Advertisement
Top

Tag: Eset


Cyber-crime, Malware

Blackwood APT delivers malware by hijacking legitimate software update requests

January 25, 2024

Via: Help Net Security

ESET researchers have discovered NSPX30, a sophisticated implant used by a new China-aligned APT group, which they dubbed Blackwood. Blackwood has carried out cyberespionage operations against individuals and companies from China, Japan, and the United Kingdom. It leverages adversary-in-the-middle techniques […]


Cyber-crime, Malware

Data loss prevention company hacked by Tick cyberespionage group

March 15, 2023

Via: Help Net Security

ESET researchers have uncovered a compromise of an East Asian data loss prevention (DLP) company. The attackers utilized at least three malware families during the intrusion, compromising both the internal update servers and third-party tools utilized by the company. This […]


Hacker, Mobile, Mobile security, Threats & Malware

Hack-for-Hire Group Targets Android Users With Malicious VPN Apps

November 28, 2022

Via: Security Week

An advanced persistent threat (APT) actor focused on cyberespionage, Bahamut was initially detailed in 2017, but continues to be active, leveraging a fake online empire of social media personas, websites, and applications, which has allowed it to fly under the […]


Network security, Threats & Malware, Virus & Malware

Mysterious, Cloud-Enabled macOS Spyware Blows Onto the Scene

July 22, 2022

Via: Help Net Security

A previously unknown macOS spyware has surfaced in a highly targeted campaign, which exfiltrates documents, keystrokes, screen captures, and more from Apple machines. Interestingly, it exclusively uses public cloud-storage services for housing payloads and for command-and-control (C2) communications — an […]


Cyber-crime, Malware

Experts Uncover New CloudMensis Spyware Targeting Apple macOS Users

July 19, 2022

Via: The Hacker News

Cybersecurity researchers have taken the wraps off a previously undocumented spyware targeting the Apple macOS operating system. The malware, codenamed CloudMensis by Slovak cybersecurity firm ESET, is said to exclusively use public cloud storage services such as pCloud, Yandex Disk, […]


Cyber warfare, Cyber-crime

Cyber attacks on Ukraine: DDoS, new data wiper, cloned websites, and Cyclops Blink

February 24, 2022

Via: Help Net Security

This Thursday morning, Russia started its invasion on Ukraine and, As predicted, the attacks in the physical world have been preceded and accompanied by cyber attacks: Renewed DDoS attacks have been launched against websites Ukrainian government agencies and banks New […]


Cyber-crime, Malware, Phishing

End of 2021 witnessed an explosion of RDP brute-force attacks

February 9, 2022

Via: Help Net Security

RDP brute-force attacks continue to be one of the most used attack vectors for breaching enterprise networks, ESET’s latest Threat Report has revealed. RDP brute-force attacks escalated throughout all of 2020 and 2021, and the last four months of 2021 […]


Cyber-crime, Malware

New SideWalk Backdoor Targets U.S.-based Computer Retail Business

August 25, 2021

Via: The Hacker News

A computer retail company based in the U.S. was the target of a previously undiscovered implant called SideWalk as part of a recent campaign undertaken by a Chinese advanced persistent threat group primarily known for singling out entities in East […]


Threats & Malware, Virus & Malware

New KryptoCibule Windows Trojan spreads via malicious torrents

September 2, 2020

Via: Security Affairs

Security researchers from ESET have shared technical detailts of a new piece of Windows malware tracked as KryptoCibule. The malware has been active since at least December 2018, it targets cryptocurrency users as a triple threat. The malware uses the […]


Hacker, Threats & Malware

Experts saw 100k+ daily brute-force attacks on RDP during COVID-19 lockdown

June 29, 2020

Via: Security Affairs

Security experts from ESET revealed that the number of daily brute-force attacks on Windows RDP has doubled during the COVID-19 lockdown. The phenomenon is not surprising because during the COVID-19 lockdown employees were forced to work from home remote accessing […]


Cyber-crime, Email security, Malware, Security

Turla malware uses Gmail to issue commands to infected machines

May 28, 2020

Via: TechRadar

One of Russia’s most advanced state-sponsored hacker groups has added several devious new tools to its arsenal, security researchers have warned. Although the Turla group is still using the v4 version of the ComRAT malware, ESET researchers warned that this […]


Malware

InvisiMole Spyware is a powerful malware that went undetected for at least five years

June 11, 2018

Via: Security Affairs

Malware researchers from ESET have spotted a new sophisticated piece of spyware, tracked as InvisiMole, used in targeted attacks in Russia and Ukraine in the last five years. Experts still haven’t attributed the malware to any threat actor, InvisiMole could […]


Cyber-crime, Privacy protection

New ESET research uncovers Gazer, the stealthy backdoor that spies on embassies

September 4, 2017

Via: We Live Security

Security researchers at ESET have released new research today into the activities of the notorious Turla cyberespionage group, and specifically a previously undocumented backdoor that has been used to spy on consulates and embassies worldwide. ESET’s research team are the […]


Network security

Consumers oddly confident in their cybersecurity, even as their data is stolen

October 15, 2015

Via: network-security

The average homeowner and parent would not leave their home unlocked with criminals in the area nor would they let their children wander about with predators on the loose, but when it comes to protecting their home and kids online […]


Mobile security

Simplocker Crypto-Malware Now Locks Backup Files, Targets Larger Audience

July 22, 2014

Via: mobile-security

A new variant has been detected for the Android ransomware Simplocker and it comes with encryption capabilities for archives, which are is the preferred format of many backup apps for mobile devices.Security researchers at ESET, who uncovered the first trace […]