Semantic search

Jump to navigation Jump to search
 AuthorEditorBotnet
CVE-2012-4681 - On its way to Sakura Exploit Kit tooKafeine
CVE-2012-4681 - Redkit Exploit Kit - I want Porche TurboKafeine
CVE-2012-4681 - Связка Sweet OrangeKafeine
CVE-2012-5076 - Massively adopted - Blackhole update to 2.0.1Kafeine
Carberp gang evolution: CARO 2012 presentationAleksandr MatrosovESETCarberp
Carberp steals e-cash vouchers from Facebook usersAmit KleinTrusteerCarberp
Carberp, the renaissance ?KafeineCarberp
Carberp-in-the-MobileDenis MaslennikovKaspersky labCarberp
Carberp: it’s not over yetVyacheslav ZakorzhevskyKaspersky labCarberp
Case study of the Miner botnetDaniel Plohmann
Elmar Gerhards-Padilla
4th International Conference on Cyber Con ict
China targets macs used by NGOsF-SecureGhostnet
Citadel : le fichier de configurationFabien PerigaudLEXSICitadel
Citadel V1.3.5.1: enter the fort’s dungeonsLimor KessemRSACitadel
Citadel ZeuS botSherb1nCyber Sleuth
Citadel trojan malware analysisJason MilletaryDELL SecureWorksCitadel
Citadel trojan touts trouble-ticket systemBrian KrebsBrian KrebsCitadel
Citadel: a cyber-criminal’s ultimate weapon?Jérôme SeguraMalwarebytesCitadel
Confidential documents from Japanese politics stolen by malwarePierluigi PaganiniSecurity Affairs
Cool EK : "Hello my friend..." CVE-2012-5076Kafeine
Cool Exploit Kit - A new Browser Exploit Pack on the Battlefield with a "Duqu" like font dropKafeine
Cool exploit kit - URL structureFort Knox Networks
Covert channels over social networksJose SelviSANS Institute
Cracking the encrypted C&C protocol of the ZeroAccess botnetJohn MorrisVirus BulletinZeroAccess
Crisis for Windows sneaks onto virtual machinesTakashi KatsukiSymantecCrisis
Crypto breakthrough shows Flame was designed by world-class scientistsDan GoodinFlame
Crypto experts called on to crack cyberspy tool's encryptionKelly Jackson HigginsUBMGauss
Cutwail drives spike in malicious HTML attachment spamRodel MendrezM86 Security LabsCutwail
Cyber gang seeks botmasters to wage massive wave of trojan attacks against U.S. banksMor AhuviaRSAPrinimalka
DDoS attacks: the Zemra botAlan NevilleSymantecZemra
DISCLOSURE: detecting botnet command and control servers through large-scale NetFlow analysisChristopher Kruegel
Leyla Bilge
Davide Balzarotti
William Robertson
Engin Kirda
ACSAC
DNS: a botnet dialectFrancisco J. Gómez Rodríguez
Carlos Díaz Hidalgo
IniquaMorto
Feederbot
DaRK DDoSseR leads to Gh0st RATNart VilleneuveTrend MicroDaRK DDoSseR
Gh0st RAT
DarkMegi rootkit - sample (distributed via Blackhole)Mila ParkourContagioDarkMegi
Darkmegi: this is not the Rootkit you’re looking forCraig SchmugarMcAfee
De code van Dorifel nader bekekenBrenno de WinterIDGDorifel
Digging inside Tinba malware - A walkthroughAditya K SoodSecNicheTinba
Digging into the Nitol DDoS botnetItai LibaMcAfeeNitol
Dirt Jumper DDoS bot increasingly popularJose NazarioArbor SertDirt Jumper
Disttrack malware overwrites files, infects MBRCris PantanillaTrend MicroDistTrack
Disttrack sabotage malware wipes data at unnamed Middle East energy organizationFahmida Y. RashidWired Business MediaDistTrack
Doctor Web a détecté un botnet enrôlant plus de 550 000 MacDoctor WebFlashback
