Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2014-08-07Kaspersky LabsGReAT
The Epic Turla Operation
Turla
2014-07-10Kaspersky LabsMikhail Kuzin
Versatile DDoS Trojan for Linux
BillGates
2014-03-12Kaspersky LabsAlexander Gostev
Agent.btz: a Source of Inspiration?
Agent.BTZ
2014-02-10Kaspersky LabsGReAT
The Careto/Mask APT: Frequently Asked Questions
Careto
2014-02-01Kaspersky LabsKaspersky
Unveiling “Careto” - The Masked APT
Careto
2014-01-14Kaspersky LabsCostin Raiu, Igor Soumenkov, Vitaly Kamluk
The Icefog APT Hits US Targets With Java Backdoor
DAGGER PANDA
2013-09-25Kaspersky LabsGReAT
The Icefog APT: A Tale of Cloak and Three Daggers
DAGGER PANDA
2013-09-11Kaspersky LabsDmitry Tarakanov
The “Kimsuky” Operation: A North Korean APT?
Kimsuky
2013-06-04Kaspersky LabsGReAT
Kaspersky Lab Uncovers ‘Operation NetTraveler,’ a Global Cyberespionage Campaign Targeting Government-Affiliated Organizations and Research Institutes
APT21
2013-06-04Kaspersky LabsGReAT
“NetTraveler is Running!” – Red Star APT Attacks Compromise High-Profile Victims
APT21
2013-04-11Kaspersky LabsGReAT
Winnti. More than just a game
APT41
2013-04-11Kaspersky LabsGReAT
Winnti FAQ. More Than Just a Game
APT41
2013-04-01Kaspersky LabsGReAT
Winnti - More than just a game
portless Winnti
2013-03-20Kaspersky LabsGReAT
The ‘TeamSpy’ Story -Abusing TeamViewer in Cyberespionage Campaigns
TeamSpy Crew
2013-03-20Kaspersky LabsGReAT
The TeamSpy Crew Attacks – Abusing TeamViewer for Cyberespionage
TeamSpy Crew
2013-03-14Kaspersky LabsCostin Raiu, Igor Kuznetsov
New Uyghur and Tibetan Themed Attacks Using PDF Exploits
ItaDuke
2013-01-17Kaspersky LabsGReAT
“Red October” – Part Two, the Modules
Inception Framework
2013-01-14Kaspersky LabsGReAT
“Red October” Diplomatic Cyber Attacks Investigation
Inception Framework
2013-01-14Kaspersky LabsGReAT
The “Red October” Campaign – An Advanced Cyber Espionage Network Targeting Diplomatic and Government Agencies
Inception Framework
2013-01-14Kaspersky LabsGReAT
"Red October" Diplomatic Cyber Attacks Investigation
Inception Framework