Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-23Kaspersky LabsGiampaolo Dedola
Meet the GoldenJackal APT group. Don’t expect any howls
Jackal GoldenJackal
2022-08-10KasperskyGiampaolo Dedola, Pierre Delcher
VileRAT: DeathStalker’s continuous strike at foreign and cryptocurrency exchanges
2022-06-21KasperskyGiampaolo Dedola
APT ToddyCat: Unveiling an unknown APT actor attacking high-profile entities in Europe and Asia
ToddyCat
2021-05-06KasperskyGiampaolo Dedola, Mark Lechtik
Operation TunnelSnake
Moriya TunnelSnake
2020-09-24CAROGiampaolo Dedola, Mark Lechtik
Cycldek aka Goblin Panda: Chronicles of the Goblin
NewCore RAT USBCulprit
2020-08-26Kaspersky LabsGiampaolo Dedola
Transparent Tribe: Evolution analysis, part 2
AhMyth Crimson RAT Oblique RAT
2020-08-20Kaspersky LabsGiampaolo Dedola
Transparent Tribe: Evolution analysis, part 1
Crimson RAT
2020-06-03Kaspersky LabsGiampaolo Dedola, GReAT, Mark Lechtik
Cycldek: Bridging the (air) gap
8.t Dropper NewCore RAT PlugX USBCulprit GOBLIN PANDA Hellsing