Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2015-02-17Kaspersky LabsGhareeb Saad, Mohamad Amin Hasbini
The Desert Falcons targeted attacks
AridViper
2015-02-17Kaspersky LabsGhareeb Saad, Mohamad Amin Hasbini
The Desert Falcons targeted attacks
AridViper
2015-02-17Kaspersky LabsKurt Baumgartner, Maria Garnaeva
BE2 extraordinary plugins, Siemens targeting, dev fails
BlackEnergy
2015-02-17Kaspersky LabsKurt Baumgartner, Maria Garnaeva
BE2 extraordinary plugins, Siemens targeting, dev fails
BlackEnergy
2015-02-16Kaspersky LabsGReAT
Equation: The Death Star of Malware Galaxy
DoubleFantasy EquationDrug Fanny GROK
2015-02-16Kaspersky LabsGReAT
Equation: The Death Star of Malware Galaxy
Fanny
2015-02-01Kaspersky LabsGReAT
The Desert Falcons Targeted Attacks
AridViper
2015-02-01Kaspersky LabsKaspersky
Equation Group: Questions and Answers
Equation Group
2015-02-01Kaspersky LabsGReAT
CARBANAK APTTHE GREAT BANK ROBBERY
FIN7
2014-12-18Kaspersky LabsOleg Kupreev, Vladimir Kuskov, Yury Namestnikov
Chthonic: a new modification of ZeuS
2014-12-18Kaspersky LabsOleg Kupreev, Vladimir Kuskov, Yury Namestnikov
Chthonic: a new modification of ZeuS
2014-12-18Kaspersky LabsOleg Kupreev, Vladimir Kuskov, Yury Namestnikov
Chthonic: a new modification of ZeuS
2014-12-10Kaspersky LabsGReAT
Cloud Atlas: RedOctober APT is back in style
Inception Framework
2014-12-10Kaspersky LabsGReAT
Cloud Atlas: RedOctober APT is back in style
Inception Framework
2014-12-08Kaspersky LabsCostin Raiu, Kurt Baumgartner
The ‘Penquin’ Turla
Turla
2014-12-08Kaspersky LabsCostin Raiu, Kurt Baumgartner
The ‘Penquin’ Turla
Turla
2014-11-25Kaspersky LabsBrain Donohue
Regin APT Attacks Among the Most Sophisticated Ever Analyzed
Regin
2014-11-24KasperskyKaspersky Lab
The Regin Platform Nation-State Ownage Of GSM Networks
Regin
2014-11-10Kaspersky LabsGReAT
The Darkhotel APT
DarkHotel
2014-11-10Kaspersky LabsGReAT
The Darkhotel APT
DarkHotel