Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-26Kaspersky LabsGReAT
@online{great:20211026:trends:99fd183, author = {GReAT}, title = {{APT trends report Q3 2021}}, date = {2021-10-26}, organization = {Kaspersky Labs}, url = {https://securelist.com/apt-trends-report-q3-2021/104708}, language = {English}, urldate = {2022-08-26} } APT trends report Q3 2021
Vicious Panda
2021-09-29Kaspersky LabsIvan Kwiatkowski, Pierre Delcher
@online{kwiatkowski:20210929:darkhalo:d81f7d2, author = {Ivan Kwiatkowski and Pierre Delcher}, title = {{DarkHalo after SolarWinds: the Tomiris connection (UNC2849)}}, date = {2021-09-29}, organization = {Kaspersky Labs}, url = {https://securelist.com/darkhalo-after-solarwinds-the-tomiris-connection/104311/}, language = {English}, urldate = {2021-11-30} } DarkHalo after SolarWinds: the Tomiris connection (UNC2849)
tomiris
2021-09-28Kaspersky LabsGReAT
@online{great:20210928:finspy:52097c8, author = {GReAT}, title = {{FinSpy: unseen findings}}, date = {2021-09-28}, organization = {Kaspersky Labs}, url = {https://securelist.com/finspy-unseen-findings/104322/}, language = {English}, urldate = {2021-10-08} } FinSpy: unseen findings
FinFisher FinFisher FinFisher FinFisher RAT
2021-03-18Kaspersky LabsMikhail Kuzin, Ilya Mogilin
@online{kuzin:20210318:convuster:f45769a, author = {Mikhail Kuzin and Ilya Mogilin}, title = {{Convuster: macOS adware now in Rust}}, date = {2021-03-18}, organization = {Kaspersky Labs}, url = {https://securelist.com/convuster-macos-adware-in-rust/101258}, language = {English}, urldate = {2021-04-16} } Convuster: macOS adware now in Rust
2021-03-12Kaspersky LabsIlya Mogilin
@online{mogilin:20210312:good:b3d6b00, author = {Ilya Mogilin}, title = {{Good old malware for the new Apple Silicon platform}}, date = {2021-03-12}, organization = {Kaspersky Labs}, url = {https://securelist.com/malware-for-the-new-apple-silicon-platform/101137/}, language = {English}, urldate = {2021-03-19} } Good old malware for the new Apple Silicon platform
XCSSET
2021-03-03Kaspersky LabsSergey Golovanov
@online{golovanov:20210303:new:a0a7492, author = {Sergey Golovanov}, title = {{New targeted RTM attacks}}, date = {2021-03-03}, organization = {Kaspersky Labs}, url = {https://securelist.ru/new-targeted-attacks-rtm/100720/}, language = {Russian}, urldate = {2021-03-04} } New targeted RTM attacks
2021-02-25Kaspersky LabsVyacheslav Kopeytsev, Seongsu Park
@online{kopeytsev:20210225:lazarus:c887c21, author = {Vyacheslav Kopeytsev and Seongsu Park}, title = {{Lazarus targets defense industry with ThreatNeedle}}, date = {2021-02-25}, organization = {Kaspersky Labs}, url = {https://securelist.com/lazarus-threatneedle/100803/}, language = {English}, urldate = {2021-02-25} } Lazarus targets defense industry with ThreatNeedle
Volgmer
2021-01-26Kaspersky LabsKaspersky Lab ICS CERT
@online{cert:20210126:sunburst:0170800, author = {Kaspersky Lab ICS CERT}, title = {{SunBurst industrial victims}}, date = {2021-01-26}, organization = {Kaspersky Labs}, url = {https://ics-cert.kaspersky.com/reports/2021/01/26/sunburst-industrial-victims/}, language = {English}, urldate = {2021-01-27} } SunBurst industrial victims
SUNBURST
2021-01-11Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Costin Raiu
@online{kucherin:20210111:sunburst:a4ecf12, author = {Georgy Kucherin and Igor Kuznetsov and Costin Raiu}, title = {{Sunburst backdoor – code overlaps with Kazuar}}, date = {2021-01-11}, organization = {Kaspersky Labs}, url = {https://securelist.com/sunburst-backdoor-kazuar/99981/}, language = {English}, urldate = {2021-01-11} } Sunburst backdoor – code overlaps with Kazuar
Kazuar SUNBURST
2020-12-23Kaspersky LabsSeongsu Park
@online{park:20201223:lazarus:a1413a8, author = {Seongsu Park}, title = {{Lazarus covets COVID-19-related intelligence}}, date = {2020-12-23}, organization = {Kaspersky Labs}, url = {https://securelist.com/lazarus-covets-covid-19-related-intelligence/99906/}, language = {English}, urldate = {2021-01-04} } Lazarus covets COVID-19-related intelligence
2020-12-18Kaspersky LabsIgor Kuznetsov, Costin Raiu
@online{kuznetsov:20201218:sunburst:85b411a, author = {Igor Kuznetsov and Costin Raiu}, title = {{Sunburst: connecting the dots in the DNS requests}}, date = {2020-12-18}, organization = {Kaspersky Labs}, url = {https://securelist.com/sunburst-connecting-the-dots-in-the-dns-requests/99862/}, language = {English}, urldate = {2020-12-18} } Sunburst: connecting the dots in the DNS requests
SUNBURST
2020-12-04Kaspersky LabsOleg Kupreev
@online{kupreev:20201204:chronicles:faab5a6, author = {Oleg Kupreev}, title = {{The chronicles of Emotet}}, date = {2020-12-04}, organization = {Kaspersky Labs}, url = {https://securelist.com/the-chronicles-of-emotet/99660/}, language = {English}, urldate = {2020-12-08} } The chronicles of Emotet
Emotet
2020-12-03Kaspersky LabsPierre Delcher
@online{delcher:20201203:what:9853c58, author = {Pierre Delcher}, title = {{What did DeathStalker hide between two ferns?}}, date = {2020-12-03}, organization = {Kaspersky Labs}, url = {https://securelist.com/what-did-deathstalker-hide-between-two-ferns/99616/}, language = {English}, urldate = {2020-12-08} } What did DeathStalker hide between two ferns?
