Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-18KasperskyAMR
@online{amr:20220418:how:6783da1, author = {AMR}, title = {{How to recover files encrypted by Yanlouwang}}, date = {2022-04-18}, organization = {Kaspersky}, url = {https://securelist.com/how-to-recover-files-encrypted-by-yanlouwang/106332/}, language = {English}, urldate = {2022-04-20} } How to recover files encrypted by Yanlouwang
Yanluowang
2022-04-13KasperskyAMR
@online{amr:20220413:emotet:113c0db, author = {AMR}, title = {{Emotet modules and recent attacks}}, date = {2022-04-13}, organization = {Kaspersky}, url = {https://securelist.com/emotet-modules-and-recent-attacks/106290/}, language = {English}, urldate = {2022-04-15} } Emotet modules and recent attacks
Emotet
2022-04-04KasperskyAMR
@online{amr:20220404:spring4shell:db1b469, author = {AMR}, title = {{Spring4Shell (CVE-2022-22965): details and mitigations}}, date = {2022-04-04}, organization = {Kaspersky}, url = {https://securelist.com/spring4shell-cve-2022-22965/106239/}, language = {English}, urldate = {2022-04-07} } Spring4Shell (CVE-2022-22965): details and mitigations
2021-09-16KasperskyAMR
@online{amr:20210916:exploitation:f015aee, author = {AMR}, title = {{Exploitation of the CVE-2021-40444 vulnerability in MSHTML}}, date = {2021-09-16}, organization = {Kaspersky}, url = {https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/}, language = {English}, urldate = {2021-09-19} } Exploitation of the CVE-2021-40444 vulnerability in MSHTML
2021-04-02KasperskyAMR
@online{amr:20210402:browser:7dc98ab, author = {AMR}, title = {{Browser lockers: extortion disguised as a fine}}, date = {2021-04-02}, organization = {Kaspersky}, url = {https://securelist.com/browser-lockers-extortion-disguised-as-a-fine/101735}, language = {English}, urldate = {2021-04-06} } Browser lockers: extortion disguised as a fine
2020-03-05Kaspersky LabsAMR
@online{amr:20200305:mokes:698295f, author = {AMR}, title = {{Mokes and Buerak distributed under the guise of security certificates}}, date = {2020-03-05}, organization = {Kaspersky Labs}, url = {https://securelist.com/mokes-and-buerak-distributed-under-the-guise-of-security-certificates/96324/}, language = {English}, urldate = {2020-03-09} } Mokes and Buerak distributed under the guise of security certificates
Buer Mokes
2019-12-10Kaspersky LabsAMR, GReAT
@online{amr:20191210:windows:1a5c25d, author = {AMR and GReAT}, title = {{Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium}}, date = {2019-12-10}, organization = {Kaspersky Labs}, url = {https://securelist.com/windows-0-day-exploit-cve-2019-1458-used-in-operation-wizardopium/95432}, language = {English}, urldate = {2020-05-05} } Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium
2019-11-01Kaspersky LabsAMR, GReAT
@online{amr:20191101:chrome:4c689f4, author = {AMR and GReAT}, title = {{Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium}}, date = {2019-11-01}, organization = {Kaspersky Labs}, url = {https://securelist.com/chrome-0-day-exploit-cve-2019-13720-used-in-operation-wizardopium/94866/}, language = {English}, urldate = {2020-01-08} } Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium
Operation WizardOpium
2019-09-25Kaspersky LabsAMR
@online{amr:20190925:ransomware:ec80bad, author = {AMR}, title = {{Ransomware: two pieces of good news}}, date = {2019-09-25}, organization = {Kaspersky Labs}, url = {https://securelist.com/ransomware-two-pieces-of-good-news/93355/}, language = {English}, urldate = {2020-01-08} } Ransomware: two pieces of good news
FortuneCrypt Yatron
2019-07-10Kaspersky LabsGReAT, AMR
@online{great:20190710:new:f1277c3, author = {GReAT and AMR}, title = {{New FinSpy iOS and Android implants revealed ITW}}, date = {2019-07-10}, organization = {Kaspersky Labs}, url = {https://securelist.com/new-finspy-ios-and-android-implants-revealed-itw/91685/}, language = {English}, urldate = {2019-12-20} } New FinSpy iOS and Android implants revealed ITW
FinFisher
2019-04-23Kaspersky LabsGReAT, AMR
@online{great:20190423:operation:20b8f83, author = {GReAT and AMR}, title = {{Operation ShadowHammer: a high-profile supply chain attack}}, date = {2019-04-23}, organization = {Kaspersky Labs}, url = {https://securelist.com/operation-shadowhammer-a-high-profile-supply-chain-attack/90380/}, language = {English}, urldate = {2019-12-20} } Operation ShadowHammer: a high-profile supply chain attack
shadowhammer ShadowPad
2019-04-10Kaspersky LabsAMR, GReAT
@online{amr:20190410:project:460b6e5, author = {AMR and GReAT}, title = {{Project TajMahal – a sophisticated new APT framework}}, date = {2019-04-10}, organization = {Kaspersky Labs}, url = {https://securelist.com/project-tajmahal/90240/}, language = {English}, urldate = {2019-12-20} } Project TajMahal – a sophisticated new APT framework
Chaperone
2019-03-25Kaspersky LabsGReAT, AMR
@online{great:20190325:operation:c4bf341, author = {GReAT and AMR}, title = {{Operation ShadowHammer}}, date = {2019-03-25}, organization = {Kaspersky Labs}, url = {https://securelist.com/operation-shadowhammer/89992/}, language = {English}, urldate = {2019-12-20} } Operation ShadowHammer
shadowhammer Operation ShadowHammer
2015-08-19Github (samratashok)Nikil Mittal
@online{mittal:20150819:antak:6b613d2, author = {Nikil Mittal}, title = {{Antak WebShell}}, date = {2015-08-19}, organization = {Github (samratashok)}, url = {https://github.com/samratashok/nishang/blob/master/Antak-WebShell/antak.aspx}, language = {English}, urldate = {2019-12-18} } Antak WebShell
ANTAK
2011-09-09CodeProjectAmrThabet
@online{amrthabet:20110909:stuxnet:07c5348, author = {AmrThabet}, title = {{Stuxnet Malware Analysis Paper}}, date = {2011-09-09}, organization = {CodeProject}, url = {https://www.codeproject.com/articles/246545/stuxnet-malware-analysis-paper}, language = {English}, urldate = {2020-11-13} } Stuxnet Malware Analysis Paper
Stuxnet