Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-25Twitter (@ESETresearch)ESET Research
Twitter thread about RansomBoggs campaign against Ukraine
2022-11-22Twitter (@ESETresearch)ESET Research
Tweets on SysUpdate / Soldier / HyperSSL
HyperSSL
2022-10-06Twitter (@ESETresearch)ESET Research
Tweet on Bumblebee being modularized like trickbot
BumbleBee
2022-09-28Twitter (@ESETresearch)ESET Research
Twitter Thread linking CloudMensis to RokRAT / ScarCruft
CloudMensis RokRAT
2022-08-16Twitter (@ESETresearch)Dominik Breitenbacher, Peter Kálnai
Twitter thread about Operation In(ter)ception for macOS
Interception
2022-08-16Twitter (@ESETresearch)Dominik Breitenbacher, Peter Kálnai
Twitter thread about Operation In(ter)ception for macOS
Interception
2022-05-04Twitter (@ESETresearch)Twitter (@ESETresearch)
Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication
IsaacWiper
2022-03-24Twitter (@ESETresearch)ESET Research
Tweet on PipeMon variants by Winnti Group
PipeMon
2022-03-14Twitter (@ESETresearch)ESET Research
Tweet on CaddyWiper as 3rd destructive wiper found deployed against Ukraine
CaddyWiper Sunglow Blizzard
2021-11-10Twitter (@ESETresearch)ESET Research
Tweet on a discovery of a trojanized IDA Pro installer, distributed by the LABYRINTH CHOLLIMA group.
2021-10-29Twitter (@ESETresearch)ESET Research
Tweet on FreeBSD and LInux version of Hive ransomware
Hive
2021-10-06Twitter (@ESETresearch)ESET Research
Tweet on ERMAC android malware
ERMAC
2021-09-20Twitter (@ESETresearch)ESET Research
Tweet on Dark.IoT Botnet exploiting critical Azure vulnerability CVE-2021-38647 #OMIGOD
Dark
2021-09-03Twitter (@ESETresearch)ESET Research
Twitter thread on SPARKLOG, a launcher component for PRIVATELOG along with STASHLOG
PRIVATELOG STASHLOG
2021-07-15Twitter (@ESETresearch)ESET Research
Tweet on FreeBSD targeted with Golang backdoor
2021-04-13Twitter (@ESETresearch)ESET Research
Tweet on TSCookie for FreeBSD platform
TSCookie
2021-03-25Twitter (@ESETresearch)ESET Research
Tweet on iOS/Spy.Postlo.A malware
2021-03-02Twitter (@ESETresearch)ESET Research
Tweet on Exchange RCE
CHINACHOPPER HAFNIUM
2021-02-12Twitter (@ESETresearch)ESET Research
A twitter thread on discussing updated attack chain of EVILNUM group and their use PYVIL malware
PyVil
2020-06-24Twitter (@ESETresearch)ESET Research
Tweet on malicious EFI bootloader which displays a ransom message and prevents the computer from booting
2020-06-08Twitter (@ESETresearch)ESET Research
Tweet on Ginp android banking trojan targeting Government of Spain, Ministry of Health
Ginp
2020-05-07Twitter (@ESETresearch)ESET Research
Tweet on PeddleCheap packed with Winnti packer
PeddleCheap