ESET Research


2215 articles

ESET Research

Rescoms rides waves of AceCryptor spam

Rescoms rides waves of AceCryptor spam

ESET Research

Rescoms rides waves of AceCryptor spam

Insight into ESET telemetry statistics about AceCryptor in H2 2023 with a focus on Rescoms campaigns in European countries

Jakub Kaloč20 Mar 2024


ESET Research

Evasive Panda leverages Monlam Festival to target Tibetans

Evasive Panda leverages Monlam Festival to target Tibetans

ESET Research

Evasive Panda leverages Monlam Festival to target Tibetans

ESET researchers uncover strategic web compromise and supply-chain attacks targeting Tibetans

Anh Ho, Facundo Muñoz, Marc-Etienne M.Léveillé07 Mar 2024


ESET Research, Ukraine Crisis – Digital Security Resource Center

Operation Texonto: Information operation targeting Ukrainian speakers in the context of the war

Operation Texonto: Information operation targeting Ukrainian speakers in the context of the war

ESET Research, Ukraine Crisis – Digital Security Resource Center

Operation Texonto: Information operation targeting Ukrainian speakers in the context of the war

A mix of PSYOPs, espionage and … fake Canadian pharmacies!

Matthieu Faou21 Feb 2024


ESET Research

VajraSpy: A Patchwork of espionage apps

VajraSpy: A Patchwork of espionage apps

ESET Research

VajraSpy: A Patchwork of espionage apps

ESET researchers discovered several Android apps carrying VajraSpy, a RAT used by the Patchwork APT group

Lukas Stefanko01 Feb 2024


ESET Research

ESET Research Podcast: ChatGPT, the MOVEit hack, and Pandora

ESET Research Podcast: ChatGPT, the MOVEit hack, and Pandora

ESET Research

ESET Research Podcast: ChatGPT, the MOVEit hack, and Pandora

An AI chatbot inadvertently kindles a cybercrime boom, ransomware bandits plunder organizations without deploying ransomware, and a new botnet enslaves Android TV boxes

ESET Research31 Jan 2024


ESET Research

ESET takes part in global operation to disrupt the Grandoreiro banking trojan

ESET takes part in global operation to disrupt the Grandoreiro banking trojan

ESET Research

ESET takes part in global operation to disrupt the Grandoreiro banking trojan

ESET provided technical analysis, statistical information, known C&C servers and was able to get a glimpse of the victimology

ESET Research30 Jan 2024


ESET Research

NSPX30: A sophisticated AitM-enabled implant evolving since 2005

NSPX30: A sophisticated AitM-enabled implant evolving since 2005

ESET Research

NSPX30: A sophisticated AitM-enabled implant evolving since 2005

ESET researchers have discovered NSPX30, a sophisticated implant used by a new China-aligned APT group we have named Blackwood

Facundo Muñoz24 Jan 2024


ESET Research, Threat Reports

ESET Threat Report H2 2023

ESET Threat Report H2 2023

ESET Research, Threat Reports

ESET Threat Report H2 2023

A view of the H2 2023 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts

Jiří Kropáč19 Dec 2023


ESET Research

ESET Research Podcast: Neanderthals, Mammoths and Telekopye

ESET Research Podcast: Neanderthals, Mammoths and Telekopye

ESET Research

ESET Research Podcast: Neanderthals, Mammoths and Telekopye

ESET researchers discuss the dynamics within and between various groups of scammers who use a Telegram bot called Telekopye to scam people on online marketplaces

ESET Research18 Dec 2023