Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-24CERT.PLJarosław Jedynak
@online{jedynak:20231024:malware:8c5cd79, author = {Jarosław Jedynak}, title = {{Malware stories: Deworming the XWorm}}, date = {2023-10-24}, organization = {CERT.PL}, url = {https://cert.pl/en/posts/2023/10/deworming-the-xworm/}, language = {English}, urldate = {2023-10-30} } Malware stories: Deworming the XWorm
XWorm
2023-05-25Lab52Lab52
@online{lab52:20230525:new:beca5c2, author = {Lab52}, title = {{New tricks of APT29 – update on the CERT.PL report}}, date = {2023-05-25}, organization = {Lab52}, url = {https://lab52.io/blog/2162-2/}, language = {English}, urldate = {2023-07-13} } New tricks of APT29 – update on the CERT.PL report
2023-04-13GOV.PLMilitary Counterintelligence Service, CERT.PL
@online{service:20230413:snowyamber:f5404f6, author = {Military Counterintelligence Service and CERT.PL}, title = {{SNOWYAMBER - Malware Analysis Report}}, date = {2023-04-13}, organization = {GOV.PL}, url = {https://www.gov.pl/attachment/ee91f24d-3e67-436d-aa50-7fa56acf789d}, language = {English}, urldate = {2023-06-01} } SNOWYAMBER - Malware Analysis Report
GraphicalNeutrino
2023-04-13GOV.PLMilitary Counterintelligence Service, CERT.PL
@online{service:20230413:halfrig:787dcfb, author = {Military Counterintelligence Service and CERT.PL}, title = {{HALFRIG - Malware Analysis Report}}, date = {2023-04-13}, organization = {GOV.PL}, url = {https://www.gov.pl/attachment/64193e8d-05e2-4cbf-bb4c-5f58da21fefb}, language = {English}, urldate = {2023-06-01} } HALFRIG - Malware Analysis Report
HALFRIG
2023-04-13CERT.PLCERT.PL
@online{certpl:20230413:cert:fbd2671, author = {CERT.PL}, title = {{CERT Polska and SKW warn against the activities of Russian spies}}, date = {2023-04-13}, organization = {CERT.PL}, url = {https://cert.pl/posts/2023/04/kampania-szpiegowska-apt29/}, language = {Polish}, urldate = {2023-05-25} } CERT Polska and SKW warn against the activities of Russian spies
BOOMBOX EnvyScout SUNBURST
2023-04-13GOV.PLMilitary Counterintelligence Service, CERT.PL
@online{service:20230413:quarterrig:0435e72, author = {Military Counterintelligence Service and CERT.PL}, title = {{QUARTERRIG - Malware Analysis Report}}, date = {2023-04-13}, organization = {GOV.PL}, url = {https://www.gov.pl/attachment/6f51bb1a-3ad2-461c-a16d-408915a56f77}, language = {English}, urldate = {2023-06-01} } QUARTERRIG - Malware Analysis Report
QUARTERRIG
2023-02-23CERT.PLJarosław Jedynak, Michał Praszmo
@online{jedynak:20230223:tale:4a0d4cd, author = {Jarosław Jedynak and Michał Praszmo}, title = {{A tale of Phobos - how we almost cracked a ransomware using CUDA}}, date = {2023-02-23}, organization = {CERT.PL}, url = {https://cert.pl/en/posts/2023/02/breaking-phobos/}, language = {English}, urldate = {2023-02-27} } A tale of Phobos - how we almost cracked a ransomware using CUDA
Phobos
2021-12-31CERT.PLMarcin Dudek, Michał Praszmo
@online{dudek:20211231:iko:bd137c3, author = {Marcin Dudek and Michał Praszmo}, title = {{IKO activation - Malware campaign}}, date = {2021-12-31}, organization = {CERT.PL}, url = {https://cert.pl/posts/2021/12/aktywacja-aplikacji-iko/}, language = {Polish}, urldate = {2022-01-05} } IKO activation - Malware campaign
Coper
2021-10-27CERT.PLCERT.PL
@online{certpl:20211027:vidar:8fe3984, author = {CERT.PL}, title = {{Vidar stealer campaign targeting Baltic region and NATO entities}}, date = {2021-10-27}, organization = {CERT.PL}, url = {https://cert.pl/en/posts/2021/10/vidar-campaign/}, language = {English}, urldate = {2021-11-02} } Vidar stealer campaign targeting Baltic region and NATO entities
Vidar
2020-02-18CERT.PLMichał Praszmo
@online{praszmo:20200218:whats:2790998, author = {Michał Praszmo}, title = {{What’s up Emotet?}}, date = {2020-02-18}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/whats-up-emotet/}, language = {English}, urldate = {2020-02-18} } What’s up Emotet?
