Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-25Twitter (@ESETresearch)ESET Research
@online{research:20221125:twitter:22e36a6, author = {ESET Research}, title = {{Twitter thread about RansomBoggs campaign against Ukraine}}, date = {2022-11-25}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1596181925663760386}, language = {English}, urldate = {2022-12-29} } Twitter thread about RansomBoggs campaign against Ukraine
2022-11-22Twitter (@ESETresearch)ESET Research
@online{research:20221122:tweets:518c665, author = {ESET Research}, title = {{Tweets on SysUpdate / Soldier / HyperSSL}}, date = {2022-11-22}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1594937054303236096}, language = {English}, urldate = {2022-11-25} } Tweets on SysUpdate / Soldier / HyperSSL
HyperSSL
2022-10-06Twitter (@ESETresearch)ESET Research
@online{research:20221006:bumblebee:bd949dd, author = {ESET Research}, title = {{Tweet on Bumblebee being modularized like trickbot}}, date = {2022-10-06}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1577963080096555008}, language = {English}, urldate = {2022-10-10} } Tweet on Bumblebee being modularized like trickbot
BumbleBee
2022-09-28Twitter (@ESETresearch)ESET Research
@online{research:20220928:twitter:e0277dd, author = {ESET Research}, title = {{Twitter Thread linking CloudMensis to RokRAT / ScarCruft}}, date = {2022-09-28}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1575103839115804672}, language = {English}, urldate = {2023-03-24} } Twitter Thread linking CloudMensis to RokRAT / ScarCruft
CloudMensis RokRAT
2022-05-04Twitter (@ESETresearch)Twitter (@ESETresearch)
@online{esetresearch:20220504:twitter:48f1a89, author = {Twitter (@ESETresearch)}, title = {{Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication}}, date = {2022-05-04}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1521910890072842240}, language = {English}, urldate = {2022-05-05} } Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication
IsaacWiper
2022-03-24Twitter (@ESETresearch)ESET Research
@online{research:20220324:pipemon:351014e, author = {ESET Research}, title = {{Tweet on PipeMon variants by Winnti Group}}, date = {2022-03-24}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1506904404225630210}, language = {English}, urldate = {2022-03-30} } Tweet on PipeMon variants by Winnti Group
PipeMon
2022-03-14Twitter (@ESETresearch)ESET Research
@online{research:20220314:caddywiper:ac25105, author = {ESET Research}, title = {{Tweet on CaddyWiper as 3rd destructive wiper found deployed against Ukraine}}, date = {2022-03-14}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1503436420886712321}, language = {English}, urldate = {2022-03-14} } Tweet on CaddyWiper as 3rd destructive wiper found deployed against Ukraine
CaddyWiper
2021-11-10Twitter (@ESETresearch)ESET Research
@online{research:20211110:discovery:c5ef2c6, author = {ESET Research}, title = {{Tweet on a discovery of a trojanized IDA Pro installer, distributed by the LABYRINTH CHOLLIMA group.}}, date = {2021-11-10}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1458438155149922312}, language = {English}, urldate = {2021-12-01} } Tweet on a discovery of a trojanized IDA Pro installer, distributed by the LABYRINTH CHOLLIMA group.
