Operation Ghost: The Dukes aren’t back – they never left
ESET researchers describe recent activity of the infamous espionage group, the Dukes, including three new malware families
ESET researchers describe recent activity of the infamous espionage group, the Dukes, including three new malware families
ESET ResearchNúmero dois in our series demystifying Latin American banking trojans
ESET ResearchESET researchers describe the latest components used in a recent Sednit campaign
ESET ResearchESET researchers discovered a backdoor linked to malware used by the Stealth Falcon group, an operator of targeted spyware attacks against journalists, activists and dissidents in the Middle East
ESET ResearchESET researchers document malware-distributing spam campaigns targeting people in France
ESET ResearchESET research uncovers a cyberespionage operation targeting Venezuelan government institutions
ESET ResearchThe first in an occasional series demystifying Latin American banking trojans
ESET ResearchThe story of a Linux miner bundled with pirated copies of VST (Virtual Studio Technology) software for Windows and macOS
Michal Malik and ESET ResearchHow a Montreal-made "social search engine" application has managed to become widely-spread adware, while escaping consequences
ESET ResearchESET sheds light on commands used by the favorite backdoor of the Sednit group
ESET ResearchCriminal activities against accountants on the rise – Buhtrap and RTM still active
ESET ResearchESET researchers have discovered new versions of the DanaBot Trojan, updated with a more complicated protocol for C&C communication and slight modifications to architecture and campaign IDs
ESET ResearchESET research shows that DanaBot operators have been expanding the malware’s scope and possibly cooperating with another criminal group
ESET ResearchIn August 2018, Sednit’s operators deployed two new Zebrocy components, and since then we have seen an uptick in Zebrocy deployments, with targets in Central Asia, as well as countries in Central and Eastern Europe, notably embassies, ministries of foreign affairs, and diplomats
ESET ResearchThe recent spike in Emotet activity shows that it remains an active threat
ESET ResearchESET researchers have shown that the Sednit operators used different components of the LoJax malware to target a few government organizations in the Balkans as well as in Central and Eastern Europe
ESET ResearchESET researchers have discovered new DanaBot campaigns targeting a number of European countries
ESET ResearchESET researchers have observed a significant change in the campaign of the infamous espionage group
ESET ResearchZebrocy heavily used by the Sednit group over last two years
ESET ResearchOver the past few years the Sednit group has used various techniques to deploy their various components on targets computers. The attack usually starts with an email containing either a malicious link or malicious attachment.
ESET Research