ESET researchers

Espionage apps on the attack in Pakistan

ESET researchers have identified 12 Android espionage apps that share the same malicious code; six were available on Google Play. All the observed app...

ESET reveals alarming growth in deceptive Android loan apps

ESET researchers have observed alarming growth in deceptive Android loan apps, which present themselves as legitimate personal loan services, promisin...

Lazarus DreamJob campaign targets Linux users

ESET researchers have discovered a new Lazarus Operation DreamJob campaign targeting Linux users. ESET Research was able to reconstruct the full chain...

Hackers stealing cryptocurrency funds using trojanized Telegram and WhatsApp

ESET researchers have discovered dozens of copycat Telegram and WhatsApp websites targeting mainly Android and Windows users with trojanized versions ...

APT group, Transparent Tribe target officials in India, Pakistan and Middle East

ESET researchers have analyzed a cyberespionage campaign distributing CapraRAT backdoors through trojanized and supposedly “secure” Android messaging ...

BlackLotus UEFI bootkit can bypass UEFI Secure Boot on fully patched systems

ESET researchers are the first to publish an analysis of a UEFI bootkit that is capable of bypassing an essential platform security feature – UEFI Sec...

Iran aligned Agrius APT group attacks diamond industry

ESET researchers discovered a new wiper and its execution tool, both attributed to the Iran-aligned Agrius APT group. The malware operators conducted ...

Hackers using Dolphin backdoor to steal data via Google Drive

ESET researchers analyzed a previously unreported sophisticated backdoor used by the ScarCruft APT group. The backdoor, which ESET named Dolphin, has ...

ESET Research discovers new threat to Mac users

ESET researchers discovered a previously unknown macOS backdoor that spies on users of compromised Macs and exclusively uses public cloud storage serv...

  • 1
  • 2

Lost Password