Emotet
2019-11-18CERT.PLCERT.PL
@online{certpl:20191118:brushaloader:f75d346, author = {CERT.PL}, title = {{Brushaloader gaining new layers like a pro}}, date = {2019-11-18}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/brushaloader-gaining-new-layers-like-a-pro/}, language = {English}, urldate = {2020-01-13} } Brushaloader gaining new layers like a pro
BrushaLoader
2019-05-02CERT.PLMichał Praszmo
@online{praszmo:20190502:detricking:43a7dc1, author = {Michał Praszmo}, title = {{Detricking TrickBot Loader}}, date = {2019-05-02}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/detricking-trickbot-loader/}, language = {English}, urldate = {2020-01-08} } Detricking TrickBot Loader
TrickBot
2018-07-18CERT.PLMichał Praszmo
@online{praszmo:20180718:dissecting:aa5eca1, author = {Michał Praszmo}, title = {{Dissecting Smoke Loader}}, date = {2018-07-18}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/dissecting-smoke-loader/}, language = {English}, urldate = {2020-01-13} } Dissecting Smoke Loader
SmokeLoader
2018-06-19CERT.PLHubert Barc
@online{barc:20180619:backswap:f0869a4, author = {Hubert Barc}, title = {{Backswap malware analysis}}, date = {2018-06-19}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/backswap-malware-analysis/}, language = {English}, urldate = {2019-12-10} } Backswap malware analysis
BackSwap
2018-01-06CERT.PLPaweł Srokosz
@online{srokosz:20180106:ostap:619979b, author = {Paweł Srokosz}, title = {{Ostap malware analysis (Backswap dropper)}}, date = {2018-01-06}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/ostap-malware-analysis-backswap-dropper/}, language = {English}, urldate = {2020-01-09} } Ostap malware analysis (Backswap dropper)
ostap
2017-10-19CERT.PLJarosław Jedynak
@online{jedynak:20171019:deeper:f2e50ae, author = {Jarosław Jedynak}, title = {{A deeper look at Tofsee modules}}, date = {2017-10-19}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/a-deeper-look-at-tofsee-modules/}, language = {English}, urldate = {2020-01-06} } A deeper look at Tofsee modules
Tofsee
2017-10-06CERT.PLMaciej Kotowicz, Jarosław Jedynak
@techreport{kotowicz:20171006:peering:668c82e, author = {Maciej Kotowicz and Jarosław Jedynak}, title = {{Peering into spam botnets}}, date = {2017-10-06}, institution = {CERT.PL}, url = {https://lokalhost.pl/txt/peering.into.spam.botnets.VirusBulletin2017.pdf}, language = {English}, urldate = {2020-04-06} } Peering into spam botnets
Emotet Kelihos Necurs SendSafe Tofsee
2017-09-29CERT.PLMichał Praszmo
@online{praszmo:20170929:ramnit:0ab2a9e, author = {Michał Praszmo}, title = {{Ramnit – in-depth analysis}}, date = {2017-09-29}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/ramnit-in-depth-analysis/}, language = {English}, urldate = {2020-01-13} } Ramnit – in-depth analysis
Ramnit
2017-07-02CERT.PLMaciej Kotowicz
@online{kotowicz:20170702:isfb:2fe662b, author = {Maciej Kotowicz}, title = {{ISFB: Still Live and Kicking}}, date = {2017-07-02}, organization = {CERT.PL}, url = {https://journal.cecyf.fr/ojs/index.php/cybin/article/view/15}, language = {English}, urldate = {2020-01-13} } ISFB: Still Live and Kicking
ISFB
2017-05-30CERT.PLJarosław Jedynak
@online{jedynak:20170530:mole:868f8ea, author = {Jarosław Jedynak}, title = {{Mole ransomware: analysis and decryptor}}, date = {2017-05-30}, organization = {CERT.PL}, url = {https://www.cert.pl/en/news/single/mole-ransomware-analysis-and-decryptor/}, language = {English}, urldate = {2019-12-17} } Mole ransomware: analysis and decryptor
Mole