Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-07-10Kaspersky LabsAMR, GReAT
New FinSpy iOS and Android implants revealed ITW
FinFisher
2019-07-03Kaspersky LabsArtur Pakulov, Fedor Sinitsyn, Orkhan Mamedov
Sodin ransomware exploits Windows vulnerability and processor architecture
REvil
2019-07-03Kaspersky LabsArtur Pakulov, Fedor Sinitsyn, Orkhan Mamedov
Sodin ransomware exploits Windows vulnerability and processor architecture
REvil
2019-07-03Kaspersky LabsArtur Pakulov, Fedor Sinitsyn, Orkhan Mamedov
Sodin ransomware exploits Windows vulnerability and processor architecture
REvil
2019-06-27Kaspersky LabsKonstantin Zykov
Criminals, ATMs and a cup of coffee
2019-06-26Kaspersky LabsGReAT
ViceLeaker Operation: mobile espionage targeting Middle East
ViceLeaker
2019-06-25Kaspersky LabsTatyana Shishkova
Riltok mobile Trojan: A banker with global reach
Riltok
2019-06-18Kaspersky LabsAnton Kuzmenko
Plurox: Modular backdoor
Plurox
2019-06-03Kaspersky LabsGReAT
Zebrocy’s Multilanguage Malware Salad
Zebrocy
2019-05-20Youtube (Kaspersky)Costin Raiu, Vitaly Kamluk
Operation ShadowHammer: Costin Raiu and Vitaly Kamlyuk at #TheSAS2019
DragonOK Poseidon Group Scarlet Mimic
2019-05-20Youtube (Kaspersky)Costin Raiu, Vitaly Kamluk
Operation ShadowHammer: Costin Raiu and Vitaly Kamlyuk at #TheSAS2019
DragonOK Poseidon Group Scarlet Mimic
2019-05-20YouTubeKaspersky
Video: Operation ShadowHammer: Costin Raiu and Vitaly Kamlyuk at #TheSAS2019
shadowhammer
2019-05-13Kaspersky LabsGReAT
ScarCruft continues to evolve, introduces Bluetooth harvester
Konni RokRAT UACMe APT37
2019-05-08Kaspersky LabsKaspersky Labs
Fin7 hacking group targets more than 130 companies after leaders’ arrest
Ave Maria ANTHROPOID SPIDER
2019-05-08Kaspersky LabsFélix Aime, Yury Namestnikov
FIN7.5: the infamous cybercrime rig “FIN7” continues its activities
Griffon Ave Maria FIN7
2019-05-08Kaspersky LabsFélix Aime, Yury Namestnikov
FIN7.5: the infamous cybercrime rig “FIN7” continues its activities
Griffon Ave Maria FIN7
2019-04-23Kaspersky LabsAMR, GReAT
Operation ShadowHammer: a high-profile supply chain attack
shadowhammer ShadowPad
2019-04-23Kaspersky LabsAMR, GReAT
Operation ShadowHammer: a high-profile supply chain attack
shadowhammer ShadowPad
2019-04-10Kaspersky LabsAMR, GReAT
Project TajMahal – a sophisticated new APT framework
Chaperone
2019-04-10Kaspersky LabsAMR, GReAT
Project TajMahal – a sophisticated new APT framework
Chaperone