Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2011-04-28Gentil Kiwi
Un observateur d’événements aveugle…
MimiKatz
2011-04-26Brian Krebs
SpyEye Targets Opera, Google Chrome Users
SpyEye
2011-04-19InfoSec InstituteInfosec Institute
TDSS part 1: The x64 Dollar Question
2011-04-16SophosSophos
Troj/Sasfis-O
Sasfis
2011-03-28KrebsOnSecurityBrian Krebs
Microsoft Hunting Rustock Controllers
Rustock
2011-03-22FireEyeAtif Mushtaq
Harnig Botnet: a retreating army
Harnig
2011-03-11SymantecShunichi Imano
Trojan.Koredos Comes with an Unwelcomed Surprise
Lazarus Group
2011-03-11SymantecShunichi Imano
Trojan.Koredos Comes with an Unwelcomed Surprise
Lazarus Group
2011-03-08Microsoft Security IntelligenceMicrosoft
Worm:Win32/Yimfoca.A
Buzus
2011-03-02ESET ResearchDavid Harley
TDL4 and Glupteba: Piggyback PiggyBugs
Glupteba
2011-02-24Contagiodump BlogMila Parkour
ZeroAccess / Max++ / Smiscer Crimeware Rootkit sample for Step-by-Step Reverse Engineering by Giuseppe Bonfa - << (Update 2011 version available)
ZeroAccess
2011-02-10McAfeeMcAfee Foundstone Professional Services, McAfee Labs
Global Energy Cyberattacks: “Night Dragon”
Night Dragon
2011-01-30Steven K
GpCode Ransomware 2010 Simple Analysis
GPCode
2011-01-20antivirnews
Beschreibung des Virus Backdoor.Win32. Buterat.afj
Buterat
2011-01-09Contagio DumpMila Parkour
Jan 6 CVE-2010-3333 DOC with info theft trojan from the American Chamber of Commerce
playwork
2011-01-03ESET ResearchAleksandr Matrosov, David Harley, Eugene Rodionov, Juraj Malcho
Stuxnet Under the Microscope
Stuxnet
2011-01-01The Brown Journal of World AffairsJason Healey
The Spectrum of National Responsibility for Cyberattacks
2011-01-01SymantecErica Eng, Gavin O'Gorman
The Nitro Attacks: Stealing Secrets from the Chemical Industry
Poison Ivy Nitro
2011-01-01SymantecEric Chien, Gavin O'Gorman
The Nitro Attacks
Nitro
2011-01-01Virus BulletinJeff Edwards, Jose Nazario
A Survey of Contemporary Chinese DDoS Malware
Rincux