ESET Research


2223 articles

ESET Research

3ve – Major online ad fraud operation disrupted

3ve – Major online ad fraud operation disrupted

ESET Research

3ve – Major online ad fraud operation disrupted

International law enforcement swoops on fake ad viewing outfit

Jean-Ian Boutin27 Nov 2018


ESET Research

Black Friday and Cyber Monday by Emotet: Filling inboxes with infected XML macros

Black Friday and Cyber Monday by Emotet: Filling inboxes with infected XML macros

ESET Research

Black Friday and Cyber Monday by Emotet: Filling inboxes with infected XML macros

Emotet starts another massive spam campaign just as the shopping season picks up steam

Ondrej Kubovič23 Nov 2018


ESET Research

Sednit: What’s going on with Zebrocy?

Sednit: What’s going on with Zebrocy?

ESET Research

Sednit: What’s going on with Zebrocy?

In August 2018, Sednit’s operators deployed two new Zebrocy components, and since then we have seen an uptick in Zebrocy deployments, with targets in Central Asia, as well as countries in Central and Eastern Europe, notably embassies, ministries of foreign affairs, and diplomats

ESET Research20 Nov 2018


ESET Research

OceanLotus: New watering hole attack in Southeast Asia

OceanLotus: New watering hole attack in Southeast Asia

ESET Research

OceanLotus: New watering hole attack in Southeast Asia

ESET researchers identified 21 distinct websites that had been compromised including some particularly notable government and media sites

Matthieu Faou20 Nov 2018


ESET Research

Emotet launches major new spam campaign

Emotet launches major new spam campaign

ESET Research

Emotet launches major new spam campaign

The recent spike in Emotet activity shows that it remains an active threat

ESET Research09 Nov 2018


ESET Research

Supply-chain attack on cryptocurrency exchange gate.io

Supply-chain attack on cryptocurrency exchange gate.io

ESET Research

Supply-chain attack on cryptocurrency exchange gate.io

Latest ESET research shows just how far attackers will go in order to steal bitcoin from customers of one specific virtual currency exchange

Matthieu Faou06 Nov 2018


Malware

Banking Trojans continue to surface on Google Play

Banking Trojans continue to surface on Google Play

Malware

Banking Trojans continue to surface on Google Play

The malicious apps have all been removed from the official Android store but not before the apps were installed by almost 30,000 users

Lukas Stefanko24 Oct 2018


Malware

VestaCP compromised in a new supply-chain attack

VestaCP compromised in a new supply-chain attack

Malware

VestaCP compromised in a new supply-chain attack

Customers see their admin credentials stolen and their servers infected with Linux/ChachaDDoS

Marc-Etienne M.Léveillé18 Oct 2018


Ukraine Crisis – Digital Security Resource Center

GreyEnergy: Updated arsenal of one of the most dangerous threat actors

GreyEnergy: Updated arsenal of one of the most dangerous threat actors

Ukraine Crisis – Digital Security Resource Center

GreyEnergy: Updated arsenal of one of the most dangerous threat actors

ESET research reveals a successor to the infamous BlackEnergy APT group targeting critical infrastructure, quite possibly in preparation for damaging attacks

Anton Cherepanov and Robert Lipovsky17 Oct 2018