Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-17AviraAvira Protection Labs, Ionut Bucur
Avira Labs Research Reveals Hydra Banking Trojan 2.0 targeting a wider network of German and Austrian banks
Hydra
2020-12-07AviraAvira Protection Labs
A Gafgyt variant that exploits Pulse Secure CVE-2020-8218
Bashlite
2020-11-11AviraAvira Protection Labs
Wroba Android banking trojan targets Japan
Wroba
2020-10-20AviraAvira Protection Labs
Katana: a new variant of the Mirai botnet
Mirai
2020-10-06AviraAvira Protection Labs
TA505 targets the Americas in a new campaign
2020-10-03AviraAvira Protection Labs
TA505 targets the Americas in a new campaign
ServHelper
2020-06-23AviraAvira Protection Labs
New Mirai variant Aisuru detects Cowrie opensource honeypots
Aisuru
2020-03-28AviraAvira Protection Labs
In-depth analysis of a Cerberus trojan variant
Cerberus
2020-03-24AviraAvira Protection Labs
A new technique to analyze FormBook malware infections
Formbook