Doctor Web exposes 550 000 strong Mac botnetDoctor WebFlashback
Domain generation algorithms (DGA) in stealthy malwareGunter OllmannDamballaConficker
Dorifel crypto malware paralyzes Dutch companies and public sectorEmsisoftCitadel
Dorifel
Dorifel is much bigger than expected and it’s still active and growing!David JacobyKaspersky labDorifel
Dorifel virus gereed voor Nederlandse banking phishingHuub RoemDigital InvestigationDorifel
Dorifel/Quervar: the support scammer’s secret weaponDavid HarleyESETDorifel
Dorkbot: conquistando LatinoaméricaPablo RamosESETDorkbot
Dutch users served Sinowal for lunchRoland Dela PazTrendMicroSinowal
EURO WinlockerXylitolXylitolLockScreen.CI
Emerging attack vectors - RSA slide deckEd Skoudis
Etude sur le fonctionnement du Trojan.Matsnu.1 codant les données des utilisateursDr.WebRannoh
Exploring the market for stolen passwordsBrian KrebsBrian KrebsAndromeda
Citadel
FAQ on Kelihos.B/Hlux.B sinkholingDavid DittrichThe Honeynet ProjectKelihos
Fake FBI Ransomware analysisHynek BlinkaAVGReveton
Fast look at an infection by a Blackhole Exploit Kit 2.0Kafeine
Festi botnet analysis & investigationAleksandr Matrosov
Eugene Rodionov
ESETFesti
Flame, Duqu and Stuxnet: in-depth code analysis of mssecmgr.ocxAleksandr Matrosov
Eugene Rodionov
ESETDuqu
Flame
Stuxnet
Flame: replication via Windows Update MITM proxyAleksKaspersky labFlame
Flamer analysis: framework reconstructionAleksandr Matrosov
Eugene Rodionov
ESETFlame
Flamer: highly sophisticated and discreet threat targets the Middle EastSymantecFlame
Flamer: urgent suicideSymantecFlame
Flashfake Mac OS X botnet confirmedIgor SoumenkovKaspersky labFlashback
Fortiguard: Android/Stiniter.A!trFortinet
From Georgia, with love Win32/GeorbotESET
From Sakura to Reveton via Smoke Bot - or a botnet distribution of RevetonKafeineSmoke Bot
Reveton
Full analysis of Flame's Command & Control serversGReATKaspersky labFlame
Full analysis of Flame's command & control serversGReATKaspersky labFlame
Gangstaservice Winlock AffiliateXylitolXyliboxCasier
Gauss: Nation-state cyber-surveillance meets banking TrojanGReATKaspersky labFlame
Gauss
Stuxnet
Gauss: abnormal distributionGReATKaspersky labGauss
Get gamed and rue the day...Methusela Cebrian FerrerMicrosoftAndromeda
Getting more "personal" & deeper into Cridex with parfeit credential stealer infectionHendrik AdrianCridex
Gimemo finally targeting USA with Camera Feature tooKafeineGimemo
Gimemo wants to play in the big leagueKafeineGimemo
Guys behind Gauss and Flame are the sameAli IslamFireEyeFlame
Gauss
Harvesting data on the Xarvester botmasterBrian KrebsBrian KrebsSrizbi
Xarvester
HerpesNet botnet 1.7Lycroft EugeniaToolzwareHerpesNet
IRC bot for AndroidDenis MaslennikovKaspersky lab
Industrial espionage and targeted attacks: understanding the characteristics of an escalating threatOlivier Thonnard
Gavin O’Gorman
Leyla Bilge
Seán Kiernan
Martin Lee
RAID 2012Nitro
Sykipot
Taidoor
Stuxnet
Hydraq
Inside Andromeda Bot v2.06 Webpanel / AKA Gamarue - Botnet Control PanelKafeineAndromeda
Inside Blackhole Exploits Kit v1.2.4 - Exploit Kit Control PanelKafeine
Inside Citadel 1.3.4.5 C&C & Builder - Botnet Control PanelKafeineCitadel
