ESET Research


2223 articles

ESET Research

Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company

Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company

ESET Research

Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company

While analyzing a Lazarus attack luring employees of an aerospace company, ESET researchers discovered a publicly undocumented backdoor

Peter Kálnai29 Sep 2023


ESET Research

Stealth Falcon preying over Middle Eastern skies with Deadglyph

Stealth Falcon preying over Middle Eastern skies with Deadglyph

ESET Research

Stealth Falcon preying over Middle Eastern skies with Deadglyph

ESET researchers have discovered Deadglyph, a sophisticated backdoor used by the infamous Stealth Falcon group for espionage in the Middle East

ESET Research22 Sep 2023


ESET Research

OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes

OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes

ESET Research

OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes

ESET researchers document OilRig’s Outer Space and Juicy Mix campaigns, targeting Israeli organizations in 2021 and 2022

Zuzana Hromcová and Adam Burgher21 Sep 2023


ESET Research

ESET Research Podcast: Sextortion, digital usury and SQL brute-force

ESET Research Podcast: Sextortion, digital usury and SQL brute-force

ESET Research

ESET Research Podcast: Sextortion, digital usury and SQL brute-force

Closing intrusion vectors force cybercriminals to revisit old attack avenues, but also to look for new ways to attack their victims

ESET Research12 Sep 2023


ESET Research

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

ESET Research

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

ESET Research uncovers the Sponsoring Access campaign, which utilizes an undocumented Ballistic Bobcat backdoor we have named Sponsor

Adam Burgher11 Sep 2023


ESET Research

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

ESET Research

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

ESET researchers have discovered active campaigns linked to the China-aligned APT group known as GREF, distributing espionage code that has previously targeted Uyghurs

Lukas Stefanko30 Aug 2023


ESET Research

Telekopye: Hunting Mammoths using Telegram bot

Telekopye: Hunting Mammoths using Telegram bot

ESET Research

Telekopye: Hunting Mammoths using Telegram bot

Analysis of Telegram bot that helps cybercriminals scam people on online marketplaces

Radek Jizba24 Aug 2023


ESET Research

Scarabs colon-izing vulnerable servers

Scarabs colon-izing vulnerable servers

ESET Research

Scarabs colon-izing vulnerable servers

Analysis of Spacecolon, a toolset used to deploy Scarab ransomware on vulnerable servers, and its operators, CosmicBeetle

Jakub Souček22 Aug 2023


ESET Research

Mass-spreading campaign targeting Zimbra users

Mass-spreading campaign targeting Zimbra users

ESET Research

Mass-spreading campaign targeting Zimbra users

ESET researchers have observed a new phishing campaign targeting users of the Zimbra Collaboration email server.

Viktor Šperka17 Aug 2023