Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-20VirusTotalVicente Diaz
APT43: An investigation into the North Korean group’s cybercrime operations
2022-08-17VirusTotalAlexey Firsh, Vicente Diaz
Hunting Follina
2021-10-13VirusTotalVicente Diaz
We analyzed 80 million ransomware samples – here’s what we learned
2021-07-15BrightTALKAriel Jungheit, Kaspersky, Mathieu Gaucheler, Vicente Diaz
Visual investigations - Speed up your IR, Forensic Analysis and Hunting
Tiger RAT
2020-10-13VirusTotalGerardo Fernández, Vicente Diaz
Tracing fresh Ryuk campaigns itw
Ryuk
2018-12-05Kaspersky LabsCostin Raiu, Vicente Diaz
APT review of the year
CardinalLizard ShaggyPanther