Inside Impact exploit kitKafeineKafeine
Inside Pony 1.7 / Fareit C&C - Botnet Control PanelKafeineMalware don't need cofeePony
Inside Smoke Bot - Botnet Control PanelKafeineSmoke Bot
Inside Smoke Bot - botnet control panelKafeineSmoke Bot
Inside UlockerXylitolULocker
Inside Upas Kit (1.0.1.1) aka Rombrast C&C - Botnet Control PanelKafeineBlogspotUpas
Inside an APT campaign with multiple targets in India and JapanTrend Micro
Inside the Grum botnetBrian KrebsBrian KrebsGrum
Inside view of Lyposit aka (for its friends) Lucky LOCKERKafeineLyposit
Insights into Win32/BradopMicrosoftBradop
Interconnection of Gauss with Stuxnet, Duqu & FlameEugene RodionovESETDuqu
Flame
Gauss
Stuxnet
Introducing Ponmocup-FinderTom UPonmocup
It’s 2012 and Armageddon has arrivedJeff EdwardsArbor SERT
It’s not the end of the world: DarkComet misses by a mileJeff EdwardsArbor NetworksDarkComet
Java Runtime Environment 1.7 Zero-Day Exploit Delivers BackdoorManuel GatbuntonTrend Labs
Java Zero-Days and the Blackhole Exploit KitJon OliverTrend Micro
Joint strike force against DorifelSurfRightDorifel
Karagny.L unpackRootBSDMalware.luCasier
Kaspersky Lab et Seculert annoncent la récente découverte de « Madi », une nouvelle attaque de cyberespionnage au Moyen‑OrientKaspersky LabGlobal Security MagMadi
Kelihos back in town using Fast FluxAbuse.chKelihos
Waledac
Kelihos is dead. Long live KelihosGunter OllmannDamballaKelihos
Kelihos/Hlux botnet returns with new techniquesMaria GarnaevaKaspersky labKelihos
Kelihos: not alien resurrection, more attack of the clonesDavid HarleyESETKelihos
Storm
Waledac
King of spam:Festi botnet analysisAleksandr Matrosov
Eugene Rodionov
ESETFesti
Koobface botnet master KrotReal back in business, distributes ransomware and promotes BHSEO service/productDancho DanchevDancho DanchevKoobface
Large-scale analysis of malware downloadersChristian Rossow
Christian Dietrich
Herbert Bosz
DIMVAAndromeda
Donbot
Gameover
Sality
Virut
Renos
Winwebsec
Gbot
Dofoil
Karagany
Emit
GoldInstall
Rodecap
Harnig
Dabvegi
Zwangi
Dldr-#2
Dldr-#1
Dldr-#3
TDSS
Beebone
Latest SpyEye botnet active and cheaperUmesh WanveMcAfeeSpyEye
Learning stateful models for network honeypotsKonrad Rieck
Tammo Krueger
Hugo Gascon
Nicole Krämer
ACM
Legal implications of countering botnetsLiis Vihul
Christian Czosseck
Katharina Ziolkowski
Lauri Aasmann
Ivo A. Ivanov
Sebastian Brüggemann
NATO Cooperative Cyber Defence Centre of Excellence
Library file in certain Android apps connects to C&C serversWeichao SunTrend Micro
Long life to Kelihos!Gianluca GiulianiWebsenseKelihos
MP-DDoser: A rapidly improving DDoS threatJeff EdwardsArbor SertMP-DDoser
MP-DDoser:Monitoring a rapidly improving DDoS threatJeff EdwardsArbor SertMP-DDoser
MSRT April 2012: Win32/ClaretoreTim LiuMicrosoft
MSRT June '12 - cleanup on aisle oneMicrosoftKuluoz
MSRT March 2012: breaking badRex PlantadoMicrosoftDorkbot
MSRT November '12 - Weelsof around the worldPatrick EstavilloMicrosoftWeelsof
MSRT September '12 - Medfos, hijacking your daily searchShawn WangMicrosoftMedfos
MSRT march: three hioles in oneShawn WangMicrosoftAndromeda
Mac BackDoor.Wirenet.1 config extractorRootBSD
Malware.lu
Malware.luWirenet
