Click here to download all references as Bib-File.•
2020-12-10
⋅
ESET Research
⋅
Operation StealthyTrident: corporate software under attack HyperBro PlugX Tmanger TA428 |
2020-12-10
⋅
ESET Research
⋅
Operation StealthyTrident: corporate software under attack HyperBro PlugX ShadowPad Tmanger |
2020-12-02
⋅
ESET Research
⋅
Turla Crutch: Keeping the “back door” open Crutch Gazer Turla |
2020-11-16
⋅
ESET Research
⋅
Lazarus supply‑chain attack in South Korea BookCodes RAT Lazarus Group |
2020-11-12
⋅
ESET Research
⋅
Hungry for data, ModPipe backdoor hits POS software used in hospitality sector ModPipe |
2020-10-28
⋅
ESET Research
⋅
THREAT REPORT Q3 2020 |
2020-10-26
⋅
ThreatConnect
⋅
ThreatConnect Research Roundup: Ryuk and Domains Spoofing ESET and Microsoft Ryuk |
2020-10-12
⋅
ESET Research
⋅
ESET takes part in global operation to disrupt Trickbot TrickBot |
2020-10-02
⋅
ESET Research
⋅
XDSpy: Stealing government secrets since 2011 XDSpy XDSpy |
2020-10-01
⋅
ESET Research
⋅
LATAM financial cybercrime: Competitors‑in‑crime sharing TTPs Numando |
2020-10-01
⋅
Github (eset)
⋅
XDSpy Indicators of Compromise XDSpy XDSpy |
2020-09-30
⋅
ESET Research
⋅
APT‑C‑23 group evolves its Android spyware SpyC23 |
2020-09-10
⋅
ESET Research
⋅
Who is calling? CDRThief targets Linux VoIP softswitches CDRThief |
2020-09-02
⋅
ESET Research
⋅
KryptoCibule: The multitasking multicurrency cryptostealer KryptoCibule |
2020-08-13
⋅
Mekotio: These aren’t the security updates you’re looking for… Mekotio |
2020-08-13
⋅
ESET Research
⋅
Mekotio: These aren’t the security updates you’re looking for… |
2020-08-07
⋅
ESET Research
⋅
Stadeo: Deobfuscating Stantinko and more Stantinko |
2020-07-29
⋅
ESET Research
⋅
THREAT REPORT Q2 2020 DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor |
2020-07-16
⋅
ESET Research
⋅
Mac cryptocurrency trading application rebranded, bundled with malware Gmera |
2020-07-16
⋅
ESET Research
⋅
High‑profile Twitter accounts hacked to promote Bitcoin scam |