Click here to download all references as Bib-File.•
2024-05-08
⋅
CERT.PL
⋅
APT28 campaign targeting Polish government institutions Headlace |
2023-10-24
⋅
CERT.PL
⋅
Malware stories: Deworming the XWorm XWorm |
2023-05-25
⋅
Lab52
⋅
New tricks of APT29 – update on the CERT.PL report |
2023-04-13
⋅
GOV.PL
⋅
HALFRIG - Malware Analysis Report HALFRIG |
2023-04-13
⋅
GOV.PL
⋅
QUARTERRIG - Malware Analysis Report QUARTERRIG |
2023-04-13
⋅
GOV.PL
⋅
SNOWYAMBER - Malware Analysis Report GraphicalNeutrino |
2023-04-13
⋅
⋅
CERT.PL
⋅
CERT Polska and SKW warn against the activities of Russian spies BOOMBOX EnvyScout SUNBURST |
2023-02-23
⋅
CERT.PL
⋅
A tale of Phobos - how we almost cracked a ransomware using CUDA Phobos |
2021-12-31
⋅
⋅
CERT.PL
⋅
IKO activation - Malware campaign Coper |
2021-10-27
⋅
CERT.PL
⋅
Vidar stealer campaign targeting Baltic region and NATO entities Vidar |
2020-02-18
⋅
CERT.PL
⋅
What’s up Emotet? Emotet |
2019-11-18
⋅
CERT.PL
⋅
Brushaloader gaining new layers like a pro BrushaLoader |
2019-05-02
⋅
CERT.PL
⋅
Detricking TrickBot Loader TrickBot |
2018-07-18
⋅
CERT.PL
⋅
Dissecting Smoke Loader SmokeLoader |
2018-06-19
⋅
CERT.PL
⋅
Backswap malware analysis BackSwap |
2018-01-06
⋅
CERT.PL
⋅
Ostap malware analysis (Backswap dropper) ostap |
2017-10-19
⋅
CERT.PL
⋅
A deeper look at Tofsee modules Tofsee |
2017-10-06
⋅
CERT.PL
⋅
Peering into spam botnets Emotet Kelihos Necurs SendSafe Tofsee |
2017-09-29
⋅
CERT.PL
⋅
Ramnit – in-depth analysis Ramnit |
2017-07-02
⋅
CERT.PL
⋅
ISFB: Still Live and Kicking ISFB |