Breaking news? App promises news feeds, brings DDoS attacks instead
After being targeted by an Android DDoS app, ESET seized the opportunity to analyze the attack and to help put an end to it
After being targeted by an Android DDoS app, ESET seized the opportunity to analyze the attack and to help put an end to it
Another in our occasional series demystifying Latin American banking trojans
ESET researchers bring to light unique obfuscation techniques discovered in the course of analyzing a new cryptomining module distributed by the Stantinko group’s botnet
Can an old APT learn new tricks? Turla’s TTPs are largely unchanged, but the group recently added a Python backdoor.
The fourth installment of our occasional series demystifying Latin American banking trojans
ESET researchers uncover a new campaign of the Winnti Group targeting universities and using ShadowPad and Winnti malware
ESET researchers have discovered that the criminals behind the Stantinko botnet are distributing a cryptomining module to the computers they control
ESET researchers have discovered a new downloader with a novel, not previously seen in the wild installation technique
Is the world as we know it ready for the real impact of deepfakes?
ESET researchers discovered a year-long adware campaign on Google Play and tracked down its operator. The apps involved, installed eight million times, use several tricks for stealth and persistence.
Notorious cyberespionage group debases MSSQL
ESET researchers discover a trojanized Tor Browser distributed by cybercriminals to steal bitcoins from darknet market buyers
ESET researchers describe recent activity of the infamous espionage group, the Dukes, including three new malware families
New ESET white paper released describing updates to the malware arsenal and campaigns of this group known for its supply-chain attacks
ESET researchers discover a previously unreported cyberespionage platform used in targeted attacks against diplomatic missions and governmental institutions, and privacy-concerned users
Número dois in our series demystifying Latin American banking trojans
ESET researchers describe the latest components used in a recent Sednit campaign
ESET researchers discovered a backdoor linked to malware used by the Stealth Falcon group, an operator of targeted spyware attacks against journalists, activists and dissidents in the Middle East
ESET analysis breaks down the first known spyware that is built on the AhMyth open-source espionage tool and has appeared on Google Play – twice
ESET researchers discovered a campaign that uses two malicious tools with similar capabilities to ensure both resilience and broader potential for the attackers