/vx/Papers/Malware Defense/Malware Analysis/2011/

0 directories 54 files
List Grid
Name
Size Modified
Up
2011-01-09 - Jan 6 CVE-2010-3333 DOC with info theft trojan from the American Chamber of Commerce.pdf
1.1 MiB
2011-01-20 - Beschreibung des Virus Backdoor.Win32. Buterat.afj.pdf
84 KiB
2011-01-30 - GpCode Ransomware 2010 Simple Analysis.pdf
1.9 MiB
2011-02-24 - ZeroAccess Max Smiscer Crimeware Rootkit sample for Step-by-Step Reverse Engineering.pdf
187 KiB
2011-03-02 - TDL4 and Glupteba- Piggyback PiggyBugs.pdf
148 KiB
2011-03-08 - Worm-Win32-Yimfoca.A.pdf
45 KiB
2011-03-11 - Trojan.Koredos Comes with an Unwelcomed Surprise.pdf
74 KiB
2011-03-28 - Microsoft Hunting Rustock Controllers.pdf
207 KiB
2011-04-16 - Troj-Sasfis-O.pdf
51 KiB
2011-04-19 - TDSS part 1- The x64 Dollar Question.pdf
848 KiB
2011-04-26 - SpyEye Targets Opera, Google Chrome Users.pdf
173 KiB
2011-04-28 - Un observateur d’événements aveugle….pdf
173 KiB
2011-04-30 - BKA-Trojaner (Ransomware).pdf
573 KiB
2011-05-19 - Win32-Expiro.pdf
45 KiB
2011-05-25 - W32.Qakbot aka W32-Pinkslipbot or infostealer worm.pdf
218 KiB
2011-06-22 - Criminals gain control over Mac with BackDoor.Olyx.pdf
101 KiB
2011-06-29 - Inside a Back Door Attack.pdf
126 KiB
2011-07-06 - Cybercriminals switch from MBR to NTFS.pdf
1.1 MiB
2011-07-07 - Rootkit TDL-4 (TDSS, Alureon.DX, Olmarik, TDL) 32-bit and 64-bit Sample + Analysis links - Update July 7.pdf
106 KiB
2011-07-07 - Rootkit TDL-4 TDSS, Alureon.DX, Olmarik, TDL) 32-bit and 64-bit Sample and Analysis links - Update July 7.pdf
106 KiB
2011-07-08 - Trojan.Mayachok.2- анализ первого известного VBR-буткита.pdf
388 KiB
2011-07-10 - Facts and myths about antivirus evasion with Metasploit.pdf
165 KiB
2011-07-14 - Cycbot- Ready to Ride.pdf
330 KiB
2011-07-26 - SpyEye Trojan defeating online banking defenses.pdf
68 KiB
2011-07-27 - Jul 25 Mac Olyx backdoor + Gh0st Backdoor in RAR archive related to July 2009 Ürümqi riots in China (Samples included).pdf
588 KiB
2011-07-27 - Jul 25 Mac Olyx backdoor and Gh0st Backdoor in RAR archive related to July 2009 Ürümqi riots in China Samples included.pdf
588 KiB
2011-07-28 - Trojan Tricks Victims Into Transferring Funds.pdf
60 KiB
2011-08-03 - HTran and the Advanced Persistent Threat.pdf
110 KiB
2011-08-04 - Analysis of ngrBot.pdf
435 KiB
2011-08-24 - Ice IX, the first crimeware based on the leaked ZeuS sources.pdf
813 KiB
2011-08-27 - Morto.A.pdf
56 KiB
2011-08-28 - Windows Remote Desktop Worm -Morto- Spreading.pdf
106 KiB
2011-08-29 - Aug 28 Morto - Tsclient - RDP worm with DDoS features.pdf
1.1 MiB
2011-09-02 - ZeuS Gets Another Update.pdf
2.7 MiB
2011-09-09 - BIOS Threat is Showing up Again!.pdf
68 KiB
2011-09-09 - Stuxnet Malware Analysis Paper.pdf
1.3 MiB
2011-09-13 - Mebromi- the first BIOS rootkit in the wild.pdf
224 KiB
2011-09-14 - Ice IX- not cool at all.pdf
528 KiB
2011-09-14 - Malware burrows deep into computer BIOS to escape AV.pdf
211 KiB
2011-09-19 - Mebromi BIOS rootkit affecting Award BIOS (aka -BMW- virus).pdf
149 KiB
2011-09-21 - Sept 21 Greedy Shylock - financial malware.pdf
178 KiB
2011-09-27 - Debugging Injected Code with IDA Pro.pdf
527 KiB
2011-10-06 - Sep 28 CVE-2010-3333 Manuscript with Taidoor (Trojan.Matryoshka by CyberESI).pdf
211 KiB
2011-10-06 - ZeuS-in-the-Mobile – Facts and Theories.pdf
379 KiB
2011-10-07 - Rustock samples and analysis links. Rustock.C, E, I, J and other variants.pdf
112 KiB
2011-10-08 - Possible Governmental Backdoor Found (-Case R2D2-).pdf
93 KiB
2011-10-13 - A Detailed Analysis of an Advanced Persistent Threat Malware.pdf
75 KiB
2011-10-14 - A Detailed Analysis of an Advanced Persistent Threat Malware.pdf
79 KiB
2011-10-17 - W32-Yunsip!tr.pws.pdf
58 KiB
2011-10-26 - Tsunami Backdoor Can Be Used for Denial of Service Attacks.pdf
80 KiB
2011-10-31 - The Significance of the -Nitro- Attacks.pdf
174 KiB
2011-12-08 - The Sykipot Attacks.pdf
91 KiB
2011-12-11 - Intro. To Reversing - W32Pinkslipbot.pdf
167 KiB
2011-12-20 - Analyzing CVE-2011-4369 – Part One.pdf
68 KiB