News
ESET researchers analyzed a cyberespionage campaign conducted by BladedFeline, an Iran-aligned APT group with likely ties to ...
Do you have dozens of forgotten, inactive accounts you can’t even locate anymore? A bit of digital spring cleaning might be ...
From a flurry of attacks targeting UK retailers to campaigns corralling end-of-life routers into botnets, it's a wrap on ...
As announced by the US Department of Justice – the FBI and US DoD’s Defense Criminal Investigative Service (DCIS) have managed to disrupt the infrastructure of the notorious infostealer, Danabot.
Jury duty is one of the key civic duties you may be called upon to serve. But in your haste to fulfil this obligation, you may be targeted by malicious actors preying on your fear of arrest ...
ESET Research has been tracking Danabot’s activity since 2018 as part of a global effort that resulted in a major disruption ...
Cybercriminals have been known to approach their targets under the guise of company recruiters, enticing them with fake employment offers. After all, what better time to strike than when the ...
ESET researchers discovered two previously unknown backdoors – which we named LunarWeb and LunarMail – compromising a European ministry of foreign affairs (MFA) and its diplomatic missions abroad.
For years, the Middle East has maintained its reputation as a fertile ground for advanced persistent threats (APTs). In the midst of routine monitoring of suspicious activities on the systems of ...
ESET researchers discovered a new wiper and its execution tool, both attributed to the Agrius APT group, while analyzing a supply-chain attack abusing an Israeli software developer. The group is ...
The Lazarus campaign targeted an employee of an aerospace company in the Netherlands, and a political journalist in Belgium. The most notable tool used in this campaign represents the first ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results