Mac Flashback exploiting unpatched Java vulnerabilityBrodF-SecureFlashback
Madi is back - New Tricks and a new Command&Control serverNicolas BrulezKaspersky labMadi
Mahdi malware finds 150 new targets including U.S. and Germany, gets more evasiveMike LennonWired Business MediaMadi
Major shift in strategy for ZeroAccess rootkit malware, as it shifts to user-modeJames WykeSophos LabsZeroAccess
Malicious Apache module injects IframesDenis SinegubkoUnmask Parasites
Malicious Apache module used for content injection: Linux/Chapro.APierre-Marc BureauESET
Malware 2 - from infection to persistenceMark NichollsContextCarberp
Malware Memory Analysis - VolatilityBasement TechBasement PC Tech
Malware Uses Google Go LanguageFlora LiuSymantecEncriyoko
Malware analysis Rannoh/MatsnuPaul Rascagnères
Hugo Caron
Malware.luRannoh
Malware analysis tutorial 32: exploration of botnet clientDr. Xiang FuDr. Xiang Fu
Malware attacking POS systemsAdam BlaszczykHexacornDexter
Malware discovered developed with Google's "Go" programming languageSteve RaganWired Business MediaEncriyoko
Malware hunting with the Sysinternals toolsMark RussinovichMSDNStuxnet
Malware targeting Windows 8 uses Google DocsTakashi KatsukiSymantecMakadocs
McAfee Labs threat advisory : W32.PinkslipbotMcAfeeAkbot
Measuring botnet populationsJose NazarioArbor SertConficker
Miner
Meet CritXPack (Previously Vintage Pack)KafeineKafeine
Meet ProPack Exploit Pack - yes that's a lot of packKafeineBlogspotLyposit
Meet ‘Flame’, the massive spy malware infiltrating Iranian computersKim ZetterFlame
Members of the largest criminal group engaged in online banking fraud are detainedGroup-IBCarberp
Microsoft and financial services industry leaders target cybercriminal operations from ZeuS botnetsRichard Domingues BoscovichMicrosoftSpyEye
ZeuS
Ice-IX
Microsoft disrupts the emerging Nitol botnet being spread through an unsecure supply chainRichard Domingues BoscovichMicrosoftNitol
MoVP 1.3 Desktops, heaps, and ransomwareMichael Hale LighVolatility labsAccdfisa
Tigger
Monkif botnet hides commands in JPEGsVikas TanejaMcAfee LabsMonkif
More Flame/Skywiper CNC behavior uncoveredAli IslamFireEyeFlame
More details of the Dorifel serversRickey GeversRickey GeversDorifel
Multitenancy Botnets thwart threat analysisMartinOpen-Source Security Tools
NGRBot spreads via chatNiranjan JayanandMcAfeeDorkbot
Necurs Quick AnalysisRootBSDMalware.luNecurs
Neosploit gets Java 0-DayDarrylKahu Security
Nepalese government websites compromised to serve Zegost RATGianluca Giuliani
Elad Sharf
WebsenseZegost
New Apple Mac trojan called OSX/Crisis discoveredLysa MyersIntegoCrisis
New Chinese exploit packDarrylKahu security blog
New Duqu sample found in the wildSymantecDuqu
New Mahdi updates, new C2 serverSeculertSeculertMahdi
New Thor botnet nearly ready to be sold, price $8,000SPAMfighterThor
New Xtreme RAT attacks US, Israel, and other foreign governmentsNart VilleneuveTrend MicroXtreme RAT
New ransomware plays its victims an audio file, over and over and over…Elizabeth BookmanTrend MicroJagfu
New trojan found: Admin.HLP leaks organizations dataEyal BenishtiERT Threat AlertAdmin.HLP
New virus SMSZombie.A discovered by TrustGo Security LabsTrustGoSMSZombie
