Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-01ESET ResearchESET Research
ESET takes part in global operation to disrupt the Grandoreiro banking trojan
Grandoreiro
2024-01-25ESET ResearchFacundo Muñoz
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
NSPX30 ProjectWood Blackwood
2023-10-26ESET ResearchESET Research
ESET APT Activity Report Q2–Q3 2023
SimpleTea
2023-10-25ESET ResearchMatthieu Faou
Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers
Unidentified JS 006 (Winter Wyvern) Winter Vivern
2023-10-05ESET ResearchFernando Tavella
Operation Jacana: Foundling hobbits in Guyana
DinodasRAT
2023-09-29ESET ResearchPeter Kálnai
Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company
CLOUDBURST LightlessCan miniBlindingCan sRDI
2023-09-21ESET ResearchZuzana Hromcová
OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes
Mango Solar
2023-08-10ESET ResearchMatthieu Faou
MoustachedBouncer AitM-powered surveillance via Belarus ISPs
NightClub
2023-08-10ESET ResearchMatthieu Faou
MoustachedBouncer: Espionage against foreign diplomats in Belarus
NightClub MoustachedBouncer
2023-05-23ESET ResearchLukáš Štefanko
Android app breaking bad: From legitimate screen recording to file exfiltration within a year
2023-04-26ESET ResearchFacundo Muñoz
Evasive Panda APT group delivers malware via updates for popular Chinese software
MgBot BRONZE HIGHLAND
2023-04-20ESET ResearchMarc-Etienne M.Léveillé, Peter Kálnai
Linux malware strengthens links between Lazarus and the 3CX supply‑chain attack
BADCALL SimpleTea POOLRAT 3CX Backdoor BADCALL IconicStealer
2023-04-20ESET ResearchMarc-Etienne M.Léveillé, Peter Kálnai
Linux malware strengthens links between Lazarus and the 3CX supply‑chain attack
BADCALL SimpleTea POOLRAT 3CX Backdoor BADCALL IconicStealer
2023-03-14ESET ResearchFacundo Muñoz
The slow Tick‑ing time bomb: Tick APT group compromise of a DLP software developer in East Asia
2023-03-07ESET ResearchLukáš Štefanko
Love scam or espionage? Transparent Tribe lures Indian and Pakistani officials
CapraRAT
2023-03-02ESET ResearchAlexandre Côté Cyr
MQsTTang: Mustang Panda’s latest backdoor treads new ground with Qt and MQTT
MQsTTang
2023-03-01ESET ResearchMartin Smolár
BlackLotus UEFI bootkit: Myth confirmed
BlackLotus
2023-02-24ESET ResearchESET Research
A year of wiper attacks in Ukraine
2023-02-23ESET ResearchVladislav Hrčka
WinorDLL64: A backdoor from the vast Lazarus arsenal?
WinorDLL64
2023-02-01ESET ResearchESET Research
Threat Report T3 2022