Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-26cyber5wAmr Ashraf
Pikabot Loader Detailed Analysis
Pikabot
2023-11-10Kaspersky LabsAMR
Ducktail fashion week
DUCKTAIL
2022-04-18KasperskyAMR
How to recover files encrypted by Yanlouwang
Yanluowang
2022-04-13KasperskyAMR
Emotet modules and recent attacks
Emotet
2022-04-04KasperskyAMR
Spring4Shell (CVE-2022-22965): details and mitigations
2021-09-16KasperskyAMR
Exploitation of the CVE-2021-40444 vulnerability in MSHTML
2021-04-02KasperskyAMR
Browser lockers: extortion disguised as a fine
2020-03-05Kaspersky LabsAMR
Mokes and Buerak distributed under the guise of security certificates
Buer Mokes
2019-12-10Kaspersky LabsAMR, GReAT
Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium
2019-11-01Kaspersky LabsAMR, GReAT
Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium
Operation WizardOpium
2019-09-25Kaspersky LabsAMR
Ransomware: two pieces of good news
FortuneCrypt Yatron
2019-07-10Kaspersky LabsAMR, GReAT
New FinSpy iOS and Android implants revealed ITW
FinFisher
2019-04-23Kaspersky LabsAMR, GReAT
Operation ShadowHammer: a high-profile supply chain attack
shadowhammer ShadowPad
2019-04-10Kaspersky LabsAMR, GReAT
Project TajMahal – a sophisticated new APT framework
Chaperone
2019-03-25Kaspersky LabsAMR, GReAT
Operation ShadowHammer
shadowhammer Operation ShadowHammer
2015-08-19Github (samratashok)Nikil Mittal
Antak WebShell
ANTAK
2011-09-09CodeProjectAmrThabet
Stuxnet Malware Analysis Paper
Stuxnet