Operation In(ter)ception: Aerospace and military companies in the crosshairs of cyberspies
ESET researchers uncover targeted attacks against high-profile aerospace and military companies
ESET researchers uncover targeted attacks against high-profile aerospace and military companies
Active APT group adds cunning remote template injectors for Word and Excel documents; unique Outlook mass-mailing macro
Turla has updated its ComRAT backdoor and now uses the Gmail web interface for Command and Control
ESET researchers detect a new way of misusing Accessibility Service, the Achilles’ heel of Android security
The notorious APT group continues to play the video game industry with yet another backdoor
ESET researchers dissect a backdoor deployed in attacks against multiple government agencies and major organizations operating in two critical infrastructure sectors in Asia
ESET researchers uncover several instances of malware that uses various attack vectors to target systems isolated by an air gap
After being targeted by an Android DDoS app, ESET seized the opportunity to analyze the attack and to help put an end to it
Another in our occasional series demystifying Latin American banking trojans
ESET researchers bring to light unique obfuscation techniques discovered in the course of analyzing a new cryptomining module distributed by the Stantinko group’s botnet
Can an old APT learn new tricks? Turla’s TTPs are largely unchanged, but the group recently added a Python backdoor.
The fourth installment of our occasional series demystifying Latin American banking trojans
ESET researchers uncover a new campaign of the Winnti Group targeting universities and using ShadowPad and Winnti malware
ESET researchers have discovered that the criminals behind the Stantinko botnet are distributing a cryptomining module to the computers they control
ESET researchers have discovered a new downloader with a novel, not previously seen in the wild installation technique
ESET researchers discovered a year-long adware campaign on Google Play and tracked down its operator. The apps involved, installed eight million times, use several tricks for stealth and persistence.
Notorious cyberespionage group debases MSSQL
ESET researchers discover a trojanized Tor Browser distributed by cybercriminals to steal bitcoins from darknet market buyers
ESET researchers describe recent activity of the infamous espionage group, the Dukes, including three new malware families
New ESET white paper released describing updates to the malware arsenal and campaigns of this group known for its supply-chain attacks