Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-07-06WeLiveSecurityJakub Kaloč
What’s up with Emotet?
Emotet
2022-02-24ESET Researchwelivesecurity
HermeticWiper: New data‑wiping malware hits Ukraine
HermeticWiper
2020-07-29ESET Researchwelivesecurity
THREAT REPORT Q2 2020
DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor
2013-07-30ESET Researchwelivesecurity
Versatile and infectious: Win64/Expiro is a cross‑platform file infector
Expiro
2013-02-25WeLiveSecurityAleksandr Matrosov
Caphaw attacking major European banks using webinject plugin
Shylock