Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-12-01ESET ResearchHugo Porcher, Marc-Etienne M.Léveillé, Romain Dumont
THE DARK SIDE OF THE FORSSHE: A landscape of OpenSSH backdoors
Ebury
2018-11-20ESET ResearchESET Research
Sednit: What’s going on with Zebrocy?
Zebrocy
2018-11-09ESET ResearchESET Research
Emotet launches major new spam campaign
Emotet
2018-10-18ESET ResearchAnton Cherepanov
GREYENERGY: A successor to BlackEnergy
Felixroot GreyEnergy
2018-10-17ESET ResearchAnton Cherepanov, Robert Lipovsky
ESET unmasks ‘GREYENERGY’ cyber-espionage group
GreyEnergy GreyEnergy
2018-10-17ESET ResearchAnton Cherepanov, Robert Lipovsky
ESET unmasks ‘GREYENERGY’ cyber-espionage group
GreyEnergy GreyEnergy
2018-10-17ESET ResearchAnton Cherepanov, Robert Lipovsky
GreyEnergy: Updated arsenal of one of the most dangerous threat actors
GreyEnergy
2018-10-17ESET ResearchAnton Cherepanov, Robert Lipovsky
GreyEnergy: Updated arsenal of one of the most dangerous threat actors
GreyEnergy
2018-10-11ESET ResearchAnton Cherepanov, Robert Lipovsky
New TeleBots backdoor: First evidence linking Industroyer to NotPetya
Exaramel EternalPetya Exaramel Industroyer
2018-10-11ESET ResearchAnton Cherepanov, Robert Lipovsky
New TeleBots backdoor: First evidence linking Industroyer to NotPetya
Exaramel EternalPetya Exaramel Industroyer
2018-09-27ESET ResearchESET Research
LoJax: First UEFI rootkit found in the wild, courtesy of the Sednit group
APT28
2018-09-21ESET ResearchESET Research
DanaBot shifts its targeting to Europe, adds new features
DanaBot
2018-09-05ESET ResearchMatthieu Faou
PowerPool malware exploits ALPC LPE zero‑day vulnerability
ALPC Local PrivEsc PowerPool
2018-09-01ESET Research
LoJax: First UEFI rootkit found in the wild, courtesy of the Sednit group
LoJax
2018-08-22ESET ResearchESET researchers
Turla Outlook Backdoor
Outlook Backdoor
2018-07-17ESET ResearchKaspars Osis
A deep dive down the Vermin RAThole
Quasar RAT Sobaken Vermin
2018-07-09ESET ResearchAnton Cherepanov
Certificates stolen from Taiwanese tech‑companies misused in Plead malware campaign
PLEAD BlackTech
2018-06-18ESET ResearchLukáš Štefanko
New Telegram‑abusing Android RAT discovered in the wild
HeroRAT
2018-06-07ESET ResearchZuzana Hromcová
InvisiMole: Surprisingly equipped spyware, undercover since 2013
InvisiMole InvisiMole
2018-05-25ESET ResearchMichal Poslušný
BackSwap malware finds innovative ways to empty bank accounts
BackSwap