Click here to download all references as Bib-File.•
2024-06-19
⋅
ANSSI
⋅
Malicious activities linked to the Nobelium intrusion set WINELOADER |
2023-10-26
⋅
⋅
ANSSI
⋅
Attack Campaigns of APT28 since 2021 CredoMap DriveOcean Empire Downloader Graphite MimiKatz Mocky LNK reGeorg |
2023-09-12
⋅
⋅
ANSSI
⋅
FIN12: A Cybercriminal Group with Multiple Ransomware BlackCat Cobalt Strike Conti Hive MimiKatz Nokoyawa Ransomware PLAY Royal Ransom Ryuk SystemBC |
2023-06-14
⋅
CISA
⋅
Understanding Ransomware Threat Actors: Lockbit LockBit |
2023-01-18
⋅
⋅
ANSSI
⋅
Panorama of the Cyber Threat 2022 |
2022-04-27
⋅
⋅
ANSSI
⋅
LE GROUPE CYBERCRIMINEL FIN7 Bateleur BELLHOP Griffon SQLRat POWERSOURCE Andromeda BABYMETAL BlackCat BlackMatter BOOSTWRITE Carbanak Cobalt Strike DNSMessenger Dridex DRIFTPIN Gameover P2P MimiKatz Murofet Qadars Ranbyus SocksBot |
2021-11-03
⋅
CERT-FR
⋅
Identification of a new cybercriminal group: Lockean DoppelPaymer Egregor Maze PwndLocker REvil |
2021-10-26
⋅
Identification of a new cyber criminal group: Lockean Cobalt Strike DoppelPaymer Egregor Maze PwndLocker QakBot REvil |
2021-07-21
⋅
⋅
CERT-FR
⋅
INDICATEURS DE COMPROMISSION DU CERT-FR SoWaT APT31 |
2021-07-21
⋅
Twitter (@bkMSFT)
⋅
Tweet on an ANSSI report detailing APT31 intrusions in France SoWaT APT31 |
2021-02-25
⋅
ANSSI
⋅
Ryuk Ransomware BazarBackdoor Buer Conti Emotet Ryuk TrickBot |
2020-01-29
⋅
ANSSI
⋅
État de la menace rançongiciel Clop Dharma FriedEx Gandcrab LockerGoga Maze MegaCortex REvil RobinHood Ryuk SamSam |
2019-07-25
⋅
ANSSI
⋅
ANALYSIS OF THE AMCACHE |
2019-03-26
⋅
⋅
ANSSI
⋅
INFORMATIONS CONCERNANTLES RANÇONGICIELSLOCKERGOGA ET RYUK Ryuk |