Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-06Twitter (@ESETresearch)ESET Research
Tweet on ERMAC android malware
ERMAC
2021-10-06ESET ResearchMartina López
To the moon and hack: Fake SafeMoon app drops malware to spy on you
Remcos
2021-10-05ESET ResearchAnton Cherepanov, Martin Smolár
UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESPecter
2021-10-05ESET ResearchAnton Cherepanov, Martin Smolár
UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESPecter
2021-09-24ProofpointProofpoint
Daily Ruleset Update Summary 2021/09/24
MirrorBlast
2021-09-23ESET ResearchESET Research
Tweet on C# variant of the nccTrojan
nccTrojan
2021-09-23ESET ResearchMatthieu Faou, Tahseen Bin Taj
FamousSparrow: A suspicious hotel guest
SparrowDoor
2021-09-23ESET ResearchMatthieu Faou, Tahseen Bin Taj
FamousSparrow: A suspicious hotel guest
SparrowDoor
2021-09-20Twitter (@ESETresearch)ESET Research
Tweet on Dark.IoT Botnet exploiting critical Azure vulnerability CVE-2021-38647 #OMIGOD
Dark
2021-09-17ESET ResearchESET Research
Numando: Count once, code twice
Numando
2021-09-07ESET ResearchLukáš Štefanko
BladeHawk group: Android espionage against Kurdish ethnic group
888 RAT BladeHawk Kasablanka
2021-09-03Twitter (@ESETresearch)ESET Research
Twitter thread on SPARKLOG, a launcher component for PRIVATELOG along with STASHLOG
PRIVATELOG STASHLOG
2021-08-24ESET ResearchMathieu Tartare, Thibaut Passilly
The SideWalk may be as dangerous as the CROSSWALK
Cobalt Strike CROSSWALK SideWalk SparklingGoblin
2021-08-24ESET ResearchMathieu Tartare, Thibaut Passilly
The SideWalk may be as dangerous as the CROSSWALK
Cobalt Strike CROSSWALK SideWalk SparklingGoblin
2021-08-11ESET ResearchZuzana Hromcová
IISerpent: Malware‑driven SEO fraud as a service
2021-08-09ESET ResearchZuzana Hromcová
IISpy: A complex server‑side backdoor with anti‑forensic features
IISpy JuicyPotato
2021-08-06ESET ResearchZuzana Hromcová
IIStealer: A server‑side threat to e‑commerce transactions
2021-08-06ESET ResearchAnton Cherepanov, Zuzana Hromcová
Anatomy of native IIS malware
IISniff RGDoor
2021-08-06ESET ResearchAnton Cherepanov, Zuzana Hromcová
Anatomy of native IIS malware
IISniff RGDoor
2021-08-04ESET ResearchZuzana Hromcová
Anatomy of Native IIS Malware (white papaer)
IISniff RGDoor