Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-06CERT-FRCERT-FR
Phishing campaigns by the Nobelium intrusion set
Cobalt Strike
2021-12-02CERT-FRCERT-FR
Phishing Campaigns by the Nobelium Intrusion Set
Cobalt Strike
2021-11-03CERT-FRANSSI
Identification of a new cybercriminal group: Lockean
DoppelPaymer Egregor Maze PwndLocker REvil
2021-07-21CERT-FRANSSI
INDICATEURS DE COMPROMISSION DU CERT-FR
SoWaT APT31
2021-03-02CERT-FRCERT-FR
The Egregor Ransomware
Egregor Maze Sekhmet
2021-02-25ANSSICERT-FR
Ryuk Ransomware
BazarBackdoor Buer Conti Emotet Ryuk TrickBot
2021-02-12CERT-FRCERT-FR
The Malware-Aa-A-Service Emotet
Emotet
2021-01-27CERT-FRCERT-FR
Sandword Intrusion Set: Campaign Targeting Centreon Ssystems
Exaramel PAS Exaramel
2020-10-29CERT-FRCERT-FR
LE MALWARE-AS-A-SERVICE EMOTET
Dridex Emotet ISFB QakBot
2020-09-07CERT-FRCERT-FR
Bulletin d'alerte du CERT-FR: Recrudescence d’activité Emotet en France
Emotet
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-07-17CERT-FRCERT-FR
The Malware Dridex: Origins and Uses
Andromeda CryptoLocker Cutwail DoppelPaymer Dridex Emotet FriedEx Gameover P2P Gandcrab ISFB Murofet Necurs Predator The Thief Zeus
2020-06-22CERT-FRCERT-FR
Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-05-25CERT-FRCERT-FR
INDICATEURS DE COMPROMISSION DU CERT-FR - Objet: Le code malveillant Dridex
Dridex
2020-05-25CERT-FRCERT-FR
Le Code Malveillant Dridex: Origines et Usages
Dridex
2020-04-23CERT-FRCERT-FR
LE GROUPE CYBERCRIMINEL SILENCE
Silence
2020-03-18CERT-FRCERT-FR
Rapport Menaces et Incidents du CERT-FR: Attaques par le rançongiciel Mespinoza/Pysa
Mespinoza
2019-11-22CERT-FRCERT-FR
RAPPORT MENACES ET INCIDENTS DU CERT-FR
Clop
2018-08-03CERT-EMCERT-EM
CERT-FR ALERT BULLETIN
PyLocky