Newly detected Crisis virus infects Windows, Macs and virtual machinesRobert LemosZiff DavisCrisis
Nitol DDoS botnet discovered in ChinaAnonymeReed ExhibitionsNitol
Not just a one-trick PonyDOSJeff EdwardsArbor SERT
Now you Z-(eus) it, now you don’t: ZeuS bots silently upgraded to CitadelRSACitadel
ZeuS
Nuevo botnet contra Mexico: Karn!v0r3xJose Dos Santos TorrijosKarn!v0r3x
OSX/Crisis has been used as part of a targeted attackLysa MyersIntegoCrisis
OSX/Flashback - The first malware to infect hundreds of thousands of Apple MacPierre-Marc BureauESETFlashback
Obama order sped up wave of cyberattacks against IranDavid E. SangerThe New York TimesStuxnet
Olmasco bootkit: next circle of TDL4 evolution (or not)Aleksandr MatrosovEsetTDL-4
TDSS
One bot to rule them allPanda SecurityAinslot
Over 9 million PCs infected - ZeroAccess botnet uncoveredJames WykeSophos LabsZeroAccess
P2P botnet Kelihos.B with 100.000 nodes sinkholedTillmann WernerKelihos
Panda Security uncovers bot-killing malwareBrian PrinceWired Business MediaAinslot
DarkComet
ZeuS
TDL-3
ZeroAccess
Panel GendarmerieMalekal MorteMalekalEpubb
Panel Supern0va et virus gendarmerieMalekal MorteMalekal MorteSupern0va
Panel Virus Gendarmerie : Ratio 0.36%Malekal MorteMalekalUndefined-10
Part virus, part botnet, spreading fast: Ramnit moves past Facebook passwordsSean GallagherArstechnica
Playing cops & robbers with banks & browsersFred GutierrezSymantecZeuS
PlugX: new tool for a not so new campaignRoland Dela PazTrend MicroPlugX
Police Trojan crosses the Atlantic, now targets USA and CanadaDavid SanchoTrendMicroGoldenbaks
Silent Winlocker
Ponmocup analysisTom UPonmocup
Pramro and Sality - two PEs in a podScott MolenkampMicrosoftPramro
Sality
Proactive detection of security incidents II - HoneypotsCERT PolskaEnisa
Proactive policy measures by Internet service providers against BotnetsOECD
Probing the Gozi-Prinimalka campaignIvan MacalintalTrend MicroGozi
Prinimalka
Quervar – Induc.C reincarnateRobert LipovskyEsetDorifel
QuickPost: Flame & VolatilityMichael Hale LighFlame
Ramnit goes socialSeculertRamnit
Ransom.II - UGC payment for USA - Windows Genuine impersonation for DEKafeineRansom.II
Ransomware : Smile you're on camera - Reveton.C new landing pagesKafeineReveton
Ransomware Casier - Sharing Design with Lyposit - Gaelic & Persian (KafeineLyposit
Casier
Ransomware Fake Microsoft Security EssentialsMalekal MorteMalekal MorteRansom.JU
Ransomware and Silence Locker control panelPeter CooganSymantecSilence Locker
Ransomware crimeware kitsPeter CooganSymantecSilence Locker
Ransomware gets professional, targeting Switzerland, Germany and AustriaAbuse.chGimemo
Ransomware « Trojan.Casier » PanelMalekal morteMalekalCasier
Ransomware ‘Holds Up’ victimsSravan GanachariMcAfeeRannoh
Ransomware: playing on your fearsRaymond RobertsMicrosoftGema
Redkit - one account = one colorKafeine
Redkit : No more money ! Traffic US, CA, GB, AUKafeine
Relentless Zbot and anti-emulationsAnoirel IssaSymantecZeuS
Reversing malware loaders - The Matsnu-A CaseKyriakos EconomouRannoh
Reversing the wrath of KhanJeff EdwardsArbor SERTKhan
Reveton += HU, LV, SK, SI, TR (!), RO - So spreading accross Europe with 6 new DesignKafeineReveton
