Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2011-10-13Frankie Fu Kay Li
A Detailed Analysis of an Advanced Persistent Threat Malware
woody
2011-10-08CCCCCC
ANALYSE EINER REGIERUNGS-MALWARE
Bundestrojaner
2011-10-08F-SecureMikko
Possible Governmental Backdoor Found ("Case R2D2")
Bundestrojaner
2011-10-07Contagiodump BlogMila Parkour
Rustock samples and analysis links. Rustock.C, E, I, J and other variants
Rustock
2011-10-06Kaspersky LabsDenis Maslennikov
ZeuS-in-the-Mobile – Facts and Theories
ZitMo
2011-10-06Contagio DumpMila Parkour
Sep 28 CVE-2010-3333 Manuscript with Taidoor (Trojan.Matryoshka by CyberESI)
taidoor
2011-09-27malwareninja
Debugging Injected Code with IDA Pro
Shylock
2011-09-21Contagiodump BlogMila Parkour
Sept 21 Greedy Shylock - financial malware
Shylock
2011-09-19Contagio DumpMila Parkour
Mebromi BIOS rootkit affecting Award BIOS (aka "BMW" virus)
Mebromi
2011-09-14The RegisterDan Goodin
Malware burrows deep into computer BIOS to escape AV
Mebromi
2011-09-14Kaspersky LabsDmitry Tarakanov
Ice IX: not cool at all
Ice IX
2011-09-13WebrootMarco Giuliani
Mebromi: the first BIOS rootkit in the wild
Mebromi
2011-09-09CodeProjectAmrThabet
Stuxnet Malware Analysis Paper
Stuxnet
2011-09-09SymantecLivian Ge
BIOS Threat is Showing up Again!
Mebromi
2011-09-02Trend MicroJasper Manuel
ZeuS Gets Another Update
Ice IX
2011-08-29Contagiodump BlogMila Parkour
Aug 28 Morto / Tsclient - RDP worm with DDoS features
Morto
2011-08-28F-SecureMikko Hyppönen
Windows Remote Desktop Worm "Morto" Spreading
Morto
2011-08-27MicrosoftMatt McCormack
Morto.A
Morto
2011-08-24Kaspersky LabsJorge Mieres
Ice IX, the first crimeware based on the leaked ZeuS sources
Ice IX
2011-08-09FireEyeAtif Mushtaq
Harnig is Back
Harnig