SYMBOLCOMMON_NAMEaka. SYNONYMS
apk.kevdroid (Back to overview)

KevDroid

Actor(s): APT37


There is no description at this point.

References
2020-03-03PWC UKPWC UK
@techreport{uk:20200303:cyber:1f1eef0, author = {PWC UK}, title = {{Cyber Threats 2019:A Year in Retrospect}}, date = {2020-03-03}, institution = {PWC UK}, url = {https://www.pwc.co.uk/cyber-security/assets/cyber-threats-2019-retrospect.pdf}, language = {English}, urldate = {2020-03-03} } Cyber Threats 2019:A Year in Retrospect
KevDroid MESSAGETAP magecart AndroMut Cobalt Strike CobInt Crimson RAT DNSpionage Dridex Dtrack Emotet FlawedAmmyy FlawedGrace FriedEx Gandcrab Get2 GlobeImposter Grateful POS ISFB Kazuar LockerGoga Nokki QakBot Ramnit REvil Rifdoor RokRAT Ryuk shadowhammer ShadowPad Shifu Skipper StoneDrill Stuxnet TrickBot Winnti ZeroCleare APT41 MUSTANG PANDA Sea Turtle
2018-04-05Palo Alto Networks Unit 42Ruchna Nigam
@online{nigam:20180405:reaper:d4da0f8, author = {Ruchna Nigam}, title = {{Reaper Group’s Updated Mobile Arsenal}}, date = {2018-04-05}, organization = {Palo Alto Networks Unit 42}, url = {https://researchcenter.paloaltonetworks.com/2018/04/unit42-reaper-groups-updated-mobile-arsenal/}, language = {English}, urldate = {2019-12-20} } Reaper Group’s Updated Mobile Arsenal
KevDroid
2018-04-02Cisco TalosWarren Mercer, Paul Rascagnères, Vitor Ventura, Jungsoo An
@online{mercer:20180402:fake:f803f5b, author = {Warren Mercer and Paul Rascagnères and Vitor Ventura and Jungsoo An}, title = {{Fake AV Investigation Unearths KevDroid, New Android Malware}}, date = {2018-04-02}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/2018/04/fake-av-investigation-unearths-kevdroid.html}, language = {English}, urldate = {2020-01-06} } Fake AV Investigation Unearths KevDroid, New Android Malware
KevDroid PubNubRAT

There is no Yara-Signature yet.