Click here to download all references as Bib-File.•
2024-02-26
⋅
cyber5w
⋅
Pikabot Loader Detailed Analysis Pikabot |
2023-11-10
⋅
Kaspersky Labs
⋅
Ducktail fashion week DUCKTAIL |
2022-04-18
⋅
Kaspersky
⋅
How to recover files encrypted by Yanlouwang Yanluowang |
2022-04-13
⋅
Kaspersky
⋅
Emotet modules and recent attacks Emotet |
2022-04-04
⋅
Kaspersky
⋅
Spring4Shell (CVE-2022-22965): details and mitigations |
2021-09-16
⋅
Kaspersky
⋅
Exploitation of the CVE-2021-40444 vulnerability in MSHTML |
2021-04-02
⋅
Kaspersky
⋅
Browser lockers: extortion disguised as a fine |
2020-03-05
⋅
Kaspersky Labs
⋅
Mokes and Buerak distributed under the guise of security certificates Buer Mokes |
2019-12-10
⋅
Kaspersky Labs
⋅
Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium |
2019-11-01
⋅
Kaspersky Labs
⋅
Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium Operation WizardOpium |
2019-09-25
⋅
Kaspersky Labs
⋅
Ransomware: two pieces of good news FortuneCrypt Yatron |
2019-07-10
⋅
Kaspersky Labs
⋅
New FinSpy iOS and Android implants revealed ITW FinFisher |
2019-04-23
⋅
Kaspersky Labs
⋅
Operation ShadowHammer: a high-profile supply chain attack shadowhammer ShadowPad |
2019-04-10
⋅
Kaspersky Labs
⋅
Project TajMahal – a sophisticated new APT framework Chaperone |
2019-03-25
⋅
Kaspersky Labs
⋅
Operation ShadowHammer shadowhammer Operation ShadowHammer |
2015-08-19
⋅
Github (samratashok)
⋅
Antak WebShell ANTAK |
2011-09-09
⋅
CodeProject
⋅
Stuxnet Malware Analysis Paper Stuxnet |