Click here to download all references as Bib-File.
2023-04-20 ⋅ VirusTotal ⋅ APT43: An investigation into the North Korean group’s cybercrime operations |
2022-08-17 ⋅ VirusTotal ⋅ Hunting Follina |
2022-06-27 ⋅ VirusTotal ⋅ Deception at scale: How malware abuses trust |
2022-03 ⋅ VirusTotal ⋅ VirusTotal's 2021 Malware Trends Report Anubis AsyncRAT BlackMatter Cobalt Strike DanaBot Dridex Khonsari MimiKatz Mirai Nanocore RAT Orcus RAT |
2021-11-10 ⋅ open source dfir ⋅ Use EVTX files on VirusTotal with Timesketch and Sigma (Part 2) |
2021-11-03 ⋅ open source dfir ⋅ Use EVTX files on VirusTotal with Timesketch and Sigma (Part1) |
2021-09-21 ⋅ skyblue.team blog ⋅ Scanning VirusTotal's firehose Cobalt Strike |
2020-11-26 ⋅ VirusTotal ⋅ Using similarity to expand context and map out threat campaigns Emotet |
2020-10-13 ⋅ VirusTotal ⋅ Tracing fresh Ryuk campaigns itw Ryuk |
2020-08-24 ⋅ VirusTotal ⋅ VT Report for Jazuar |
2017-01-09 ⋅ Twitter (@JaromirHorejsi) ⋅ Tweet on Virustotal Sample CryptoRansomeware |
2015-12-08 ⋅ VirusTotal ⋅ VT Report for SmartEyes SmartEyes |
2013-12-31 ⋅ VirusTotal ⋅ VirusTotal Report for Bee Bee |