Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-07VirusTotalVirusTotal
VirusTotal page for a sample of LoupeLoader
LoupeLoader
2023-07-25VirusTotal
Virustotal Page for the sample
Unidentified 106
2023-04-20VirusTotalVicente Diaz
APT43: An investigation into the North Korean group’s cybercrime operations
2022-08-24VirusTotal
Virustotal Page for the sample
Unidentified 108
2022-08-17VirusTotalAlexey Firsh, Vicente Diaz
Hunting Follina
2022-08-17VirusTotalAlexey Firsh, Vicente Diaz
Hunting Follina
2022-06-27VirusTotalVirusTotal
Deception at scale: How malware abuses trust
2022-03-01VirusTotalVirusTotal
VirusTotal's 2021 Malware Trends Report
Anubis AsyncRAT BlackMatter Cobalt Strike DanaBot Dridex Khonsari MimiKatz Mirai Nanocore RAT Orcus RAT
2021-11-10open source dfirAlexander Jäger
Use EVTX files on VirusTotal with Timesketch and Sigma (Part 2)
2021-11-03open source dfirAlexander Jäger
Use EVTX files on VirusTotal with Timesketch and Sigma (Part1)
2021-10-13VirusTotalVicente Diaz
We analyzed 80 million ransomware samples – here’s what we learned
2021-09-21skyblue.team blogskyblue team
Scanning VirusTotal's firehose
Cobalt Strike
2020-11-26VirusTotalEmiliano Martinez
Using similarity to expand context and map out threat campaigns
Emotet
2020-10-13VirusTotalGerardo Fernández, Vicente Diaz
Tracing fresh Ryuk campaigns itw
Ryuk
2020-10-13VirusTotalGerardo Fernández, Vicente Diaz
Tracing fresh Ryuk campaigns itw
Ryuk
2020-08-24VirusTotalVirusTotal
VT Report for Jazuar
2017-01-09Twitter (@JaromirHorejsi)Jaromír Hořejší
Tweet on Virustotal Sample
CryptoRansomeware
2015-12-08VirusTotalVirusTotal
VT Report for SmartEyes
SmartEyes
2013-12-31VirusTotalVirusTotal
VirusTotal Report for Bee
Bee
2013-08-14VirusTotalVirusTotal
VT Report for a sample
GSpy