Click here to download all references as Bib-File.•
2012-01-01
⋅
CSIS Trend Micro
⋅
W32.Tinba (Tinybanker) The Turkish Incident Tinba |
2012-01-01
⋅
Symantec
⋅
W32.Qakbot in Detail QakBot |
2011-12-20
⋅
9bplus
⋅
Analyzing CVE-2011-4369 – Part One Evilbunny |
2011-12-11
⋅
Open Security Research
⋅
Intro. To Reversing - W32Pinkslipbot QakBot |
2011-12-08
⋅
Symantec
⋅
The Sykipot Attacks sykipot |
2011-11-23
⋅
Symantec
⋅
W32.Duqu: The precursor to the next Stuxnet DuQu |
2011-11-11
⋅
Project2049
⋅
The Chinese People’s Liberation Army Signals Intelligence and Cyber Reconnaissance Infrastructure |
2011-10-31
⋅
Trend Micro
⋅
The Significance of the "Nitro" Attacks Nitro |
2011-10-26
⋅
Intego
⋅
Tsunami Backdoor Can Be Used for Denial of Service Attacks Tsunami |
2011-10-17
⋅
FortiGuard Labs
⋅
W32/Yunsip!tr.pws Yunsip |
2011-10-14
⋅
SANS
⋅
A Detailed Analysis of an Advanced Persistent Threat Malware ProjectWood |
2011-10-13
⋅
A Detailed Analysis of an Advanced Persistent Threat Malware woody |
2011-10-08
⋅
CCC
⋅
ANALYSE EINER REGIERUNGS-MALWARE Bundestrojaner |
2011-10-08
⋅
F-Secure
⋅
Possible Governmental Backdoor Found ("Case R2D2") Bundestrojaner |
2011-10-07
⋅
Contagiodump Blog
⋅
Rustock samples and analysis links. Rustock.C, E, I, J and other variants Rustock |
2011-10-06
⋅
Kaspersky Labs
⋅
ZeuS-in-the-Mobile – Facts and Theories ZitMo |
2011-10-06
⋅
Contagio Dump
⋅
Sep 28 CVE-2010-3333 Manuscript with Taidoor (Trojan.Matryoshka by CyberESI) taidoor |
2011-09-27
⋅
Debugging Injected Code with IDA Pro Shylock |
2011-09-21
⋅
Contagiodump Blog
⋅
Sept 21 Greedy Shylock - financial malware Shylock |
2011-09-19
⋅
Contagio Dump
⋅
Mebromi BIOS rootkit affecting Award BIOS (aka "BMW" virus) Mebromi |