Click here to download all references as Bib-File.
2022-08-10 ⋅ Cybersecurity Trends ⋅ “Pegasus”, the spyware for smartphones. How does it work and how can you protect yourself? Chrysaor |
2022-03-10 ⋅ BrightTALK (Kaspersky GReAT) ⋅ BrightTALK: A look at current cyberattacks in Ukraine HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate |
2021-10-12 ⋅ MysterySnail attacks with Windows zero-day MysterySnail |
2021-06-08 ⋅ Kaspersky ⋅ PuzzleMaker attacks with Chrome zero-day exploit chain Chainshot puzzlemaker |
2021-04-13 ⋅ Kaspersky ⋅ Zero-day vulnerability in Desktop Window Manager (CVE-2021-28310) used in the wild |
2021-02-16 ⋅ Twitter (@craiu) ⋅ Twitter thread on Exaramel Linux backdoor used by Russian Group Sandworm Exaramel |
2021-01-11 ⋅ Kaspersky Labs ⋅ Sunburst backdoor – code overlaps with Kazuar Kazuar SUNBURST |
2020-12-18 ⋅ Kaspersky Labs ⋅ Sunburst: connecting the dots in the DNS requests SUNBURST |
2020-12-18 ⋅ Tweet from Costin Raiu about confirmed TEARDROP sample TEARDROP |
2020-10-02 ⋅ Twitter (@craiu) ⋅ Tweet about IAmTheKing / PowerPool actor naming PowerPool |
2020-06-09 ⋅ Kaspersky Labs ⋅ Looking at Big Threats Using Code Similarity. Part 1 Penquin Turla CCleaner Backdoor EternalPetya Regin WannaCryptor XTunnel |
2019-05-20 ⋅ Youtube (Kaspersky) ⋅ Operation ShadowHammer: Costin Raiu and Vitaly Kamlyuk at #TheSAS2019 DragonOK Poseidon Group Scarlet Mimic |
2019-05-20 ⋅ YouTube ⋅ Video: Operation ShadowHammer: Costin Raiu and Vitaly Kamlyuk at #TheSAS2019 shadowhammer |
2018-06-15 ⋅ Youtube (defconswitzerland) ⋅ Area41 Keynote Lambert Regin |
2018-03 ⋅ Kaspersky Labs ⋅ Penquin's Moonlit Maze Penquin Turla |
2017-09-19 ⋅ Twitter (@craiu) ⋅ Tweet on Shared Code between CCleaner and APT17 Missl backdoor CCleaner Backdoor |
2017-08-25 ⋅ Kaspersky Labs ⋅ Walking in your Enemy's Shadow: When Fourth-Party Collection becomes Attribution Hell NetTraveler RCS WannaCryptor Dancing Salome |
2017-04-03 ⋅ Kaspersky Labs ⋅ Moonlight Maze Technical Report (Appendix B) Penquin Turla |
2016-06-17 ⋅ Kaspersky Labs ⋅ Operation Daybreak StarCruft APT37 |
2016-06-14 ⋅ Kaspersky Labs ⋅ CVE-2016-4171 – Adobe Flash Zero-day used in targeted attacks APT37 |