Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-01Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko, Valentin Pashkov
Operation Triangulation: iOS devices targeted with previously unknown malware
Operation Triangulation
2023-06-01Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko, Valentin Pashkov
Operation Triangulation: iOS devices targeted with previously unknown malware
Operation Triangulation
2023-05-23Kaspersky LabsGiampaolo Dedola
Meet the GoldenJackal APT group. Don’t expect any howls
Jackal GoldenJackal
2023-05-19Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
CloudWizard APT: the bad magic story goes on
PowerMagic CloudWizard CommonMagic Prikormka
2023-05-19Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
CloudWizard APT: the bad magic story goes on
PowerMagic CloudWizard CommonMagic Prikormka
2023-05-19Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
CloudWizard APT: the bad magic story goes on
PowerMagic CloudWizard CommonMagic Prikormka
2023-05-04Kaspersky LabsDmitry Kalinin
Not quite an Easter egg: a new family of Trojan subscribers on Google Play
2023-04-24Kaspersky LabsIvan Kwiatkowski, Pierre Delcher
Tomiris called, they want their Turla malware back
KopiLuwak Andromeda Ave Maria GoldMax JLORAT Kazuar Meterpreter QUIETCANARY RATel Roopy Telemiris tomiris Topinambour Tomiris
2023-04-24Kaspersky LabsIvan Kwiatkowski, Pierre Delcher
Tomiris called, they want their Turla malware back
KopiLuwak Andromeda Ave Maria GoldMax JLORAT Kazuar Meterpreter QUIETCANARY RATel Roopy Telemiris tomiris Topinambour Tomiris
2023-04-12Kaspersky LabsSeongsu Park
Following the Lazarus group by tracking DeathNote campaign
Bankshot BLINDINGCAN ForestTiger LambLoad LPEClient MimiKatz NedDnLoader Racket Downloader Volgmer
2023-04-03Kaspersky LabsGeorgy Kucherin
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack
Gopuram
2023-03-24Kaspersky LabsKaspersky Lab ICS CERT
APT attacks on industrial organizations in H2 2022
Earth Longzhi Storm-0530 UNC3890
2023-03-21Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
Bad magic: new APT found in the area of Russo-Ukrainian conflict
PowerMagic CommonMagic RedStinger
2023-03-21Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
Bad magic: new APT found in the area of Russo-Ukrainian conflict
PowerMagic CommonMagic RedStinger
2023-03-21Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
Bad magic: new APT found in the area of Russo-Ukrainian conflict
PowerMagic CommonMagic RedStinger
2023-03-21Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
Bad magic: new APT found in the area of Russo-Ukrainian conflict
PowerMagic CommonMagic
2023-03-21Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
Bad magic: new APT found in the area of Russo-Ukrainian conflict
PowerMagic CommonMagic
2023-03-21Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko
Bad magic: new APT found in the area of Russo-Ukrainian conflict
PowerMagic CommonMagic
2023-01-19Kaspersky LabsGReAT
Roaming Mantis implements new DNS changer in its malicious mobile app in 2022
MoqHao
2022-12-14Kaspersky LabsGReAT, Kaspersky Lab ICS CERT
Reassessing cyberwarfare. Lessons learned in 2022
NB65