Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-24ESET ResearchESET Research
A year of wiper attacks in Ukraine
2023-02-23ESET ResearchVladislav Hrčka
WinorDLL64: A backdoor from the vast Lazarus arsenal?
WinorDLL64
2023-02-01ESET ResearchESET Research
Threat Report T3 2022
2023-01-30ESET ResearchESET Research
APT Activity Report T3 2022: Sandworm Deploying its Enhanced Wiper Arsenal
2023-01-27ESET ResearchESET Research
Tweets on SwiftSlicer
SwiftSlicer
2023-01-27ESET ResearchESET Research
SwiftSlicer: New destructive wiper malware strikes Ukraine
SwiftSlicer
2023-01-10ESET ResearchLukáš Štefanko
StrongPity espionage campaign targeting Android users
2022-12-14ESET ResearchDominik Breitenbacher
Unmasking MirrorFace: Operation LiberalFace targeting Japanese political entities
LODEINFO MirrorFace
2022-12-07ESET ResearchAdam Burgher
Fantasy – a new Agrius wiper deployed through a supply‑chain attack
Apostle DEADWOOD
2022-11-30ESET ResearchFilip Jurčacko
Who’s swimming in South Korean waters? Meet ScarCruft’s Dolphin
2022-11-25Twitter (@ESETresearch)ESET Research
Twitter thread about RansomBoggs campaign against Ukraine
2022-11-23ESET ResearchLukáš Štefanko
Bahamut cybermercenary group targets Android users with fake VPN apps
Bahamut
2022-11-22Twitter (@ESETresearch)ESET Research
Tweets on SysUpdate / Soldier / HyperSSL
HyperSSL
2022-10-11ESET ResearchMatías Porolli
POLONIUM targets Israel with Creepy malware
CreepySnail CreepExfil DeepCreep MegaCreep Unidentified 097 (Polonium Keylogger)
2022-10-06Twitter (@ESETresearch)ESET Research
Tweet on Bumblebee being modularized like trickbot
BumbleBee
2022-09-30ESET ResearchPeter Kálnai
Amazon‑themed campaigns of Lazarus in the Netherlands and Belgium
BLINDINGCAN FudModule HTTP(S) uploader LambLoad TOUCHMOVE
2022-09-28Twitter (@ESETresearch)ESET Research
Twitter Thread linking CloudMensis to RokRAT / ScarCruft
CloudMensis RokRAT
2022-09-14ESET ResearchMathieu Tartare, Thibaut Passilly, Vladislav Hrčka
You never walk alone: The SideWalk backdoor gets a Linux variant
SideWalk
2022-09-14ESET ResearchMathieu Tartare, Thibaut Passilly, Vladislav Hrčka
You never walk alone: The SideWalk backdoor gets a Linux variant
SideWalk
2022-09-14ESET ResearchMathieu Tartare, Thibaut Passilly, Vladislav Hrčka
You never walk alone: The SideWalk backdoor gets a Linux variant
SideWalk