Skip to content

Commit

Permalink
Update curated_list_of_infamous_malware_reuben_johnston.tex
Browse files Browse the repository at this point in the history
  • Loading branch information
reubenajohnston authored Jan 20, 2024
1 parent e45d003 commit dfc11f2
Showing 1 changed file with 10 additions and 7 deletions.
17 changes: 10 additions & 7 deletions curated_list_of_infamous_malware_reuben_johnston.tex
Original file line number Diff line number Diff line change
Expand Up @@ -7,10 +7,11 @@
\documentclass[a4paper]{article}
\usepackage[a4paper, portrait, margin=0.5in]{geometry}

% copyright
\usepackage[pages=all, color=black, position={current page.south}, placement=bottom, scale=1, opacity=1, vshift=5mm]{background}
\SetBgContents{
\tt This work is shared under a \href{https://creativecommons.org/licenses/by-nc-sa/4.0/}{CC BY-NC-SA 4.0 license} unless otherwise noted
} % copyright
}

\usepackage{hyperref}
\usepackage[ampersand]{easylist}
Expand Down Expand Up @@ -108,21 +109,23 @@
& \href{https://www.kaspersky.com/blog/attack-on-dyn-explained/13325}{How to not break the Internet, by Kate Kochetkova, Kaspersky Daily, October 26, 2016}
\end{easylist}

\noindent\textbf{EternalBlue+WannaCry:}
\noindent\textbf{EternalBlue+WannaCry (2017):}
\begin{easylist}[itemize]
& \href{https://www.kaspersky.com/blog/wannacry-ransomware/16518}{}
& \href{https://www.kaspersky.com/blog/wannacry-ransomware/16518}{WannaCry: Are you safe?, Alex Perekalin, Kaspersky Daily, May 13, 2017}
& \href{https://research.checkpoint.com/2017/eternalblue-everything-know}{ETERNALBLUE – EVERYTHING THERE IS TO KNOW, by Nadav Grossman, Check Point Research, September 29, 2017}
& \href{https://web.archive.org/web/20220302113527/https://www.microsoft.com/security/blog/2017/06/30/exploring-the-crypt-analysis-of-the-wannacrypt-ransomware-smb-exploit-propagation}{Exploring the crypt: Analysis of the WannaCrypt ransomware SMB exploit propagation, Microsoft Defender Security Research Team, June 30, 2017}
\end{easylist}

\noindent\textbf{Solarwinds Attack (2019):}
\begin{easylist}[itemize]
& \href{https://www.wired.com/story/the-untold-story-of-solarwinds-the-boldest-supply-chain-hack-ever}{}
& \href{https://www.wired.com/story/the-untold-story-of-solarwinds-the-boldest-supply-chain-hack-ever}{The Untold Story of the Boldest Supply-Chain Hack Ever, by Kim Zetter, Wired, May 2, 2023}
& \href{https://www.npr.org/2021/04/16/985439655/a-worst-nightmare-cyberattack-the-untold-story-of-the-solarwinds-hack}{"A 'Worst Nightmare' Cyberattack: The Untold Story Of The SolarWinds Hack", Raston, All Things Considered, NPR}
\end{easylist}

\noindent\textbf{UEFI rootkits:}
\noindent\textbf{CosmicStrand UEFI rootkits:}
\begin{easylist}[itemize]
& \href{https://securelist.com/cosmicstrand-uefi-firmware-rootkit/106973}{}
& \href{https://arstechnica.com/information-technology/2022/07/researchers-unpack-unkillable-uefi-rootkit-that-survives-os-reinstalls}{}
& \href{https://securelist.com/cosmicstrand-uefi-firmware-rootkit/106973}{CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit, by Great, Kaspersky Securelist, Jul 25, 2022}
& \href{https://arstechnica.com/information-technology/2022/07/researchers-unpack-unkillable-uefi-rootkit-that-survives-os-reinstalls}{Discovery of new UEFI rootkit exposes an ugly truth: The attacks are invisible to us, by Dan Goodin, July 26, 2022}
\end{easylist}

\noindent\textbf{operation triangulation (2023):}
Expand Down

0 comments on commit dfc11f2

Please sign in to comment.