Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-06-18ESET ResearchLukáš Štefanko
New Telegram‑abusing Android RAT discovered in the wild
HeroRAT
2018-06-07ESET ResearchZuzana Hromcová
InvisiMole: Surprisingly equipped spyware, undercover since 2013
InvisiMole InvisiMole
2018-05-25ESET ResearchMichal Poslušný
BackSwap malware finds innovative ways to empty bank accounts
BackSwap
2018-05-22ESET ResearchESET Research
Turla Mosquito: A shift towards more generic tools
Mosquito Turla
2018-04-24ESET ResearchESET Research
Sednit update: Analysis of Zebrocy
Zebrocy Zebrocy (AutoIT)
2018-04-03ESET ResearchAnton Cherepanov, Peter Kálnai
Lazarus KillDisks Central American casino
KillDisk (Lazarus) Lazarus Group
2018-04-03ESET ResearchAnton Cherepanov, Peter Kálnai
Lazarus KillDisks Central American casino
KillDisk (Lazarus) Lazarus Group
2018-03-22ESET ResearchFrédéric Vachon
Glupteba is no longer part of Windigo
Glupteba
2018-03-09ESET ResearchFilip Kafka
New traces of Hacking Team in the wild
RCS Hacking Team
2018-03-01ESET ResearchOceanLotus: Old techniques, new backdoor
OceanLotus: Old techniques, new backdoor
Salgorea
2018-01-26ESET ResearchMichal Poslušný
FriedEx: BitPaymer ransomware the work of Dridex authors
Dridex FriedEx
2018-01-24ESET ResearchFilip Kafka
ESET’S GUIDE TODEOBFUSCATING AND DEVIRTUALIZING FINFISHER
FinFisher RAT
2018-01-17ESET ResearchCassius Puodzius
Zumanek: novo malware tenta roubar credenciais de serviços das vítimas
Zumanek
2018-01-01ESET ResearchEset
Diplomats in Eastern Europe bitten by a Turla mosquito
Mosquito
2017-12-21ESET ResearchESET Research
Sednit update: How Fancy Bear Spent the Year
Seduploader X-Agent
2017-12-11ESET ResearchLukáš Štefanko
Banking malware on Google Play targets Polish banks
Connic
2017-12-08ESET ResearchFilip Kafka
StrongPity2 spyware replaces FinFisher in MitM campaign – ISP involved?
StrongPity
2017-11-21ESET ResearchLukáš Štefanko
New campaigns spread banking malware through Google Play
Anubis
2017-10-30ESET ResearchFrédéric Vachon
Windigo Still not Windigone: An Ebury Update
Ebury
2017-10-24ESET ResearchEditor
Kiev metro hit with a new variant of the infamous Diskcoder ransomware
EternalPetya