ESET

From Botnets.fr
Jump to navigation Jump to search

(Editor) Link to the old Wiki page : [1]

ESET
Link

Introduction

Publications

 AuthorBotnetCampaignYear
Análisis del comportamiento de VOlk y sus funcionalidadesFernando CatoiraVOlk2012
Blackhole, CVE-2012-0507 and CarberpDavid Harley
Aleksandr Matrosov
Carberp2012
Boxer SMS trojan: malware as a global servicePablo RamosBoxer2012
Carberp + BlackHole = growing fraud incidentsDavid Harley
Aleksandr Matrosov
Eugene Rodionov
Dmitry Volkov
Carberp2011
Carberp gang evolution: CARO 2012 presentationAleksandr MatrosovCarberp2012
Dorifel/Quervar: the support scammer’s secret weaponDavid HarleyDorifel2012
Dorkbot: conquistando LatinoaméricaPablo RamosDorkbot2012
ESET analyzes first Android file-encrypting, TOR-enabled ransomwareRobert LipovskySimplocker2014
Evolution of Win32Carberp: going deeperDavid Harley
Aleksandr Matrosov
Eugene Rodionov
Dmitry Volkov
Carberp2011
Festi botnet analysis & investigationAleksandr Matrosov
Eugene Rodionov
Festi2012
Flame, Duqu and Stuxnet: in-depth code analysis of mssecmgr.ocxAleksandr Matrosov
Eugene Rodionov
Duqu
Flame
Stuxnet
2012
Flamer analysis: framework reconstructionAleksandr Matrosov
Eugene Rodionov
Flame2012
From Georgia, with love Win32/Georbot2012
Hesperbot – A new, advanced banking trojan in the wildRobert Lipovsky
Anton Cherepanov
Hesperbot2013
Hodprot: hot to botAleksandr Matrosov
Eugene Rodionov
Dmitry Volkov
Carberp
Hodprot
Sheldor
RDPdoor
Gamker
2011
Interconnection of Gauss with Stuxnet, Duqu & FlameEugene RodionovDuqu
Flame
Gauss
Stuxnet
2012
Kelihos: not alien resurrection, more attack of the clonesDavid HarleyKelihos
Storm
Waledac
2012
King of spam:Festi botnet analysisAleksandr Matrosov
Eugene Rodionov
Festi2012
Linux/Cdorked.A: New Apache backdoor being used in the wild to serve BlackholePierre-Marc Bureau2013
Malicious Apache module used for content injection: Linux/Chapro.APierre-Marc Bureau2012
Malware evolving to defeat anti-DDoS services like CloudFlare?Alexis Dorais-JoncasOutFlare2013
Mysterious Avatar rootkit with API, SDK, and Yahoo Groups for C&C communicationAleksandr MatrosovAvatar2013
Nymaim - obfuscation chroniclesJean-Ian BoutinNymaim2013
OSX/Flashback - The first malware to infect hundreds of thousands of Apple MacPierre-Marc BureauFlashback2012
PokerAgent botnet stealing over 16,000 Facebook credentialsRobert LipovskyPokerAgent2013
Rovnix Reloaded: new step of evolutionDavid Harley
Aleksandr Matrosov
Eugene Rodionov
Carberp2012
Rovnix bootkit framework updatedAleksandr MatrosovRovnix2012
Rovnix.D: the code injection storyAleksandr MatrosovRovnix2012
Smartcard vulnerabilities in modern banking malwareAleksandr MatrosovCarberp
Ranbyus
2012
TDL3 : The rootkit of all evilAleksandr Matrosov
Eugene Rodionov
TDSS2010
TDL4 reloaded: Purple Haze all in my brainDavid Harley
Aleksandr Matrosov
Eugene Rodionov
TDL-42012
Targeted information stealing attacks in South Asia use email, signed binariesJean-Ian BoutinHangOver2013
The evolution of TDL: conquering x64Aleksandr Matrosov
Eugene Rodionov
2011
The rise of TOR-based botnetsAleksandr MatrosovAtrax
PTA
2013
Versatile and infectious: Win64/Expiro is a cross-platform file infectorArtem I. BaranovExpiro2013
Walking through Win32/Jabberbot.A instant messaging C&CAlexis Dorais-JoncasJabberbot2013
Win32/Gataka - or should we say Zutick?Jean-Ian BoutinTatanga
Tinba
2012
Win32/Gataka banking Trojan - Detailed analysisJean-Ian BoutinTatanga2012
Win32/Gataka: a banking Trojan ready to take offJean-Ian BoutinSpyEye
Tatanga
2012
Win32/Sality newest component: a router’s primary DNS changer named Win32/RBruteBenjamin VanheuverzwijnSality2014
Win32/Spy.Ranbyus modifying Java code in RBS Ukraine systemsAleksandr MatrosovRanbyus2012
ZeroAccess: code injection chroniclesAleksandr MatrosovZeroAccess2012