Skip to content
Search
Search
ThreatFeed
Linkedin-in
Youtube
Facebook-f
Solutions
Close Solutions
Open Solutions
products
DeepResponse
FinalVerdict
TotalInsight
Analyzer (Legacy)
Professional Services
use cases
Alert Investigation for SOAR
Alert Enrichment for EDR
Incident Response
Threat Hunting
Threat Intel Extraction
Detection Engineering
User Reported Phishing
Find yours
For Public Sector
For MSSP/MDR
For Banking
For Channel Partner
Why VMRay
Close Why VMRay
Open Why VMRay
Why VMRay
VMRay Unparalleled
Technology
Leadership
Milestone
Privacy
Customer Success Stories
Expel
Global Tech
European Intra-Gov
World's Leading Insurance Company
Leading Automotive Manufacturer
More Customer Stories
Integrations
Close Integrations
Open Integrations
By CAtegory
SecOps Automation (SOAR)
Endpoint Detection & Responce (EDR)
Security Information & Event Mgmt (SIEM)
Threat Intelligence (TIP)
Featured Integration
SentinelOne
CrowdStrike
Carbon Black
Microsoft Defender
All Integrations
Resources
Close Resources
Open Resources
Insights
Blog
Malware Reports
Academy
Webinars
White Papers
Solution Briefs
Industry Reports
Malware Analysis Reports
Lokibot
BumbleBee
Pikabot Windows
Many More
cybersecurity glossary
Malware Sandbox
Emotet
Qbot
Many More...
Latest Malware Analysis Spotlight
Just Carry A Ladder: Why Your EDR Let Pikabot Jump Through
✓ Pikabot’s loader uses SysWhispers2 for indirect syscalls;
✓ The main SysWhispers2 function is less obfuscated than Pikabot’s sub-functions;
✓ QBot’s loader has been abusing this technique for over a year!
Learn More
Company
Close Company
Open Company
NEWS
VMRay Product Portfolio
New Partnership
Investor Relations
More
ABOUT US & CONTACT
Leadership
Milestone
Contact Us
Customer Support
Channel Partners
Global Presence
CAREERs
Culture & Values
Life at VMRay
Teams
Jobs
VMRay Pricing
Try VMRay
Alexandra Günnewig
Search
Search
ThreatFeed
Linkedin-in
Youtube
Facebook-f
Solutions
Close Solutions
Open Solutions
products
DeepResponse
FinalVerdict
TotalInsight
Analyzer (Legacy)
Professional Services
use cases
Alert Investigation for SOAR
Alert Enrichment for EDR
Incident Response
Threat Hunting
Threat Intel Extraction
Detection Engineering
User Reported Phishing
Find yours
For Public Sector
For MSSP/MDR
For Banking
For Channel Partner
Why VMRay
Close Why VMRay
Open Why VMRay
Why VMRay
VMRay Unparalleled
Technology
Leadership
Milestone
Privacy
Customer Success Stories
Expel
Global Tech
European Intra-Gov
World's Leading Insurance Company
Leading Automotive Manufacturer
More Customer Stories
Integrations
Close Integrations
Open Integrations
By CAtegory
SecOps Automation (SOAR)
Endpoint Detection & Responce (EDR)
Security Information & Event Mgmt (SIEM)
Threat Intelligence (TIP)
Featured Integration
SentinelOne
CrowdStrike
Carbon Black
Microsoft Defender
More Integrations
Resources
Close Resources
Open Resources
Insights
Blog
Malware Reports
Academy
Webinars
White Papers
Solution Briefs
Industry Reports
Malware Analysis Reports
Lokibot
BumbleBee
Pikabot Windows
Many More
cybersecurity glossary
Malware Sandbox
Emotet
Qbot
Many More...
Latest Malware Analysis Spotlight
Just Carry A Ladder: Why Your EDR Let Pikabot Jump Through
✓ Pikabot’s loader uses SysWhispers2 for indirect syscalls;
✓ The main SysWhispers2 function is less obfuscated than Pikabot’s sub-functions;
✓ QBot’s loader has been abusing this technique for over a year!
Learn More
Company
Close Company
Open Company
NEWS
VMRay Product Portfolio
New Partnership
Investor Relations
More
ABOUT US & CONTACT
Leadership
Milestone
Contact Us
Customer Support
Channel Partners
Global Presence
CAREERs
Culture & Values
Life at VMRay
Teams
Jobs
VMRay Pricing
Try VMRay