ESET Research

ESET reveals malicious Python targeting Windows and Linux systems

ESET Research has discovered a cluster of malicious Python projects being distributed via PyPI, the official Python (programming language) package rep...

ESET highlights the comeback of the infamous botnet Emotet

ESET Research has published a summary of what happened with the Emotet botnet since its comeback after a limited takedown. Emotet is a malware family ...

ESET discovers iRecorder spies on its users

ESET researchers have discovered a trojanized Android app named iRecorder – Screen Recorder. It was available on Google Play as a legitimate app...

Russian hackers continue to target Ukraine

ESET Research released its latest APT Activity Report, which summarizes discoveries about select advanced persistent threat (APT) groups that were obs...

Hackers targeting Android users via Telegram app

ESET researchers identified an active StrongPity APT group campaign leveraging a fully functional but trojanized version of the legitimate Telegram ap...

Bahamut group targets Android users with fake VPN apps

ESET researchers have identified an active campaign targeting Android users, conducted by the Bahamut APT group. This campaign has been ongoing since ...

ESET discovers scheme to steal cryptocurrency

ESET Research discovered and backtracked a sophisticated malicious cryptocurrency scheme that targets mobile devices using Android or iOS operating sy...

ESET discovers Hodur malware

ESET Research discovered a still-ongoing cyberespionage campaign using a previously undocumented Korplug variant by the Mustang Panda APT group. This ...

ESET details attacks on drivers in Windows’ core

ESET Research has released an in-depth blogpost offering an in-depth look into the abuse of vulnerable kernel drivers. Vulnerabilities in signed drive...

  • 1
  • 2

Lost Password