Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-05Kaspersky LabsHaim Zigel, Oleg Kupreev
@online{zigel:20230605:satacom:babb05c, author = {Haim Zigel and Oleg Kupreev}, title = {{Satacom delivers browser extension that steals cryptocurrency}}, date = {2023-06-05}, organization = {Kaspersky Labs}, url = {https://securelist.com/satacom-delivers-cryptocurrency-stealing-browser-extension/109807/}, language = {English}, urldate = {2023-06-06} } Satacom delivers browser extension that steals cryptocurrency
Satacom
2022-09-26KasperskyHaim Zigel, Oleg Kupreev, Artem Ushkov
@online{zigel:20220926:nullmixer:c623b01, author = {Haim Zigel and Oleg Kupreev and Artem Ushkov}, title = {{NullMixer: oodles of Trojans in a single dropper}}, date = {2022-09-26}, organization = {Kaspersky}, url = {https://securelist.com/nullmixer-oodles-of-trojans-in-a-single-dropper/107498/}, language = {English}, urldate = {2023-02-06} } NullMixer: oodles of Trojans in a single dropper
ColdStealer DanaBot GCleaner Nullmixer PrivateLoader PseudoManuscrypt RedLine Stealer SmokeLoader Vidar
2022-09-15KasperskyOleg Kupreev
@online{kupreev:20220915:selfspreading:a51b997, author = {Oleg Kupreev}, title = {{Self-spreading stealer attacks gamers via YouTube}}, date = {2022-09-15}, organization = {Kaspersky}, url = {https://securelist.com/self-spreading-stealer-attacks-gamers-via-youtube/107407/}, language = {English}, urldate = {2022-09-16} } Self-spreading stealer attacks gamers via YouTube
RedLine Stealer
2022-08-03Kaspersky LabsAlexander Gutnikov, Oleg Kupreev, Yaroslav Shmelev
@online{gutnikov:20220803:ddos:d7e5854, author = {Alexander Gutnikov and Oleg Kupreev and Yaroslav Shmelev}, title = {{DDoS attacks in Q2 2022}}, date = {2022-08-03}, organization = {Kaspersky Labs}, url = {https://securelist.com/ddos-attacks-in-q2-2022/107025/}, language = {English}, urldate = {2023-12-04} } DDoS attacks in Q2 2022
2021-10-19KasperskyOleg Kupreev
@online{kupreev:20211019:trickbot:f7cfc04, author = {Oleg Kupreev}, title = {{Trickbot module descriptions}}, date = {2021-10-19}, organization = {Kaspersky}, url = {https://securelist.com/trickbot-module-descriptions/104603/}, language = {English}, urldate = {2021-10-24} } Trickbot module descriptions
TrickBot
2021-09-02KasperskyAnton Kuzmenko, Oleg Kupreev, Haim Zigel
@online{kuzmenko:20210902:qakbot:219d23c, author = {Anton Kuzmenko and Oleg Kupreev and Haim Zigel}, title = {{QakBot Technical Analysis}}, date = {2021-09-02}, organization = {Kaspersky}, url = {https://securelist.com/qakbot-technical-analysis/103931/}, language = {English}, urldate = {2021-09-06} } QakBot Technical Analysis
QakBot
2020-12-04Kaspersky LabsOleg Kupreev
@online{kupreev:20201204:chronicles:faab5a6, author = {Oleg Kupreev}, title = {{The chronicles of Emotet}}, date = {2020-12-04}, organization = {Kaspersky Labs}, url = {https://securelist.com/the-chronicles-of-emotet/99660/}, language = {English}, urldate = {2020-12-08} } The chronicles of Emotet
Emotet
2014-12-18Kaspersky LabsYury Namestnikov, Vladimir Kuskov, Oleg Kupreev
@online{namestnikov:20141218:chthonic:74e24b9, author = {Yury Namestnikov and Vladimir Kuskov and Oleg Kupreev}, title = {{Chthonic: a new modification of ZeuS}}, date = {2014-12-18}, organization = {Kaspersky Labs}, url = {https://securelist.com/chthonic-a-new-modification-of-zeus/68176/}, language = {English}, urldate = {2019-12-20} } Chthonic: a new modification of ZeuS