ESET Research


2223 articles

ESET Research

KryptoCibule: The multitasking multicurrency cryptostealer

KryptoCibule: The multitasking multicurrency cryptostealer

ESET Research

KryptoCibule: The multitasking multicurrency cryptostealer

ESET researchers analyze a previously undocumented trojan that is spread via malicious torrents and uses multiple tricks to squeeze cryptocoins from its victims while staying under the radar

Matthieu Faou and Alexandre Côté Cyr02 Sep 2020


ESET Research

Grandoreiro banking trojan impersonates Spain’s tax agency

Grandoreiro banking trojan impersonates Spain’s tax agency

ESET Research

Grandoreiro banking trojan impersonates Spain’s tax agency

Beware the tax bogeyman – there are tax scams aplenty

ESET Research and Josep Albors21 Aug 2020


ESET Research

Mekotio: These aren’t the security updates you’re looking for…

Mekotio: These aren’t the security updates you’re looking for…

ESET Research

Mekotio: These aren’t the security updates you’re looking for…

Another in our occasional series demystifying Latin American banking trojans

ESET Research13 Aug 2020


ESET Research

Stadeo: Deobfuscating Stantinko and more

Stadeo: Deobfuscating Stantinko and more

ESET Research

Stadeo: Deobfuscating Stantinko and more

We introduce Stadeo – a set of scripts that can help fellow threat researchers and reverse engineers to deobfuscate the code of Stantinko and other malware

Vladislav Hrčka07 Aug 2020


ESET Research

Beyond KrØØk: Even more Wi-Fi chips vulnerable to eavesdropping

Beyond KrØØk: Even more Wi-Fi chips vulnerable to eavesdropping

ESET Research

Beyond KrØØk: Even more Wi-Fi chips vulnerable to eavesdropping

At Black Hat USA 2020, ESET researchers delved into details about the KrØØk vulnerability in Wi-Fi chips and revealed that similar bugs affect more chip brands than previously thought

Miloš Čermák and Robert Lipovsky06 Aug 2020


ESET Research

Thunderspy attacks: What they are, who’s at greatest risk and how to stay safe

Thunderspy attacks: What they are, who’s at greatest risk and how to stay safe

ESET Research

Thunderspy attacks: What they are, who’s at greatest risk and how to stay safe

All you need to know about preventing adversaries from exploiting the recently disclosed vulnerabilities in the Thunderbolt interface

Aryeh Goretsky30 Jul 2020


Threat Reports

ESET Threat Report Q2 2020

ESET Threat Report Q2 2020

Threat Reports

ESET Threat Report Q2 2020

A view of the Q2 2020 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts

Roman Kováč29 Jul 2020


ESET Research

Mac cryptocurrency trading application rebranded, bundled with malware

Mac cryptocurrency trading application rebranded, bundled with malware

ESET Research

Mac cryptocurrency trading application rebranded, bundled with malware

ESET researchers lure GMERA malware operators to remotely control their Mac honeypots

Marc-Etienne M.Léveillé16 Jul 2020


ESET Research

Welcome Chat as a secure messaging app? Nothing could be further from the truth

Welcome Chat as a secure messaging app? Nothing could be further from the truth

ESET Research

Welcome Chat as a secure messaging app? Nothing could be further from the truth

ESET research uncovers a malicious operation that both spies on victims and leaks their data

Lukas Stefanko14 Jul 2020