Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-12-12Kaspersky LabsAnton Ivanov, Boris Larin, Vladislav Stolyarov
Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611)
SandCat
2018-12-12Kaspersky LabsAnton Ivanov, Boris Larin, Vladislav Stolyarov
Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611)
SandCat
2018-12-05Kaspersky LabsCostin Raiu, Vicente Diaz
APT review of the year
2018-12-05Kaspersky LabsCostin Raiu, Vicente Diaz
APT review of the year
2018-11-14KasperskyAnton Ivanov, Boris Larin, Vladislav Stolyarov
A new exploit for zero-day vulnerability CVE-2018-8589
2018-11-14KasperskyAnton Ivanov, Boris Larin, Vladislav Stolyarov
A new exploit for zero-day vulnerability CVE-2018-8589
2018-11-14KasperskyAnton Ivanov, Boris Larin, Vladislav Stolyarov
A new exploit for zero-day vulnerability CVE-2018-8589
2018-10-22Kaspersky LabsIlja Shatilin
Mobile beasts and where to find them — part four
AndroRAT
2018-10-19Kaspersky LabsAndrey Dolgushev, Dmitry Tarakanov, Vasily Berdnikov
DarkPulsar
The Shadow Brokers
2018-10-19Kaspersky LabsAndrey Dolgushev, Dmitry Tarakanov, Vasily Berdnikov
DarkPulsar
The Shadow Brokers
2018-10-19Kaspersky LabsAndrey Dolgushev, Dmitry Tarakanov, Vasily Berdnikov
DarkPulsar
The Shadow Brokers
2018-10-15Kaspersky LabsGReAT
Octopus-infested seas of Central Asia
Octopus DustSquad
2018-10-10Kaspersky LabsGReAT
MuddyWater expands operations
MuddyWater
2018-10-04Kaspersky LabsGReAT
Shedding Skin – Turla’s Fresh Faces
KopiLuwak Agent.BTZ Cobra Carbon System Gazer Meterpreter Mosquito Skipper
2018-09-10Kaspersky LabsGReAT
LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company
Unidentified 080 APT27
2018-08-29Kaspersky LabsAlexey Firsh
BusyGasper – the unfriendly spy
BusyGasper
2018-08-29Kaspersky LabsTatyana Shcherbakova
Loki Bot: On a hunt for corporate passwords
Loki Password Stealer (PWS)
2018-08-28Kaspersky LabsTatyana Shishkova
The rise of mobile banker Asacub
Asacub
2018-08-23Kaspersky LabsGReAT
Operation AppleJeus: Lazarus hits cryptocurrency exchange with fake installer and macOS malware
AppleJeus Volgmer Lazarus Group
2018-08-21Kaspersky LabsGReAT
Dark Tequila Añejo
DarkTequila