Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-07-16ESET ResearchAmer Owaida
High‑profile Twitter accounts hacked to promote Bitcoin scam
2020-07-14ESET ResearchLukáš Štefanko
Welcome Chat as a secure messaging app? Nothing could be further from the truth
BadPatch
2020-07-10Github (eset)Matías Porolli
Evilnum — Indicators of Compromise
EVILNUM More_eggs EVILNUM TerraStealer
2020-07-09ESET ResearchMatías Porolli
More evil: A deep look at Evilnum and its toolset
EVILNUM More_eggs EVILNUM TerraPreter TerraStealer TerraTV Evilnum
2020-06-24ESET ResearchLukáš Štefanko
New ransomware posing as COVID‑19 tracing app targets Canada; ESET offers decryptor
CryCryptor
2020-06-24Twitter (@ESETresearch)ESET Research
Tweet on malicious EFI bootloader which displays a ransom message and prevents the computer from booting
2020-06-18ESET ResearchAnton Cherepanov, Zuzana Hromcová
Digging up InvisiMole’s hidden arsenal
RC2FM Gamaredon Group
2020-06-18ESET ResearchAnton Cherepanov, Zuzana Hromcová
Digging up InvisiMole’s hidden arsenal
RC2FM Gamaredon Group
2020-06-18ESET ResearchAnton Cherepanov, Zuzana Hromcová
Digging up InvisiMole’s hidden arsenal
InvisiMole Gamaredon Group InvisiMole
2020-06-18ESET ResearchAnton Cherepanov, Zuzana Hromcová
Digging up InvisiMole’s hidden arsenal
InvisiMole Gamaredon Group InvisiMole
2020-06-17ESET ResearchDominik Breitenbacher, Kaspars Osis
Operation In(ter)ception: Targeted Attacks against European Aerospace and Military Companies
Interception
2020-06-17ESET ResearchDominik Breitenbacher, Kaspars Osis
Operation In(ter)ception: Targeted Attacks against European Aerospace and Military Companies
Interception
2020-06-11ESET ResearchJean-Ian Boutin
Gamaredon group grows its game
Pteranodon Gamaredon Group
2020-06-11ESET ResearchJean-Ian Boutin
Gamaredon group grows its game
Gamaredon Group
2020-06-08ESET ResearchAnton Cherepanov, Zuzana Hromcová
InvisiMole: The Hidden Part of the Story - Unearthing InvisiMole's Espionage Toolset and Strategic Cooperations
InvisiMole RC2FM
2020-06-08ESET ResearchAnton Cherepanov, Zuzana Hromcová
InvisiMole: The Hidden Part of the Story - Unearthing InvisiMole's Espionage Toolset and Strategic Cooperations
InvisiMole RC2FM
2020-06-08Twitter (@ESETresearch)ESET Research
Tweet on Ginp android banking trojan targeting Government of Spain, Ministry of Health
Ginp
2020-05-31ESET ResearchFacundo Muñoz
Ransomware Avaddon: principales características
Avaddon
2020-05-29ZscalerSudeep Singh
ShellReset RAT Spread Through Macro-Based Documents Using AppLocker Bypass
Quasar RAT
2020-05-26ESET ResearchMatthieu Faou
From Agent.BTZ to ComRAT v4: A ten‑year journey (White Paper)
Agent.BTZ