UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESET research discovers a previously undocumented UEFI bootkit with roots going back all the way to at least 2012
ESET research discovers a previously undocumented UEFI bootkit with roots going back all the way to at least 2012
Yet another APT group that exploited the ProxyLogon vulnerability in March 2021
The (probably) penultimate post in our occasional series demystifying Latin American banking trojans.
ESET researchers have investigated a mobile espionage campaign that targets the Kurdish ethnic group and has been active since at least March 2020
Meet SparklingGoblin, a member of the Winnti family
The last in our series on IIS threats introduces a malicious IIS extension used to manipulate page rankings for third-party websites
The second in our series on IIS threats dissects a malicious IIS extension that employs nifty tricks in an attempt to secure long-term espionage on the compromised servers
The first in our series on IIS threats looks at a malicious IIS extension that intercepts server transactions to steal credit card information
ESET researchers discover a new campaign that evolved from the Quarian backdoor
ESET researchers shed light on new campaigns from the quiet Gelsemium group
We will explore two threats – Android stalkerware and XP exploits
ESET researchers discover a new Lazarus backdoor deployed against a freight logistics firm in South Africa
At Black Hat USA 2020, ESET researchers delved into details about the KrØØk vulnerability in Wi-Fi chips and revealed that similar bugs affect more chip brands than previously thought
ESET researchers document malware-distributing spam campaigns targeting people in France
ESET research uncovers a cyberespionage operation targeting Venezuelan government institutions
AV companies obey the law and cooperate actively with law enforcement. That doesn't mean they turn a blind eye to government spyware.