PowerPepper Evilnum
2020-12-01Kaspersky LabsDmitry Galov, Vladislav Tushkanov, Leonid Bezvershenko
@online{galov:20201201:dox:85fa427, author = {Dmitry Galov and Vladislav Tushkanov and Leonid Bezvershenko}, title = {{Dox, steal, reveal. Where does your personal data end up?}}, date = {2020-12-01}, organization = {Kaspersky Labs}, url = {https://securelist.com/dox-steal-reveal/99577/}, language = {English}, urldate = {2020-12-08} } Dox, steal, reveal. Where does your personal data end up?
2020-11-11Kaspersky LabsDmitry Bestuzhev, Fedor Sinitsyn
@online{bestuzhev:20201111:targeted:e2e0c3a, author = {Dmitry Bestuzhev and Fedor Sinitsyn}, title = {{Targeted ransomware: it’s not just about encrypting your data! Part 1 - “Old and New Friends”}}, date = {2020-11-11}, organization = {Kaspersky Labs}, url = {https://securelist.com/targeted-ransomware-encrypting-data/99255/}, language = {English}, urldate = {2020-11-11} } Targeted ransomware: it’s not just about encrypting your data! Part 1 - “Old and New Friends”
Egregor Maze RagnarLocker
2020-11-09Kaspersky LabsGReAT
@online{great:20201109:ghimob:d93dd04, author = {GReAT}, title = {{Ghimob: a Tétrade threat actor moves to infect mobile devices}}, date = {2020-11-09}, organization = {Kaspersky Labs}, url = {https://securelist.com/ghimob-tetrade-threat-mobile-devices/99228/}, language = {English}, urldate = {2020-11-11} } Ghimob: a Tétrade threat actor moves to infect mobile devices
Ghimob
2020-11-06Kaspersky LabsFedor Sinitsyn, Vladimir Kuskov
@online{sinitsyn:20201106:ransomexx:3ca495c, author = {Fedor Sinitsyn and Vladimir Kuskov}, title = {{RansomEXX Trojan attacks Linux systems}}, date = {2020-11-06}, organization = {Kaspersky Labs}, url = {https://securelist.com/ransomexx-trojan-attacks-linux-systems/99279/}, language = {English}, urldate = {2020-11-09} } RansomEXX Trojan attacks Linux systems
RansomEXX RansomEXX
2020-11-05Kaspersky LabsKaspersky Lab ICS CERT, Vyacheslav Kopeytsev
@techreport{cert:20201105:attackson:62f1e26, author = {Kaspersky Lab ICS CERT and Vyacheslav Kopeytsev}, title = {{Attackson industrial enterprises using RMS and TeamViewer: new data}}, date = {2020-11-05}, institution = {Kaspersky Labs}, url = {https://ics-cert.kaspersky.com/media/Kaspersky-Attacks-on-industrial-enterprises-using-RMS-and-TeamViewer-EN.pdf}, language = {English}, urldate = {2020-11-06} } Attackson industrial enterprises using RMS and TeamViewer: new data
RMS
2020-11-03Kaspersky LabsGReAT
@online{great:20201103:trends:febc159, author = {GReAT}, title = {{APT trends report Q3 2020}}, date = {2020-11-03}, organization = {Kaspersky Labs}, url = {https://securelist.com/apt-trends-report-q3-2020/99204/}, language = {English}, urldate = {2020-11-04} } APT trends report Q3 2020
WellMail EVILNUM Janicab Poet RAT AsyncRAT Ave Maria Cobalt Strike Crimson RAT CROSSWALK Dtrack LODEINFO MoriAgent Okrum PlugX poisonplug Rover ShadowPad SoreFang Winnti
2020-10-22Kaspersky LabsAnton Kuzmenko
@online{kuzmenko:20201022:trail:70c41e9, author = {Anton Kuzmenko}, title = {{On the trail of the XMRig miner}}, date = {2020-10-22}, organization = {Kaspersky Labs}, url = {https://securelist.com/miner-xmrig/99151/}, language = {English}, urldate = {2020-10-27} } On the trail of the XMRig miner