Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-05-26ESET ResearchMatthieu Faou
From Agent.BTZ to ComRAT v4: A ten‑year journey
Agent.BTZ
2020-05-22ESET ResearchLukáš Štefanko
Insidious Android malware gives up all malicious features but one to gain stealth
DEFENSOR ID
2020-05-21ESET ResearchMartin Smolár, Mathieu Tartare
No “Game over” for the Winnti Group
ACEHASH HTran MimiKatz PipeMon
2020-05-21ESET ResearchMartin Smolár, Mathieu Tartare
No “Game over” for the Winnti Group
ACEHASH HTran MimiKatz PipeMon
2020-05-14ESET ResearchPeter Kálnai
Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia
Microcin Vicious Panda
2020-05-14ESET ResearchPeter Kálnai
Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia
BYEBY Microcin
2020-05-13ESET ResearchIgnacio Sanmillan
Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks
Ramsay Retro
2020-05-07Twitter (@ESETresearch)ESET Research
Tweet on PeddleCheap packed with Winnti packer
PeddleCheap
2020-04-28ESET ResearchESET Research
Grandoreiro: How engorged can an EXE get?
Grandoreiro
2020-04-23ESET ResearchEset
ESET researchers disrupt cryptomining botnet VictoryGate
VictoryGate
2020-04-23ESET ResearchAlan Warburton
Following ESET’s discovery, a Monero mining botnet is disrupted
VictoryGate
2020-03-19ESET ResearchVladislav Hrčka
Stantinko’s new cryptominer features unique obfuscation techniques
Stantinko
2020-03-12ESET ResearchMatthieu Faou
Tracking Turla: New backdoor delivered via Armenian watering holes
LightNeuron Mosquito NetFlash Skipper
2020-03-05ESET ResearchESET Research
Guildma: The Devil drives electric
Astaroth
2020-02-02ESET ResearchIgnacio Sanmillan, Marc-Etienne M.Léveillé
TLP: WHITE A WILD KOBALOS APPEARSTricksy Linux malware goes after HPCs
Kobalos
2020-02-02ESET ResearchIgnacio Sanmillan, Marc-Etienne M.Léveillé
TLP: WHITE A WILD KOBALOS APPEARSTricksy Linux malware goes after HPCs
Kobalos
2020-01-31ESET ResearchMathieu Tartare
Winnti Group targeting universities in Hong Kong
ShadowPad Winnti
2019-11-26ESET ResearchVladislav Hrčka
Stantinko botnet adds cryptomining to its pool of criminal activities
Stantinko
2019-11-21ESET ResearchESET Research
Registers as “Default Print Monitor”, but is a malicious downloader. Meet DePriMon
Deprimon
2019-11-21ESET ResearchESET Research
Registers as "Default Print Monitor", but is a malicious downloader. Meet DePriMon