ESET Research


2223 articles

ESET Research

More malware targeting crypto-currencies: Litecoin stealing Trojan found

More malware targeting crypto-currencies: Litecoin stealing Trojan found

ESET Research

More malware targeting crypto-currencies: Litecoin stealing Trojan found

Bitcoin is not the only crypto-currency targeted by malware now that a Trojan designed to steal Litecoins has been discovered. In this post we review recent discoveries in malware impacting digital money.

Robert Lipovsky01 Jul 2013


Malware

Needles and haystacks - the art of threat attribution

Needles and haystacks - the art of threat attribution

Malware

Needles and haystacks - the art of threat attribution

ESET researchers explain the difficulties in attribution of targeted attacks; evidence is often circumstantial and the source never positively identified.

Aryeh Goretsky17 Jun 2013


Malware

Operation Hangover: more links to the Oslo Freedom Forum incident

Operation Hangover: more links to the Oslo Freedom Forum incident

Malware

Operation Hangover: more links to the Oslo Freedom Forum incident

In our previous post on Operation Hangover, we revealed the existence of an attack group, apparently operating from within India, who were mainly targeting systems in Pakistan. In this post, we will analyze the Mac OS X samples that have been linked to this group and will provide new evidence that the Mac and Windows spywares are related.

Jean-Ian Boutin05 Jun 2013


ESET Research

Tax returns: Slovakian spyware campaign

Tax returns: Slovakian spyware campaign

ESET Research

Tax returns: Slovakian spyware campaign

ESET’s Security Research Lab details a malware-spreading campaign leveraging the deadline for tax returns in Slovakia and examines a case of infection where a bank's two-factor authentication prevented financial loss.

Robert Lipovsky24 May 2013


ESET Research

Syndicasec in the sin bin: targeted espionage malware in action

Syndicasec in the sin bin: targeted espionage malware in action

ESET Research

Syndicasec in the sin bin: targeted espionage malware in action

Technical analysis of Win32/Syndicasec.A, malware active in Nepal and China as far back as 2010, with a JavaScript payload registered in the Windows WMI subsystem and a system of fake blogs to discover its C&C servers, hosted on Tibet-related domains.

Alexis Dorais-Joncas23 May 2013


ESET Research

Targeted information stealing attacks in South Asia use email, signed binaries

Targeted information stealing attacks in South Asia use email, signed binaries

ESET Research

Targeted information stealing attacks in South Asia use email, signed binaries

Detailed analysis of a targeted campaign that tries to steal sensitive information from different organizations throughout the world, but particularly in Pakistan.

Jean-Ian Boutin16 May 2013


ESET Research

Linux/Cdorked.A malware: Lighttpd and nginx web servers also affected

Linux/Cdorked.A malware: Lighttpd and nginx web servers also affected

ESET Research

Linux/Cdorked.A malware: Lighttpd and nginx web servers also affected

Some 400 web servers found infected with Linux/Cdorked.A. including 50 in Alexa’s top 100,000 websites. And this backdoor has been applied to Lighttpd and nginx binaries in addition to Apache.

Marc-Etienne M.Léveillé07 May 2013


Malware

The stealthiness of Linux/Cdorked: a clarification

The stealthiness of Linux/Cdorked: a clarification

Malware

The stealthiness of Linux/Cdorked: a clarification

We clarify that the Linux/Cdorked backdoor malware leaves no traces on the hard drive "other than its modified httpd binary" which can be scanned for detection in several ways.

Stephen Cobb02 May 2013


ESET Research

Mysterious Avatar rootkit with API, SDK, and Yahoo Groups for C&C communication

Mysterious Avatar rootkit with API, SDK, and Yahoo Groups for C&C communication

ESET Research

Mysterious Avatar rootkit with API, SDK, and Yahoo Groups for C&C communication

The mysterious Avatar rootkit, detected by ESET as Win32/Rootkit.Avatar, appears to reflect a heavy investment in code development, with an API and a SDK available, plus an interesting abuse of Yahoo Groups for C&C communications.

Aleksandr Matrosov and Anton Cherepanov01 May 2013