Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-24CERT.PLJarosław Jedynak
Malware stories: Deworming the XWorm
XWorm
2023-05-25Lab52Lab52
New tricks of APT29 – update on the CERT.PL report
2023-04-13GOV.PLCERT.PL, Military Counterintelligence Service
HALFRIG - Malware Analysis Report
HALFRIG
2023-04-13GOV.PLCERT.PL, Military Counterintelligence Service
QUARTERRIG - Malware Analysis Report
QUARTERRIG
2023-04-13GOV.PLCERT.PL, Military Counterintelligence Service
SNOWYAMBER - Malware Analysis Report
GraphicalNeutrino
2023-04-13CERT.PLCERT.PL
CERT Polska and SKW warn against the activities of Russian spies
BOOMBOX EnvyScout SUNBURST
2023-02-23CERT.PLJarosław Jedynak, Michał Praszmo
A tale of Phobos - how we almost cracked a ransomware using CUDA
Phobos
2023-02-23CERT.PLJarosław Jedynak, Michał Praszmo
A tale of Phobos - how we almost cracked a ransomware using CUDA
Phobos
2021-12-31CERT.PLMarcin Dudek, Michał Praszmo
IKO activation - Malware campaign
Coper
2021-12-31CERT.PLMarcin Dudek, Michał Praszmo
IKO activation - Malware campaign
Coper
2021-10-27CERT.PLCERT.PL
Vidar stealer campaign targeting Baltic region and NATO entities
Vidar
2020-02-18CERT.PLMichał Praszmo
What’s up Emotet?
Emotet
2019-11-18CERT.PLCERT.PL
Brushaloader gaining new layers like a pro
BrushaLoader
2019-05-02CERT.PLMichał Praszmo
Detricking TrickBot Loader
TrickBot
2018-07-18CERT.PLMichał Praszmo
Dissecting Smoke Loader
SmokeLoader
2018-06-19CERT.PLHubert Barc
Backswap malware analysis
BackSwap
2018-01-06CERT.PLPaweł Srokosz
Ostap malware analysis (Backswap dropper)
ostap
2017-10-19CERT.PLJarosław Jedynak
A deeper look at Tofsee modules
Tofsee
2017-10-06CERT.PLJarosław Jedynak, Maciej Kotowicz
Peering into spam botnets
Emotet Kelihos Necurs SendSafe Tofsee
2017-10-06CERT.PLJarosław Jedynak, Maciej Kotowicz
Peering into spam botnets
Emotet Kelihos Necurs SendSafe Tofsee