Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-07-16CISAUS-CERT
Malware Analysis Report (AR20-198A)
SoreFang
2020-07-16CISAUS-CERT
Malware Analysis Report (AR20-198B)
WellMess
2020-05-26CISAUS-CERT
Alert (AA21-116A): Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders
elf.wellmess WellMess
2020-05-12US-CERTUS-CERT
MAR-10288834-1.v1 – North Korean Remote Access Tool: COPPERHEDGE
Bankshot
2020-05-12US-CERTUS-CERT
MAR-10288834-3.v1 – North Korean Trojan: PEBBLEDASH
PEBBLEDASH
2020-05-12US-CERTUS-CERT
MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE
TAINTEDSCRIBE
2020-04-15US-CERTUS-CERT
Guidance on the North Korean Cyber Threat
2020-02-14US-CERTUS-CERT
Malware Analysis Report (AR20–045B): MAR-10265965-2.v1 - North Korean Trojan: SLICKSHOES
SLICKSHOES
2020-02-14US-CERTUS-CERT
Malware Analysis Report (AR20-045A): MAR-10265965-1.v1 - North Korean Trojan: BISTROMATH
BISTROMATH
2020-02-14US-CERTUS-CERT
Malware Analysis Report (AR20-045D): MAR-10271944-1.v1 - North Korean Trojan: HOTCROISSANT
HOTCROISSANT
2020-02-14US-CERTUS-CERT
Malware Analysis Report (AR20-045E): MAR-10271944-2.v1 - North Korean Trojan: ARTFULPIE
ARTFULPIE
2020-02-14US-CERTUS-CERT
Malware Analysis Report (AR20-045F): MAR-10271944-3.v1 - North Korean Trojan: BUFFETLINE
BUFFETLINE
2020-02-14US-CERTUS-CERT
Malware Analysis Report (AR20-045G): MAR-10135536-8.v4 - North Korean Trojan: HOPLIGHT
HOPLIGHT
2020-02-14US-CERTUS-CERT
Malware Analysis Report (AR20-045C)
CHEESETRAY
2019-04-10US-CERTUS-CERT
Malware Analysis Report (AR19-100A): North Korean Trojan: HOPLIGHT
HOPLIGHT
2019-02-13US-CERTUS-CERT
Alert (AA19-024A): DNS Infrastructure Hijacking Campaign
DNSpionage
2018-10-02US-CERTUS-CERT
Alert (TA18-275A) HIDDEN COBRA: FASTCash Campaign
FastCash
2018-05-29US-CERTUS-CERT
Alert (TA18-149A): HIDDEN COBRA – Joanap Backdoor Trojan and Brambul Server Message Block Worm
Brambul Joanap
2018-05-29US-CERTUS-CERT
MAR-10135536-3 - HIDDEN COBRA RAT/Worm
Brambul Joanap
2018-02-05US-CERTUnknown Unknown
HIDDEN COBRA - North Korean Malicious Cyber Activity
HARDRAIN HARDRAIN
2017-12-13US-CERTUS-CERT
Malware Analysis Report (MAR) - 10135536-B
BADCALL Bankshot
2017-11-14US-CERTUS-CERT
Alert (TA17-318B): HIDDEN COBRA – North Korean Trojan: Volgmer
Volgmer Lazarus Group
2017-06-13US-CERTUS-CERT
HIDDEN COBRA – North Korea’s DDoS Botnet Infrastructure
Lazarus Group
2017-04-27US-CERTUS-CERT
Alert (TA17-117A): Intrusions Affecting Multiple Victims Across Multiple Sectors
PlugX RedLeaves
2016-12-01US-CERTUS-CERT
Alert (TA16-336A): Avalanche (crimeware-as-a-service infrastructure)
GootKit
2014-12-19US-CERTUS-CERT
Alert (TA14-353A): Targeted Destructive Malware
Sierra(Alfa,Bravo, ...)
2010-03-31US-CERTUS-CERT
ICS Advisory (ICSA-10-090-01): Mariposa Botnet
Mariposa