Varenyky: Spambot à la Française
ESET researchers document malware-distributing spam campaigns targeting people in France
ESET researchers document malware-distributing spam campaigns targeting people in France
ESET research uncovers a cyberespionage operation targeting Venezuelan government institutions
The first in an occasional series demystifying Latin American banking trojans
ESET researchers discover a new Android ransomware family that attempts to spread to victims’ contacts and deploys some unusual tricks
ESET researchers discover fraudulent schemes piggybacking on the popularity of the face-modifying tool FaceApp, using a fake “Pro” version of the application as a lure
Tracking the malicious activities of the elusive Ke3chang APT group, ESET researchers have discovered new versions of malware families linked to the group, and a previously unreported backdoor
ESET research reveals notorious crime group also conducting espionage campaigns for the past five years
ESET research discovers a zero-day exploit that takes advantage of a local privilege escalation vulnerability in Windows
ESET researchers have discovered a malicious campaign distributing a backdoor via torrents, with Korean TV content used as a lure
The story of a Linux miner bundled with pirated copies of VST (Virtual Studio Technology) software for Windows and macOS
ESET analysis uncovers a novel technique bypassing SMS-based two-factor authentication while circumventing Google’s recent SMS permissions restrictions
How a Montreal-made "social search engine" application has managed to become widely-spread adware, while escaping consequences
ESET researchers analyze new TTPs attributed to the Turla group that leverage PowerShell to run malware in-memory only
ESET researchers have analyzed fake cryptocurrency wallets emerging on Google Play at the time of bitcoin’s renewed growth
What you need to know about the critical security hole that could enable the next WannaCryptor
ESET sheds light on commands used by the favorite backdoor of the Sednit group
Attack attempts involving the exploit are in hundreds of thousands daily
ESET researchers have discovered that the attackers have been distributing the Plead malware via compromised routers and man-in-the-middle attacks against the legitimate ASUS WebStorage software
ESET research uncovers Microsoft Exchange malware remotely controlled via steganographic PDF and JPG email attachments
ESET researchers highlight a series of security holes in a device intended to make homes and offices more secure