptography
Emotet
2022-01-06VMRayVMRay Labs Team
Malware Analysis Spotlight: XLoader’ Cross-platform Support Utilizing XBinder
Xloader
2022-01-05VMRayVMRay Labs Team
Malware Analysis Spotlight: Kuzuluy Phishing Kit
2021-05-11VMRayMateusz Lukaszewski, VMRay Labs Team
Threat Bulletin: Exploring the Differences and Similarities of Agent Tesla v2 & v3
Agent Tesla
2020-12-15VMRayVMRay Labs Team
Malware Analysis Spotlight – Hentai Oniichan Ransomware (Berserker Variant)
2020-11-18VMRayMateusz Lukaszewski, Pascal Brackmann, VMRay Labs Team
Malware Analysis Spotlight: AZORult Delivered by GuLoader
Azorult CloudEyE
2020-05-13VMRayVMRay Labs Team
Malware Analysis Spotlight: Rhino Ransomware
Rhino