Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-10-13ESET ResearchESET Research
DoubleLocker: Innovative Android Ransomware
DoubleLocker
2017-09-28ESET ResearchMichal Poslušný, Peter Kálnai
Money‑making machine: Monero‑mining malware
Monero Miner
2017-09-28ESET ResearchMichal Poslušný, Peter Kálnai
Money‑making machine: Monero‑mining malware
Monero Miner
2017-09-21ESET ResearchFilip Kafka
New FinFisher surveillance campaigns: Internet providers involved?
FinFisher RAT
2017-08-30ESET ResearchGraham Cluley
New ESET research uncovers Gazer, the stealthy backdoor that spies on embassies
Gazer
2017-08-24ESET ResearchMarc-Etienne M.Léveillé
Bad Rabbit: Not‑Petya is back with improved ransomware
EternalPetya Sandworm
2017-08-22ESET ResearchTomáš Gardoň
Gamescom 2017: It’s all fun and games until black hats step in
Joao
2017-08-01ESET ResearchGazing at Gazer, Turla’s new second stage backdoor
Gazing at Gazer Turla’s new second stage backdoor
Turla
2017-08-01ESET ResearchGazing at Gazer, Turla’s new second stage backdoor
Gazing at Gazer Turla’s new second stage backdoor
Turla
2017-07-20ESET ResearchFrédéric Vachon, Matthieu Faou
Stantinko: A massive adware campaign operating covertly since 2012
Stantinko
2017-07-20ESET ResearchFrédéric Vachon, Matthieu Faou
Stantinko: A massive adware campaign operating covertly since 2012
Stantinko
2017-07-04ESET ResearchAnton Cherepanov
Analysis of TeleBots’ cunning backdoor
TeleDoor
2017-07-03ESET ResearchAnton Cherepanov, Robert Lipovsky
BlackEnergy – what we really know about the notorious cyber attacks
BlackEnergy
2017-07-03ESET ResearchAnton Cherepanov, Robert Lipovsky
BlackEnergy – what we really know about the notorious cyber attacks
BlackEnergy
2017-06-30ESET ResearchAnton Cherepanov
TeleBots are back: Supply‑chain attacks against Ukraine
TeleBot Sandworm
2017-06-30ESET ResearchAnton Cherepanov
TeleBots are back: Supply‑chain attacks against Ukraine
EternalPetya
2017-06-27ESET ResearchEditor
New WannaCryptor‑like ransomware attack hits globally: All you need to know
EternalPetya Sandworm
2017-06-27ESET ResearchEset
New WannaCryptor‑like ransomware attack hits globally: All you need to know
2017-06-12ESET ResearchAnton Cherepanov
WIN32/INDUSTROYER: A new threat for industrial control systems
Industroyer Sandworm
2017-06-12ESET ResearchAnton Cherepanov, Robert Lipovsky
Industroyer: Biggest threat to industrial control systems since Stuxnet
Industroyer