VB2022 paper: The threat is stronger than the execution: the realities of hacktivism in the 2020s
VB2022 paper: Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba
VB2022 paper: Zeroing in on XENOTIME: analysis of the entities responsible for the Triton event
VB2022 paper: Prilex: the pricey prickle credit card complex
VB2022 paper: Exploit archaeology: a forensic history of in-the-wild NSO Group exploits
VB2022 paper: Hunting the Android/BianLian botnet
VB2022 paper: EvilPlayout: attack against Iran’s state TV and radio broadcaster
VB2022 paper: Russian wipers in the cyberwar against Ukraine
VB2022 paper: War of the worlds: a study in a ransomware IR learnings & victories
VB2022 presentation: Script kiddy on the deep & dark web: looks serious? But empty suit!
VB2022 paper: SHAREM: shellcode analysis framework with emulation, a disassember, and timeless debugging
VB2022 paper: Combating control flow flattening in .NET malware
VB2022 paper: (Encryption) time flies when you're having fun: the case of the exotic BlackCat ransomware
VB2022 paper: Sha Zhu Pan: cocktail of cryptocurrency, social engineering and fake apps targeting Android and iPhone users
VB2022 paper: Web3 + scams = it's a match!
VB2022 paper: Operation Dragon Castling: suspected APT group hijacks WPS Office updater to target East Asian betting companies
VB2022 paper: Scarcuft's information-gathering activities
VB2022 paper: Unmasking WindTape
VB2022 paper: Tracking the entire iceberg - long-term APT malware C2 protocol emulation and scanning
VB2022 paper: Lazarus & BYOVD: evil to the Windows core
VB2022 paper: Keeping up with the Emotets: configuration extraction and analysis
VB2022 paper: Exploiting COVID-19: how threat actors hijacked a pandemic
VB2022 paper: The long arm of the prisoner: social engineering from Kenyan prisons
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: "What if"
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Finding IOCs in unexpected places
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Threat intelligence sharing in practice – lessons learned…
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: A Vulcan mindmeld: from your mind to my mind
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: From threat intelligence to active defence based on…
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Fireside chat: IMAGINE - changing the narrative in threat…
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Enhanced CTI with runtime memory forensics
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Tips for vetting and generating value in automated TI
VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Closing keynote
VB2022 paper: The ATT&CK DarkHotel playbook: hunt and breach & attack simulation
VB2022 presentation:
Building resilience through threat intelligence (partner presentation)
VB2022 workshop led by VirusTotal
VB2022 keynote address: Why are you telling me this?
VB2022 paper: You OTA know: combating malicious Android system updaters
VB2022 paper: Creepy things that glow in the dark: a deep look at POLONIUM's undocumented tools
VB2022 paper: Lessons learned from 6 LAPSUS$ incident (responses)
VB2022 paper: Your own personal Panda: inside the CVE-2022-1040 attack
VB2022 paper: Operation MINAZUKI: underwater invasive espionage
VB2022 paper: Good-bye macros: peeking into a threat landscape without Office macros
VB2022 paper: The impact of mobile networks on the 2022 Russian invasion of Ukraine
VB2022 paper: Not Safe for Windows (NSFW): a China-based threat with a lot to say
VB2022 paper: An inconvenient truth about Apple security updates