ESET Research


2223 articles

ESET Research

Meet Remaiten - a Linux bot on steroids targeting routers and potentially other IoT devices

Meet Remaiten - a Linux bot on steroids targeting routers and potentially other IoT devices

ESET Research

Meet Remaiten - a Linux bot on steroids targeting routers and potentially other IoT devices

ESET researchers are actively monitoring malware that targets embedded systems such as routers, gateways and wireless access points. We call this new threat Linux/Remaiten.

Michal Malik and Marc-Etienne M.Léveillé30 Mar 2016


ESET Research

ESET discovers new USB-based data stealing malware

ESET discovers new USB-based data stealing malware

ESET Research

ESET discovers new USB-based data stealing malware

ESET has discovered a new USB-based data stealer capable of stealthy attacks against air-gapped systems – it is also well-protected against detection and reverse-engineering.

Peter Stancik23 Mar 2016


New self-protecting USB trojan able to avoid detection

New self-protecting USB trojan able to avoid detection

New self-protecting USB trojan able to avoid detection

A unique data-stealing trojan has been spotted on USB devices in the wild – and it is different from typical data-stealing malware, reports ESET's Tomáš Gardoň.

Tomáš Gardoň23 Mar 2016


Ransomware

Trojan Downloaders on the rise: Don’t let Locky or TeslaCrypt ruin your day

Trojan Downloaders on the rise: Don’t let Locky or TeslaCrypt ruin your day

Ransomware

Trojan Downloaders on the rise: Don’t let Locky or TeslaCrypt ruin your day

Weeks after it started attacking and encrypting victims' information, Locky is still targeting many users. Here's what you need to know about this threat.

Josep Albors and Raphael Labaca Castro18 Mar 2016


Malware

Android banking trojan masquerades as Flash Player and bypasses 2FA

Android banking trojan masquerades as Flash Player and bypasses 2FA

Malware

Android banking trojan masquerades as Flash Player and bypasses 2FA

This malware masquerades as Flash Player, behaves like a screen locker, and can bypass two-factor authentication. This combination of features turns it into a powerful tool for stealing money from victims’ bank accounts.

Lukas Stefanko09 Mar 2016


Malware

New Mac ransomware appears: KeRanger, spread via Transmission app

New Mac ransomware appears: KeRanger, spread via Transmission app

Malware

New Mac ransomware appears: KeRanger, spread via Transmission app

New ransomware infecting Apple OS X surfaced on March 4th, 2016, with the emergence of KeRanger. The first inkling of trouble came at the weekend.

Peter Stancik07 Mar 2016


ESET expert: Google Play porn clicker 'is a truly large-scale campaign'

ESET expert: Google Play porn clicker 'is a truly large-scale campaign'

ESET expert: Google Play porn clicker 'is a truly large-scale campaign'

Google Play porn clicker campaign: A single family of malicious apps masquerading as popular games or apps, designed to bypass Google’s security checks.

Editor24 Feb 2016


ESET Research

Porn clicker trojans at Google Play: An analysis

Porn clicker trojans at Google Play: An analysis

ESET Research

Porn clicker trojans at Google Play: An analysis

ESET researchers have found a large campaign of malicious porn clicker type apps on Google Play. These trojans belong to a single family of malicious apps masquerading as popular games and/or applications. They are designed and systematically modified to bypass Google’s security checks.

Lukas Stefanko24 Feb 2016


The rise of Android ransomware

The rise of Android ransomware

The rise of Android ransomware

Lock-screen types and file-encrypting “crypto-ransomware”, both of which have been causing major financial and data losses for many years, have made their way to the Android platform. ESET has prepared a topical white paper on the growth of this insidious Android malware.

Robert Lipovsky and Lukas Stefanko18 Feb 2016