Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-05-08Kaspersky LabsGReAT
Naikon’s Aria
Aria-body
2020-04-30Kaspersky LabsGReAT
APT trends report Q1 2020
Fishing Elephant
2020-01-08Kaspersky LabsGReAT
Operation AppleJeus Sequel
AppleJeus Unidentified macOS 001 (UnionCryptoTrader)
2019-12-10Kaspersky LabsAMR, GReAT
Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium
2019-11-28Kaspersky LabsGReAT
RevengeHotels: cybercrime targeting hotel front desks worldwide
Revenge RAT ProCC RevengeHotels
2019-11-18QianxinRed Raindrop Team
Surprised by Julius the Great! Disclosure of Cyrus attacks against Iran
FurBall
2019-11-01Kaspersky LabsAMR, GReAT
Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium
Operation WizardOpium
2019-10-16Kaspersky LabsGReAT
APT trends report Q3 2019
ShaggyPanther
2019-10-03Kaspersky LabsGReAT
COMpfun successor Reductor infects files on the fly to compromise TLS traffic
COMpfun
2019-08-29Kaspersky LabsGReAT
Fully equipped Spying Android RAT from Brazil: BRATA
BRATA
2019-08-12Kaspersky LabsGReAT
Recent Cloud Atlas activity
PowerShower Inception Framework
2019-08-12Kaspersky LabsGReAT
Recent Cloud Atlas activity
PowerShower
2019-08-01Kaspersky LabsGReAT
APT trends report Q2 2019
Vicious Panda
2019-08-01Kaspersky LabsGReAT
APT trends report Q2 2019
ZooPark magecart POWERSTATS Chaperone COMpfun EternalPetya FinFisher RAT HawkEye Keylogger HOPLIGHT Microcin NjRAT Olympic Destroyer PLEAD RokRAT Triton Zebrocy
2019-07-10Kaspersky LabsAMR, GReAT
New FinSpy iOS and Android implants revealed ITW
FinFisher
2019-06-26Kaspersky LabsGReAT
ViceLeaker Operation: mobile espionage targeting Middle East
ViceLeaker
2019-06-03Kaspersky LabsGReAT
Zebrocy’s Multilanguage Malware Salad
Zebrocy
2019-05-13Kaspersky LabsGReAT
ScarCruft continues to evolve, introduces Bluetooth harvester
Konni RokRAT UACMe APT37
2019-04-23Kaspersky LabsAMR, GReAT
Operation ShadowHammer: a high-profile supply chain attack
shadowhammer ShadowPad
2019-04-10Kaspersky LabsAMR, GReAT
Project TajMahal – a sophisticated new APT framework
Chaperone