Reveton Autumn Collection += AU,CZ, IE, NO & 17 new designKafeineReveton
Reveton can speak now !KafeineReveton
Reveton.AMicrosoftReveton
Richard Clarke on who was behind the Stuxnet attackRon RosenbaumSmithsonianStuxnet
Rmnet.12 created a million Windows computer botnetDrWebRamnit
RootSmart Android malwareQuequeroInfoSec Institute
RootSmart malware utilizes GingerBreak root exploitXuxian JiangCS State University
Rovnix Reloaded: new step of evolutionDavid Harley
Aleksandr Matrosov
Eugene Rodionov
ESETCarberp
Rovnix bootkit framework updatedAleksandr MatrosovESETRovnix
Rovnix.D: the code injection storyAleksandr MatrosovESETRovnix
SIM-ple: mobile handsets are weak link in latest online banking fraud schemeAmit KleinTrusteerSpyEye
ZeuS
Gozi
SIRv12Joe Faulhaber
David Felstead
Paul Henry
Jeff Jones
Jimmy Kuo
Marc Lauricella
Dave Probert
Tim Rains
Frank Simorjay
Holly Stewart
Matt Thomlinson
Scott Wu
Terry Zink
Dennis Batchelder
Shah Bawany
Joe Blackbird
Eve Blakemore
Sarmad Fayyaz
Nitin Kumar Goel
Ken Malcolmson
Nam Ng
Mark Oram
Daryl Pecelj
MicrosoftSpyEye
Bamital
Conficker
ZeuS
Ponmocup
Sality
Ramnit
Waledac
FakeRean
FakeSpypro
Stuxnet
Pamesag
DorkBot
Frethog
Parite
Taterf
Zwangi
Butterfly
OpenCandy
Rugo
ShopperReports
HotBar
CliclPotato
Rorpian
Helompy
Pornpop
Tracur
SIRv12: the obstinacy of ConfickerJoe BlackbirdMicrosoft Malware Protection CentreConficker
SKyWIper: A complex malware for targeted attacksSKyWIper Analysis Team
Budapest University of Technology and Economics
CrySyS LabFlame
Saudi Aramco hit by computer virusCharles ArthurGuardian News and Media LimitedDistTrack
Say hello to Tinba: world’s smallest trojan-bankerPeter KruseCSIS
Scareware locks down computer due to child porn and terrorismAbuse.chGoldenbaks
Security Response Android.CounterclankNino Gutierrez
Asuka Yamamoto
Symantec
Security alert: SpamSoldierDerek HallidayLookoutSpamSoldier
Security alert: new Android malware - TigerBot - identified in alternative marketsNQ Mobile
Security alert: new TGLoader Android malware utilizes the exploid root exploitXuxian JiangNC State University
Security alert: new variants of Legacy Native (LeNa) identifiedTim WyattLookout
Shamoon the Wiper in detailsDmitry TarakanovKaspersky labShamoon
Shamoon the Wiper: further details (Part II)Dmitry TarakanovKaspersky labShamoon
Shamoon the wiper - copycats at workGReATKaspersky labShamoon
EraseMBR
Shylock financial malware back 'with a vengeance'Taylor ArmerdingCSO OnlineShylock
Sinowal analysis (Windows 7, 32-bit)Evild3adEvild3ad.comTorpig
Sinowal: MBR rootkit never dies! (and it always brings some new clever features)Andrea AllieviITsecTorpig
Skynet, a Tor-powered botnet straight from RedditClaudio Guarnieri
Mark Schloesser
Rapid7Skynet
Smartcard vulnerabilities in modern banking malwareAleksandr MatrosovESETCarberp
Ranbyus
Sopelka Botnet: three banking trojans and one banking panelJose Miguel EsparzaS21secCitadel
Cridex
Tatanga
Sopelka
Spam botnets: The fall of Grum and the rise of FestiThomas MorrisonSpamhausCutwail
Festi
Grum
SpyEye being kicked to the curb by its customers?Sean BodmerDamballaSpyEye
ZeuS
IceIX
Stamp EK (aka SofosFO) now showing "Blackhole 2.0 Like" landing pagesKafeineKafeine
