Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2013-09-25ESET ResearchPierre-Marc Bureau
Win32/Napolar – A new bot on the block
Solarbot
2013-07-30ESET Researchwelivesecurity
Versatile and infectious: Win64/Expiro is a cross‑platform file infector
Expiro
2013-05-02ESET ResearchStephen Cobb
The stealthiness of Linux/Cdorked: a clarification
CDorked
2013-04-26ESET ResearchPierre-Marc Bureau
Linux/Cdorked.A: New Apache backdoor being used in the wild to serve Blackhole
CDorked
2013-03-13ESET ResearchAleksandr Matrosov
How Theola malware uses a Chrome plugin for banking fraud
Sinowal
2013-02-04ESET ResearchAleksandr Matrosov
What do Win32/Redyms and TDL4 have in common?
Redyms
2013-01-24ESET ResearchSébastien Duquette
Linux/SSHDoor.A Backdoored SSH daemon that steals passwords
SSHDoor
2012-12-19ESET ResearchAleksandr Matrosov
Win32/Spy.Ranbyus modifying Java code in RBS Ukraine systems
Ranbyus
2012-12-18ESET ResearchPierre-Marc Bureau
Malicious Apache module used for content injection: Linux/Chapro.A
Chapro
2012-07-13ESET ResearchAleksandr Matrosov
Rovnix bootkit framework updated
Rovnix
2012-06-05ESET ResearchAleksandr Matrosov
Smartcard vulnerabilities in modern banking malware
Ranbyus
2012-03-16ESET ResearchAlexis Dorais-Joncas
OSX/Imuler updated: still a threat on Mac OS X
iMuler
2012-03-02ESET ResearchAleksandr Matrosov, David Harley, Dmitry Volkov, Eugene Rodionov
Win32/Carberp: When You're in a Black Hole, Stop Digging
Carberp
2012-03-02ESET ResearchAleksandr Matrosov, David Harley, Dmitry Volkov, Eugene Rodionov
Win32/Carberp: When You're in a Black Hole, Stop Digging
Carberp
2012-03-02ESET ResearchAleksandr Matrosov, David Harley, Dmitry Volkov, Eugene Rodionov
Win32/Carberp: When You're in a Black Hole, Stop Digging
Carberp
2012-03-02ESET ResearchAleksandr Matrosov, David Harley, Dmitry Volkov, Eugene Rodionov
Win32/Carberp: When You're in a Black Hole, Stop Digging
Carberp
2011-07-14ESET ResearchDavid Harley
Cycbot: Ready to Ride
CycBot
2011-03-02ESET ResearchDavid Harley
TDL4 and Glupteba: Piggyback PiggyBugs
Glupteba
2011-01-03ESET ResearchAleksandr Matrosov, David Harley, Eugene Rodionov, Juraj Malcho
Stuxnet Under the Microscope
Stuxnet
2011-01-03ESET ResearchAleksandr Matrosov, David Harley, Eugene Rodionov, Juraj Malcho
Stuxnet Under the Microscope
Stuxnet
2011-01-03ESET ResearchAleksandr Matrosov, David Harley, Eugene Rodionov, Juraj Malcho
Stuxnet Under the Microscope
Stuxnet
2011-01-03ESET ResearchAleksandr Matrosov, David Harley, Eugene Rodionov, Juraj Malcho
Stuxnet Under the Microscope
Stuxnet
2009-08-05ESET ResearchEset
PC Users Threatened by Conficker Worm and new Internet-browser Modifier
FlyStudio
2006-01-15ESET ResearchVirus Radar
Win32/Neshta
neshta