Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-19ESET ResearchMarc-Etienne M.Léveillé
I see what you did there: A look at the CloudMensis macOS spyware
CloudMensis
2022-06-16ESET ResearchRene Holt
How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security
Emotet
2022-05-04Twitter (@ESETresearch)Twitter (@ESETresearch)
Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication
IsaacWiper
2022-04-27ESET ResearchAlexandre Côté Cyr, Matthieu Faou
A lookback under the TA410 umbrella: Its cyberespionage TTPs and activity
FlowCloud Lookback Witchetty
2022-04-27ESET ResearchAlexandre Côté Cyr, Matthieu Faou
A lookback under the TA410 umbrella: Its cyberespionage TTPs and activity
FlowCloud Lookback Witchetty
2022-04-13ESET ResearchJean-Ian Boutin, Tomáš Procházka
ESET takes part in global operation to disrupt Zloader botnets
Cobalt Strike Zloader
2022-04-13ESET ResearchJean-Ian Boutin, Tomáš Procházka
ESET takes part in global operation to disrupt Zloader botnets
Cobalt Strike Zloader
2022-04-12ESET ResearchESET Ireland
Industroyer2: Industroyer reloaded
CaddyWiper INDUSTROYER2
2022-04-12ESET ResearchESET Research
Industroyer2: Industroyer reloaded
ArguePatch CaddyWiper Industroyer INDUSTROYER2
2022-04-06ESET ResearchLukáš Štefanko
Fake e‑shops on the prowl for banking credentials using Android malware
Unidentified APK 008
2022-03-25ESET ResearchAlexandre Côté Cyr
Mustang Panda's Hodur: Old stuff, new variant of Korplug
PlugX
2022-03-24Twitter (@ESETresearch)ESET Research
Tweet on PipeMon variants by Winnti Group
PipeMon
2022-03-24ESET ResearchLukáš Štefanko
Crypto malware in patched wallets targeting Android and iOS devices
2022-03-23ESET ResearchAlexandre Côté Cyr
Mustang Panda’s Hodur: Old tricks, new Korplug variant
PlugX
2022-03-21ESET ResearchRene Holt
Sandworm: A tale of disruption told anew
2022-03-15ESET ResearchESET Research
CaddyWiper: New wiper malware discovered in Ukraine
CaddyWiper
2022-03-14Twitter (@ESETresearch)ESET Research
Tweet on CaddyWiper as 3rd destructive wiper found deployed against Ukraine
CaddyWiper Sunglow Blizzard
2022-03-01ESET ResearchVladislav Hrčka
Under the hood of Wslink’s multilayered virtual machine
Wslink
2022-03-01ESET ResearchESET Research
IsaacWiper and HermeticWizard: New wiper and worm targeting Ukraine
HermeticWiper IsaacWiper PartyTicket
2022-02-24ESET Researchwelivesecurity
HermeticWiper: New data‑wiping malware hits Ukraine
HermeticWiper