ESET Research


2223 articles

MSIL/Agent.PYO: Have botnet, will travel

MSIL/Agent.PYO: Have botnet, will travel

MSIL/Agent.PYO: Have botnet, will travel

ESET's researchers recently encountered a piece of malware targeting the filling of the forms belonging to the Consulate of Poland. To understand why it is first necessary to have a brief look at the application process for visas.

Sébastien Duquette29 Jan 2015


Ransomware

CTB-Locker: Multilingual Malware Demands Ransom

CTB-Locker: Multilingual Malware Demands Ransom

Ransomware

CTB-Locker: Multilingual Malware Demands Ransom

Starting a few days ago, we began receiving multiple reports of malware-spreading campaigns in various countries mostly in Latin America and Eastern Europe.

Pablo Ramos21 Jan 2015


ESET Research

Windows exploitation in 2014

Windows exploitation in 2014

ESET Research

Windows exploitation in 2014

Today, we published our research about Windows exploitation in 2014. This report contains interesting information about vulnerabilities in Microsoft Windows and Office patched over the course of the year, drive-by download attacks and mitigation techniques.

ESET Research08 Jan 2015


Virlock: First Self-Reproducing Ransomware is also a Shape Shifter

Virlock: First Self-Reproducing Ransomware is also a Shape Shifter

Virlock: First Self-Reproducing Ransomware is also a Shape Shifter

Win32/VirLock is ransomware that locks victims’ screens but also acts as parasitic virus, infecting existing files on their computers. The virus is also polymorphic, which makes it an interesting piece of malware to analyze. This is the first time such combination of malware features has been observed.

Robert Lipovsky22 Dec 2014


ESET Research

Cybercrime Trends & Predictions for 2015

Cybercrime Trends & Predictions for 2015

ESET Research

Cybercrime Trends & Predictions for 2015

As regular readers will know, every year we publish our predictions on cybercrime attacks for the year ahead. Well, our South American research team has spent the last few weeks putting together our predictions for 2015.

ESET Research18 Dec 2014


Cybercrime

TorrentLocker — Ransomware in a country near you

TorrentLocker — Ransomware in a country near you

Cybercrime

TorrentLocker — Ransomware in a country near you

Today, we are publishing research on ransomware that emerged in 2014. We have posted blog articles about this threat before, to raise awareness when we realized the criminals were targeting the United Kingdom and Spain.

Marc-Etienne M.Léveillé16 Dec 2014


Virus Bulletin and AVAR: a conference paper is for life

Virus Bulletin and AVAR: a conference paper is for life

Virus Bulletin and AVAR: a conference paper is for life

ESET conference papers from the 2014 Virus Bulletin and AVAR conferences are now available.

David Harley24 Nov 2014


ESET Research

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

ESET Research

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

Microsoft released a patch last week for a critical vulnerability allowing remote code execution in Internet Explorer. This vulnerability is significant because it exploits an old bug present in Internet Explorer versions 3 through 11.

ESET Research20 Nov 2014


ESET Research

G20 2014 Summit Lure used to target Tibetan activists

G20 2014 Summit Lure used to target Tibetan activists

ESET Research

G20 2014 Summit Lure used to target Tibetan activists

APT actors trying to use big events as a lure to compromise their targets is nothing new. Tibetan NGOs being targeted by APT actors is also nothing new. Thus, surrounding the upcoming G20 2014 summit that is held in Brisbane, Australia, we were expecting to see G20 themed threats targeted at Tibetan NGOs. A Win32/Farfli (alias Gh0st RAT) sample ultimately confirmed our suspicions.

ESET Research14 Nov 2014