Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-28Kaspersky LabsGReAT
@online{great:20230628:andariels:21f9242, author = {GReAT}, title = {{Andariel’s silly mistakes and a new malware family}}, date = {2023-06-28}, organization = {Kaspersky Labs}, url = {https://securelist.com/lazarus-andariel-mistakes-and-easyrat/110119/}, language = {English}, urldate = {2023-07-11} } Andariel’s silly mistakes and a new malware family
Jupiter
2023-06-22Kaspersky LabsGReAT
@online{great:20230622:lockbit:a9c1d00, author = {GReAT}, title = {{LockBit Green and phishing that targets organizations}}, date = {2023-06-22}, organization = {Kaspersky Labs}, url = {https://securelist.com/crimeware-report-lockbit-switchsymb/110068/}, language = {English}, urldate = {2023-07-11} } LockBit Green and phishing that targets organizations
LockBit LockBit
2023-01-19Kaspersky LabsGReAT
@online{great:20230119:roaming:46b7adb, author = {GReAT}, title = {{Roaming Mantis implements new DNS changer in its malicious mobile app in 2022}}, date = {2023-01-19}, organization = {Kaspersky Labs}, url = {https://securelist.com/roaming-mantis-dns-changer-in-malicious-mobile-app/108464/}, language = {English}, urldate = {2023-01-19} } Roaming Mantis implements new DNS changer in its malicious mobile app in 2022
MoqHao
2022-12-14Kaspersky LabsGReAT, Kaspersky Lab ICS CERT
@online{great:20221214:reassessing:94f663f, author = {GReAT and Kaspersky Lab ICS CERT}, title = {{Reassessing cyberwarfare. Lessons learned in 2022}}, date = {2022-12-14}, organization = {Kaspersky Labs}, url = {https://securelist.com/reassessing-cyberwarfare-lessons-learned-in-2022/108328/}, language = {English}, urldate = {2022-12-14} } Reassessing cyberwarfare. Lessons learned in 2022
2022-12-08KasperskyGReAT
@online{great:20221208:deathstalker:a171c50, author = {GReAT}, title = {{DeathStalker targets legal entities with new Janicab variant}}, date = {2022-12-08}, organization = {Kaspersky}, url = {https://securelist.com/deathstalker-targets-legal-entities-with-new-janicab-variant/108131/}, language = {English}, urldate = {2022-12-14} } DeathStalker targets legal entities with new Janicab variant
Janicab Janicab Stormwind
2022-10-03Kaspersky LabsGReAT
@online{great:20221003:defttorero:da8a03c, author = {GReAT}, title = {{DeftTorero: tactics, techniques and procedures of intrusions revealed}}, date = {2022-10-03}, organization = {Kaspersky Labs}, url = {https://securelist.com/defttorero-tactics-techniques-and-procedures/107610/}, language = {English}, urldate = {2022-10-07} } DeftTorero: tactics, techniques and procedures of intrusions revealed
Nightrunner Tunna ASPXSpy LaZagne ExplosiveRAT reGeorg Volatile Cedar
2022-09-28KasperskyGReAT
@online{great:20220928:prilex:63ddfb7, author = {GReAT}, title = {{Prilex: the pricey prickle credit card complex}}, date = {2022-09-28}, organization = {Kaspersky}, url = {https://securelist.com/prilex-atm-pos-malware-evolution/107551/}, language = {English}, urldate = {2022-09-30} } Prilex: the pricey prickle credit card complex
2022-08-09Medium walmartglobaltechJason Reaves, Joshua Platt
@online{reaves:20220809:pivoting:7afbaea, author = {Jason Reaves and Joshua Platt}, title = {{Pivoting on a SharpExt to profile Kimusky panels for great good}}, date = {2022-08-09}, organization = {Medium walmartglobaltech}, url = {https://medium.com/walmartglobaltech/pivoting-on-a-sharpext-to-profile-kimusky-panels-for-great-good-1920dc1bcef9}, language = {English}, urldate = {2023-02-06} } Pivoting on a SharpExt to profile Kimusky panels for great good
Kimsuky
2022-07-25KasperskyGReAT
@online{great:20220725:cosmicstrand:c1e791b, author = {GReAT}, title = {{CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit}}, date = {2022-07-25}, organization = {Kaspersky}, url = {https://securelist.com/cosmicstrand-uefi-firmware-rootkit/106973/}, language = {English}, urldate = {2022-07-25} } CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit
2022-07-06Cluster25Cluster25
@online{cluster25:20220706:lockbit:5228074, author = {Cluster25}, title = {{LockBit 3.0: “Making The Ransomware Great Again”}}, date = {2022-07-06}, organization = {Cluster25}, url = {https://cluster25.io/2022/07/06/lockbit-3-0-making-the-ransomware-great-again/}, language = {English}, urldate = {2022-07-13} } LockBit 3.0: “Making The Ransomware Great Again”
