Click here to download all references as Bib-File.•
2011-07-06
⋅
Kaspersky Labs
⋅
Cybercriminals switch from MBR to NTFS Rovnix |
2011-07-04
⋅
Kernelmode.info Forums
⋅
WinNT/Rovnix (alias Mayachok, Cidox, BkLoader) Rovnix |
2011-07-01
⋅
Symantec
⋅
Sality: Story of a Peerto-Peer Viral Network Sality |
2011-06-29
⋅
Symantec
⋅
Inside a Back Door Attack Ghost RAT Dust Storm |
2011-06-29
⋅
Symantec
⋅
Inside a Back Door Attack Dust Storm |
2011-06-22
⋅
Doctor Web
⋅
Criminals gain control over Mac with BackDoor.Olyx Olyx |
2011-06-03
⋅
⋅
CERT Polska / NASK
⋅
Botnet Hamweq - analiza Hamweq |
2011-05-25
⋅
Contagio Dump
⋅
W32.Qakbot aka W32/Pinkslipbot or infostealer worm QakBot |
2011-04-30
⋅
evild3ad blog
⋅
BKA-Trojaner (Ransomware) BKA Trojaner |
2011-04-28
⋅
Un observateur d’événements aveugle… MimiKatz |
2011-04-26
⋅
SpyEye Targets Opera, Google Chrome Users SpyEye |
2011-03-28
⋅
KrebsOnSecurity
⋅
Microsoft Hunting Rustock Controllers Rustock |
2011-03-11
⋅
Symantec
⋅
Trojan.Koredos Comes with an Unwelcomed Surprise Lazarus Group |
2011-03-11
⋅
Symantec
⋅
Trojan.Koredos Comes with an Unwelcomed Surprise Lazarus Group |
2011-03-02
⋅
ESET Research
⋅
TDL4 and Glupteba: Piggyback PiggyBugs Glupteba |
2011-02-24
⋅
Contagiodump Blog
⋅
ZeroAccess / Max++ / Smiscer Crimeware Rootkit sample for Step-by-Step Reverse Engineering by Giuseppe Bonfa - << (Update 2011 version available) ZeroAccess |
2011-02-10
⋅
McAfee
⋅
Global Energy Cyberattacks: “Night Dragon” Night Dragon |
2011-01-30
⋅
GpCode Ransomware 2010 Simple Analysis GPCode |
2011-01-20
⋅
⋅
Beschreibung des Virus Backdoor.Win32. Buterat.afj Buterat |
2011-01-09
⋅
Contagio Dump
⋅
Jan 6 CVE-2010-3333 DOC with info theft trojan from the American Chamber of Commerce playwork |