Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-03-08Kaspersky LabsGReAT
The devil’s in the Rich header
Olympic Destroyer
2018-03-08Kaspersky LabsGReAT
OlympicDestroyer is here to trick the industry
Olympic Destroyer
2018-03-01Kaspersky LabsGReAT
The 'Icefog' APT: A Tale of Cloak and Three Daggers
DAGGER PANDA
2018-02-20Kaspersky LabsGReAT
A Slice of 2017 Sofacy Activity
Seduploader APT28
2017-11-01Kaspersky LabsGReAT
Silence – a new Trojan attacking financial organizations
Silence Silence group
2017-10-16Kaspersky LabsGReAT
BlackOasis APT and new targeted attacks leveraging zero-day exploit
FinFisher RAT BlackOasis
2017-08-30Kaspersky LabsGReAT
Introducing WhiteBear
Gazer Turla White Bear
2017-08-15Kaspersky LabsGReAT
ShadowPad in corporate networks
ShadowPad
2017-08-08Kaspersky LabsGReAT
APT Trends report Q2 2017
IndigoZebra
2017-06-30Kaspersky LabsGReAT
From BlackEnergy to ExPetr
EternalPetya
2017-06-27Kaspersky LabsGReAT
Schroedinger’s Pet(ya)
EternalPetya
2017-05-12Kaspersky LabsGReAT
WannaCry ransomware used in widespread attacks all over the world
WannaCryptor
2017-04-11Kaspersky LabsGReAT
Unraveling the Lamberts Toolkit
2017-04-03Kaspersky LabsGReAT
Lazarus under the Hood
Alreay DYEPACK HOTWAX NESTEGG RatankbaPOS REDSHAWL WORMHOLE Lazarus Group
2017-04-03Kaspersky LabsGReAT
Lazarus under the Hood
Alreay DYEPACK
2017-03-07Kaspersky LabsGReAT
FROM SHAMOON TO STONEDRILL: Wipers attacking Saudi organizations and beyond
StoneDrill
2017-02-21Kaspersky LabsGReAT
New(ish) Mirai Spreader Poses New Risks
Mirai
2017-01-12Kaspersky LabsGReAT
The “EyePyramid” attacks
Eye Pyramid
2016-09-29Kaspersky LabsAnton Ivanov, Fedor Sinitsyn, GReAT
TeamXRat: Brazilian cybercrime meets ransomware
Xpan TeamXRat
2016-09-09Kaspersky LabsGReAT
THE PROJECTSAURON APT
ProjectSauron