Static analysis of Dalvik bytecode and reflection in AndroidErik Ramsgaard Wognsen
Henrik Søndberg Karlsen
Study of malware obfuscation techniquesRodrigo BrancoHITBSecConf
Symantec/Android.AckpostsAsuka YamamotoSymantecAckposts
Symantec/Android.MaistealerSymantecMaistealer
Symantec/Backdoor.ArcomratBranko SpasojevicSymantecArcom
TDI - a new element in old TDSS storyArtem I. BaranovArtem I. BaranovTDSS
TDL4 reloaded: Purple Haze all in my brainDavid Harley
Aleksandr Matrosov
Eugene Rodionov
ESETTDL-4
TDSS botnet: full disclosureAndrey Rassokhin
Dmitry Oleksyuk
Esage LabTDSS
Tales from Crisis, Chapter 1: The dropper’s box of tricksOsxreverserOsxreverserCrisis
Tales from Crisis, Chapter 2: Backdoor’s first stepsOsxreverserOsxreverserCrisis
Tales from Crisis, Chapter 3: The Italian rootkit jobOsxreverserOsxreverserCrisis
Tales from Crisis, Chapter 4: a ghost in the networkOsxreverserOsxreverserCrisis
Targeted destructive malware explained: Troj/Mdrop-ELDPaul BaccasSophos LabsDistTrack
Tatanga attack exposes chipTAN weaknessesAmit KleinTrusteerTatanga
The ACCDFISA malware family – Ransomware targeting Windows serversFabian WosarEmsisoftAccdfisa
The ACCDFISA malware family – Ransomware targetting Windows serversEmsisoft LabAccdfisa
The Cridex trojan targets 137 financial organizations in one goDaniel ChechikM86 Security LabsSpyEye
Carberp
Cridex
ZeuS
The Dorkbot risesBernadette IrincoTrend MicroDorkbot
The Elderwood project (infographic)Symantec
The Flame: questions and answersAlexander GostevKaspersky labFlame
The Madi campaign - Part IINicolas BrulezKaspersky labMadi
The Mirage campaignSilas CutlerDELL SecureWorksMirage
The Pobelka botnet - a command and control case studyRickey GeversDigital InvestigationCitadel
Pobelka
The ZeroAccess botnet: mining and fraud for massive financial gainJames WykeSophos LabsZeroAccess
The ZeroAccess rootkitJames WykeSophosZeroAccess
The first trojan in history to steal Linux and Mac OS X passwordsDr. WebDr.WebWirenet
The lifecycle of peer-to-peer (Gameover) ZeuSBrett Stone-GrossDELL SecureWorksCutwail
Dirt Jumper
Gameover
Pony
The mystery of Duqu framework solvedIgor SoumenkovKaspersky labDuqu
The mystery of Duqu: part tenAlexander GostevKaspersky labDuqu
The mystery of the Duqu frameworkIgor SoumenkovKaspersky labDuqu
The where and why of HluxSergey GolovanovKaspersky labBredolab
Kelihos
Virut
Gbot
The ‘Madi’ infostealers - a detailed analysisNicolas BrulezKaspersky labMadi
The “Hikit” rootkit: advanced and persistent attack techniques (part 1)Christopher Glyer
Ryan Kazanciyan
MandiantHikit
The “Hikit” rootkit: advanced and persistent attack techniques (part 2)Christopher Glyer
Ryan Kazanciyan
MandiantHikit
Tilon-son of SilonAmit KleinTrusteerSilon
Tilon
Top 50 bad hosts & networks 2011 Q4Jart Armin
Steve Burn
Greg Feezel
David Glosser
Niels Groeneveld
Tim Karpinsky
Bogdan Vovchenko
Will Rogofsky
Philip Stranger
Bryn Thompson
HostExploitDirt Jumper
ZeuS
Tracking down the author of the PlugX RATJaime BlascoAlienvaultPlugX
Trojan moves its configuration to Twitter, LinkedIn, MSDN and BaiduSnorre FagerlandNorman
Trojan on the loose: an in-depth analysis of police trojanFeike Hacquebord
David Sancho