LockBit
2022-06-02Kaspersky LabsGReAT
@online{great:20220602:windealer:a54c8c9, author = {GReAT}, title = {{WinDealer dealing on the side}}, date = {2022-06-02}, organization = {Kaspersky Labs}, url = {https://securelist.com/windealer-dealing-on-the-side/105946}, language = {English}, urldate = {2022-07-25} } WinDealer dealing on the side
WinDealer Red Nue
2022-06-02Kaspersky LabsGReAT
@online{great:20220602:windealer:04ad2d0, author = {GReAT}, title = {{WinDealer dealing on the side}}, date = {2022-06-02}, organization = {Kaspersky Labs}, url = {https://securelist.com/windealer-dealing-on-the-side/105946/}, language = {English}, urldate = {2022-06-04} } WinDealer dealing on the side
WinDealer
2022-05-11KasperskyGReAT
@online{great:20220511:new:a56bc90, author = {GReAT}, title = {{New ransomware trends in 2022}}, date = {2022-05-11}, organization = {Kaspersky}, url = {https://securelist.com/new-ransomware-trends-in-2022/106457/}, language = {English}, urldate = {2022-05-17} } New ransomware trends in 2022
BlackCat Conti DEADBOLT DoubleZero LockBit PartyTicket StealBit
2022-04-07KasperskyGReAT
@online{great:20220407:bad:162aae7, author = {GReAT}, title = {{A Bad Luck BlackCat}}, date = {2022-04-07}, organization = {Kaspersky}, url = {https://securelist.com/a-bad-luck-blackcat/106254/}, language = {English}, urldate = {2022-04-12} } A Bad Luck BlackCat
BlackCat BlackCat
2022-04-07KasperskyGReAT
@techreport{great:20220407:bad:ebb997d, author = {GReAT}, title = {{A Bad Luck BlackCat}}, date = {2022-04-07}, institution = {Kaspersky}, url = {https://go.kaspersky.com/rs/802-IJN-240/images/TR_BlackCat_Report.pdf}, language = {English}, urldate = {2022-04-25} } A Bad Luck BlackCat
BlackCat
2022-03-31KasperskyGReAT
@online{great:20220331:lazarus:540b96e, author = {GReAT}, title = {{Lazarus Trojanized DeFi app for delivering malware}}, date = {2022-03-31}, organization = {Kaspersky}, url = {https://securelist.com/lazarus-trojanized-defi-app/106195/}, language = {English}, urldate = {2023-07-28} } Lazarus Trojanized DeFi app for delivering malware
JessieConTea LCPDot
2022-03-14KasperskyGReAT
@online{great:20220314:webinar:f6bfb3c, author = {GReAT}, title = {{Webinar on cyberattacks in Ukraine – summary and Q&A}}, date = {2022-03-14}, organization = {Kaspersky}, url = {https://securelist.com/webinar-on-cyberattacks-in-ukraine-summary-and-qa/106075/}, language = {English}, urldate = {2022-04-05} } Webinar on cyberattacks in Ukraine – summary and Q&A
HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate
2022-03-10BrightTALK (Kaspersky GReAT)Costin Raiu, Marco Preuss, Kurt Baumgartner, Dan Demeter, Ivan Kwiatkowski
@online{raiu:20220310:brighttalk:a3d9072, author = {Costin Raiu and Marco Preuss and Kurt Baumgartner and Dan Demeter and Ivan Kwiatkowski}, title = {{BrightTALK: A look at current cyberattacks in Ukraine}}, date = {2022-03-10}, organization = {BrightTALK (Kaspersky GReAT)}, url = {https://www.brighttalk.com/webcast/15591/534324}, language = {English}, urldate = {2022-04-05} } BrightTALK: A look at current cyberattacks in Ukraine
HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate
2022-03-01KasperskyGReAT
@online{great:20220301:elections:1f89f9b, author = {GReAT}, title = {{Elections GoRansom – a smoke screen for the HermeticWiper attack}}, date = {2022-03-01}, organization = {Kaspersky}, url = {https://securelist.com/elections-goransom-and-hermeticwiper-attack/105960/}, language = {English}, urldate = {2022-03-02} } Elections GoRansom – a smoke screen for the HermeticWiper attack
PartyTicket
2021-11-29KasperskyGReAT
@online{great:20211129:scarcruft:986e7f4, author = {GReAT}, title = {{ScarCruft surveilling North Korean defectors and human rights activists}}, date = {2021-11-29}, organization = {Kaspersky}, url = {https://securelist.com/scarcruft-surveilling-north-korean-defectors-and-human-rights-activists/105074/}, language = {English}, urldate = {2021-12-07} } ScarCruft surveilling North Korean defectors and human rights activists
Chinotto Chinotto PoorWeb