Watering hole deploys new macOS malware, DazzleSpy, in Asia
Hong Kong pro-democracy radio station website compromised to serve a Safari exploit that installed cyberespionage malware on site visitors’ Macs
Hong Kong pro-democracy radio station website compromised to serve a Safari exploit that installed cyberespionage malware on site visitors’ Macs
Marc-Etienne M.Léveillé and Anton CherepanovESET research discovers a previously undocumented UEFI bootkit with roots going back all the way to at least 2012
Martin Smolár and Anton CherepanovESET researchers publish a white paper putting IIS web server threats under the microscope
Zuzana Hromcová and Anton CherepanovESET researchers uncover a novel Lazarus supply-chain attack leveraging WIZVERA VeraPort software
Anton Cherepanov and Peter KálnaiESET researchers have discovered and analyzed malware that targets Voice over IP (VoIP) softswitches
Anton CherepanovESET researchers reveal the modus operandi of the elusive InvisiMole group, including newly discovered ties with the Gamaredon group
Zuzana Hromcová and Anton CherepanovESET researchers discover a trojanized Tor Browser distributed by cybercriminals to steal bitcoins from darknet market buyers
Anton CherepanovESET research discovers a zero-day exploit that takes advantage of a local privilege escalation vulnerability in Windows
Anton CherepanovESET researchers have discovered that the attackers have been distributing the Plead malware via compromised routers and man-in-the-middle attacks against the legitimate ASUS WebStorage software
Anton CherepanovESET research reveals a successor to the infamous BlackEnergy APT group targeting critical infrastructure, quite possibly in preparation for damaging attacks
Anton Cherepanov and Robert LipovskyESET’s analysis of a recent backdoor used by TeleBots – the group behind the massive NotPetya ransomware outbreak – uncovers strong code similarities to the Industroyer main backdoor, revealing a rumored connection that was not previously proven
Anton Cherepanov and Robert LipovskyD-Link and Changing Information Technologies code-signing certificates stolen and abused by highly skilled cyberespionage group focused on East Asia, particularly Taiwan
Anton CherepanovDouble zero-day vulnerabilities fused into one. A mysterious sample enables attackers to execute arbitrary code with the highest privileges on intended targets
Anton CherepanovThe Lazarus Group gained notoriety especially after cyber-sabotage against Sony Pictures Entertainment in 2014. Fast forward to late 2017 and the group continues to deploy its malicious tools, including disk-wiping malware known as KillDisk, to attack a number of targets.
Peter Kálnai and Anton CherepanovThis article reveals details about the initial infection vector that was used during the DiskCoder.C outbreak.
Anton CherepanovThis blogpost reveals many details about the Diskcoder.C (aka ExPetr or NotPetya) outbreak and related information about previously unpublished attacks.
Anton CherepanovESET has analyzed a sophisticated and extremely dangerous malware, known as Industroyer, which is designed to disrupt critical industrial processes.
Anton Cherepanov and Robert LipovskyA week after the global outbreak of WannaCryptor, also known as WannaCry, another ransomware, known as XData, has been making rounds.
Anton CherepanovESET's Anton Cherepanov analyzes the work of TeleBots, a malicious toolset that was used in focused cyberattacks against targets in Ukraine's financial sector.
Anton CherepanovESET's Anton Cherepanov Jean-Ian Boutin discuss their paper, titled Modern Attacks on Russian Financial Institutions, which was published earlier this year.
Anton Cherepanov and Jean-Ian Boutin