2021-10-29Twitter (@ESETresearch)ESET Research
@online{research:20211029:freebsd:f994b0c, author = {ESET Research}, title = {{Tweet on FreeBSD and LInux version of Hive ransomware}}, date = {2021-10-29}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1454100591261667329}, language = {English}, urldate = {2021-11-03} } Tweet on FreeBSD and LInux version of Hive ransomware
Hive
2021-10-06Twitter (@ESETresearch)ESET Research
@online{research:20211006:ermac:62d2cc4, author = {ESET Research}, title = {{Tweet on ERMAC android malware}}, date = {2021-10-06}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1445618031464357888}, language = {English}, urldate = {2021-10-20} } Tweet on ERMAC android malware
ERMAC
2021-09-20Twitter (@ESETresearch)ESET Research
@online{research:20210920:darkiot:0693e33, author = {ESET Research}, title = {{Tweet on Dark.IoT Botnet exploiting critical Azure vulnerability CVE-2021-38647 #OMIGOD}}, date = {2021-09-20}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1440052837820428298?s=20}, language = {English}, urldate = {2021-09-22} } Tweet on Dark.IoT Botnet exploiting critical Azure vulnerability CVE-2021-38647 #OMIGOD
Dark
2021-09-03Twitter (@ESETresearch)ESET Research
@online{research:20210903:twitter:1e08c95, author = {ESET Research}, title = {{Twitter thread on SPARKLOG, a launcher component for PRIVATELOG along with STASHLOG}}, date = {2021-09-03}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1433819369784610828}, language = {English}, urldate = {2021-09-14} } Twitter thread on SPARKLOG, a launcher component for PRIVATELOG along with STASHLOG
PRIVATELOG STASHLOG
2021-07-15Twitter (@ESETresearch)ESET Research
@online{research:20210715:freebsd:eda7f95, author = {ESET Research}, title = {{Tweet on FreeBSD targeted with Golang backdoor}}, date = {2021-07-15}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1415542456360263682}, language = {English}, urldate = {2021-07-20} } Tweet on FreeBSD targeted with Golang backdoor
2021-04-13Twitter (@ESETresearch)ESET Research
@online{research:20210413:tscookie:affc5a0, author = {ESET Research}, title = {{Tweet on TSCookie for FreeBSD platform}}, date = {2021-04-13}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1382054011264700416}, language = {English}, urldate = {2021-04-14} } Tweet on TSCookie for FreeBSD platform
TSCookie
2021-03-25Twitter (@ESETresearch)ESET Research
@online{research:20210325:iosspypostloa:bf0bfac, author = {ESET Research}, title = {{Tweet on iOS/Spy.Postlo.A malware}}, date = {2021-03-25}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1374889630399619080}, language = {English}, urldate = {2021-06-16} } Tweet on iOS/Spy.Postlo.A malware
2021-03-02Twitter (@ESETresearch)ESET Research
@online{research:20210302:exchange:4473faa, author = {ESET Research}, title = {{Tweet on Exchange RCE}}, date = {2021-03-02}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1366862946488451088}, language = {English}, urldate = {2021-03-10} } Tweet on Exchange RCE
CHINACHOPPER HAFNIUM
2021-02-12Twitter (@ESETresearch)ESET Research
@online{research:20210212:twitter:8703272, author = {ESET Research}, title = {{A twitter thread on discussing updated attack chain of EVILNUM group and their use PYVIL malware}}, date = {2021-02-12}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1360178593968623617}, language = {English}, urldate = {2021-02-18} } A twitter thread on discussing updated attack chain of EVILNUM group and their use PYVIL malware
PyVil
2020-06-24Twitter (@ESETresearch)ESET Research
@online{research:20200624:malicious:8ea3789, author = {ESET Research}, title = {{Tweet on malicious EFI bootloader which displays a ransom message and prevents the computer from booting}}, date = {2020-06-24}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1275770256389222400}, language = {English}, urldate = {2020-06-24} } Tweet on malicious EFI bootloader which displays a ransom message and prevents the computer from booting
2020-06-08Twitter (@ESETresearch)ESET Research
@online{research:20200608:ginp:5379e4f, author = {ESET Research}, title = {{Tweet on Ginp android banking trojan targeting Government of Spain, Ministry of Health}}, date = {2020-06-08}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1269945115738542080}, language = {English}, urldate = {2020-06-11} } Tweet on Ginp android banking trojan targeting Government of Spain, Ministry of Health
Ginp
2020-05-07Twitter (@ESETresearch)ESET Research
@online{research:20200507:peddlecheap:8a701e3, author = {ESET Research}, title = {{Tweet on PeddleCheap packed with Winnti packer}}, date = {2020-05-07}, organization = {Twitter (@ESETresearch)}, url = {https://twitter.com/ESETresearch/status/1258353960781598721}, language = {English}, urldate = {2020-05-07} } Tweet on PeddleCheap packed with Winnti packer
PeddleCheap