Trend MicroGoldenbaks
Trojan.Prinimalka: bits and piecesDennis SchwarzArbor NetworksGozi
Prinimalka
Trojan.Taidoor takes aim at policy think tanksStephen Doherty
Piotr Krysiu
SymantecTaidoor
Trojan.Tatanarg.B careful!Stephen DohertySymantecTatanarg
Spamuzle
Trojan.ZeroAccess infection analysisSean Hittel
Rong Zhou
SymantecZeroAccess
Unexpected reboot: NecursTim LiuMicrosoftNecurs
Unveiling the network criminal infrastructure of TDSS/TDL4 - DGAv14: a case study on a new TDSS/TDL4 variantManos Antonakakis
Jeremy Demar
David Dagon
Kevin Stevens
DamballaTDL-4
DGAv14
Upas Kit (aka Rombrast) integrates webinjectsKafeineBlogspotUpas
Update to Citadel : 1.3.5.1 Rain Edition.KafeineCitadel
Update to Citadel : v.1.3.4.5KafeineCitadel
Urausy has big plan for Europe - Targeting 3 new countries among which Norway !KafeineUrausy
Urausy improving its localization - A (the\?) Gaelic Ransomware with Interpol impersonation as default landingKafeineBlogspotUrausy
Virus Gendarmerie : variante Office Centrale de Luttre contre la criminalité – controle informationnelMalekal MorteMalekalEpubb
W32.Changeup: how the worm was createdMasaki SuenagaSymantec
W32.Flamer: spreading mechanism tricks and exploitsSymantecFlame
W32.Shadesrat (Blackshades) author arrestedSymantecBlackShades
W32.Tinba (Tinybanker) The turkish incidentPeter KruseTrend MicroTinba
Weelsof use SSL C&CXylitolXylitolWeelsof
What was that Wiper thing?GReATKaspersky labWiper
What’s the buzz with BafruzMicrosoftRannoh
Bafruz
Who's behind the Koobface botnet? - An OSINT analysisDancho DanchevKoobface
Who's behind the world's largest spam botnet?Brian KrebsBrian KrebsGrum
Win32/Gataka - or should we say Zutick?Jean-Ian BoutinESETTatanga
Tinba
Win32/Gataka banking Trojan - Detailed analysisJean-Ian BoutinESETTatanga
Win32/Gataka: a banking Trojan ready to take offJean-Ian BoutinESETSpyEye
Tatanga
Win32/Spy.Ranbyus modifying Java code in RBS Ukraine systemsAleksandr MatrosovESETRanbyus
Winlock affiliateXylitolXylitolRansom.II
XPAJ: reversing a Windows x64 bootkitVyacheslav RusakovKaspersky labXpaj
You dirty RAT! Part 1 – DarkCometAdam KujawaMalwarebytesDarkComet
You dirty RAT! part 2 – BlackShades NETAdam KujawaMalwarebytesBlackShades
DarkComet
ZACCESS/SIREFEF arrives with new infection techniqueManuel GatbuntonTrend MicroZeroAccess
ZeroAccess - new steps in evolutionArtem I. BaranovArtem BaranovZeroAccess
ZeroAccess's way of self-deletionWayneF-SecureZeroAccess
ZeroAccess: code injection chroniclesAleksandr MatrosovESETZeroAccess
ZeuS Gameover overviewGiuseppe BonfàMinded Security Research LabGameover
ZeuS ransomware feature: win unlockMikko S.
Marko
F-SecureZeuS
ZeuS v2 Malware Analysis - Part IIPatrick OlsenSystem Forensics
ZeuS – P2P+DGA variant – mapping out and understanding the threatCERT Polska BlogCERT PolskaGameover
ZeuS
ZeuS: me talk pretty Finnish one dayF-SecureZeuS
ZeuSbot/Spyeye P2P updated, fortifying the botnetAndrea LelliSymantecSpyEye
ZeuS
Kelihos
Waledac
Новый сэмпл Pandora DDoS BotOntharPandora
‘Dexter’ virus targets point-of-sale terminalsVito PilieciPostmedia Network Inc.Dexter
‘Project Blitzkrieg’ promises more aggressive cyberheists against U.S. banksBrian KrebsBrian KrebsPrinimalka