Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-17ESET ResearchIgnacio Sanmillan, Matthieu Faou
Operation SignSight: Supply‑chain attack against a certification authority in Southeast Asia
SManager
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX Tmanger TA428
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX ShadowPad Tmanger
2020-12-02ESET ResearchMatthieu Faou
Turla Crutch: Keeping the “back door” open
Crutch Gazer Turla
2020-11-16ESET ResearchAnton Cherepanov, Peter Kálnai
Lazarus supply‑chain attack in South Korea
BookCodes RAT Lazarus Group
2020-11-16ESET ResearchAnton Cherepanov, Peter Kálnai
Lazarus supply‑chain attack in South Korea
BookCodes RAT Lazarus Group
2020-11-12ESET ResearchMartin Smolár
Hungry for data, ModPipe backdoor hits POS software used in hospitality sector
ModPipe
2020-10-28ESET ResearchESET Research
THREAT REPORT Q3 2020
2020-10-26ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Ryuk and Domains Spoofing ESET and Microsoft
Ryuk
2020-10-12ESET ResearchJean-Ian Boutin
ESET takes part in global operation to disrupt Trickbot
TrickBot
2020-10-02ESET ResearchMatthieu Faou
XDSpy: Stealing government secrets since 2011
XDSpy XDSpy
2020-10-01ESET ResearchESET Research
LATAM financial cybercrime: Competitors‑in‑crime sharing TTPs
Numando
2020-10-01Github (eset)Matthieu Faou
XDSpy Indicators of Compromise
XDSpy XDSpy
2020-09-30ESET ResearchLukáš Štefanko
APT‑C‑23 group evolves its Android spyware
SpyC23
2020-09-10ESET ResearchAnton Cherepanov
Who is calling? CDRThief targets Linux VoIP softswitches
CDRThief
2020-09-02ESET ResearchAlexandre Côté Cyr, Matthieu Faou
KryptoCibule: The multitasking multicurrency cryptostealer
KryptoCibule
2020-09-02ESET ResearchAlexandre Côté Cyr, Matthieu Faou
KryptoCibule: The multitasking multicurrency cryptostealer
KryptoCibule
2020-08-13ESET Research
Mekotio: These aren’t the security updates you’re looking for…
Mekotio
2020-08-13ESET ResearchESET Research
Mekotio: These aren’t the security updates you’re looking for…
2020-08-07ESET ResearchVladislav Hrčka
Stadeo: Deobfuscating Stantinko and more
Stantinko