White Papers

86 reports

Sex in the digital era: How secure are smart sex toys?

Sex in the digital era: How secure are smart sex toys?

How secure are smart sex toys? Have the necessary precautions been taken to protect users' data and privacy? These are some of the concerns we address in this whitepaper, looking at vulnerabilities affecting some of these devices and highlighting the importance of demanding — as informed consumers — that best practices and standards should be applied to these products in order to protect users' data.


A wild Kobalos appears: Tricksy Linux malware goes after HPCs

A wild Kobalos appears: Tricksy Linux malware goes after HPCs

ESET researchers describe the inner workings of previously unknown malware that has been targeting high profile and include high-performance computers, servers in academia, an endpoint security vendor, and a large internet service provider. This small, yet complex, malware is portable to many operating systems including Linux, BSD, Solaris, and possibly AIX and Windows.


LATAM financial cybercrime: Competitors-in-crime sharing TTPs

LATAM financial cybercrime: Competitors-in-crime sharing TTPs

Over the past year, ESET researchers have been publishing an ongoing series of articles about Latin American banking trojan malware families. In this white paper, which was also presented at the Virus Bulletin conference, they look at these families from a higher-level perspective – rather than examining details of each family and highlighting their unique characteristics, they focus on what the malware families have in common.


Operation In(ter)ception: Targeted attacks against European aerospace and military companies

Operation In(ter)ception: Targeted attacks against European aerospace and military companies

ESET researchers uncover targeted attacks against several high-profile aerospace and military companies in Europe and the Middle East. While there is no compelling evidence connecting the attacks to a known threat actor, they discovered several hints suggesting a possible link to the Lazarus group, including similarities in targeting, development environment, and anti-analysis techniques used.


InvisiMole: The hidden part of the story

InvisiMole: The hidden part of the story

In this white paper, ESET researchers describe their findings gleaned during an investigation of attacks that the InvisiMole group conducted against several high-profile organizations in the military sector and diplomatic missions in Eastern Europe in late 2019. The research uncovered an extensive, sophisticated toolset used for the delivery, lateral movement and execution of InvisiMole’s backdoors - the missing pieces of the puzzle in our previous research. It also revealed previously unknown cooperation between InvisiMole and Gamaredon, a highly active threat group that mainly targets Ukrainian institutions.


From Agent.BTZ to ComRAT v4: A ten‑year journey

From Agent.BTZ to ComRAT v4: A ten‑year journey

ESET researchers have uncovered a new version of ComRAT, a backdoor that the Turla APT group has been using since at least 2007. This white paper analyzes this latest addition to the toolkit of a cyberespionage group that is known to have breached major public and private targets on multiple continents.


KrØØk – CVE‑2019‑15126: Serious vulnerability deep inside your Wi‑Fi encryption

KrØØk – CVE‑2019‑15126: Serious vulnerability deep inside your Wi‑Fi encryption

ESET researchers discovered a previously unknown vulnerability in Wi-Fi chips and named it KrØØk. This serious flaw, assigned CVE-2019-15126, affects devices with Wi-Fi chips by Broadcom and Cypress that haven’t been patched yet. These are the most common Wi-Fi chips used in contemporary Wi-Fi-capable devices such as smartphones, tablets, laptops, and IoT gadgets. In a successful attack, this vulnerability allows an adversary to decrypt some wireless network packets transmitted by a vulnerable device.


Cybersecurity Trends 2020: Technology is getting smarter – are we?

Cybersecurity Trends 2020: Technology is getting smarter – are we?

As devices are undeniably getting smarter all the time, the question arises: Are we “smart” enough to derive maximum benefit from these devices without suffering repercussions? With 2019 ending, ESET experts offer their insights into how new innovations will impact our privacy, security and lives in the not so distant future.


AT commands, TOR-based communications: Meet Attor, a fantasy creature and also a spy platform

AT commands, TOR-based communications: Meet Attor, a fantasy creature and also a spy platform

ESET researchers have discovered a previously unreported cyberespionage platform used in targeted attacks since at least 2013. Focusing on diplomatic missions and governmental institutions, Attor is designed specifically to attack privacy-concerned targets. Its most interesting features are a complex modular architecture, elaborate network communications, and a unique plugin to fingerprint GSM devices.