From novel social engineering techniques to sophisticated mobile threats and major infostealer disruptions, the threat landscape in the first half of 2025 was anything but boring. One of the most ...
“The Cl0p attack targeted numerous organizations, including global corporations and US governmental agencies. A key shift in Cl0p’s strategy was its move to leak stolen information to public websites ...
UPDATE (September 3 rd, 2025): ESET Research has been contacted by the authors of an academic study, Ransomware 3.0: Self-Composing and LLM-Orchestrated, whose research prototype closely resembles the ...
In 2024, Gamaredon refocused exclusively on targeting Ukrainian governmental institutions. The group significantly increased the scale and frequency of spearphishing campaigns, employing new delivery ...
ESET Research released a deep dive report into the activities of the DeceptiveDevelopment threat group and North Korean IT workers, which are considered tightly bound. The analyzed campaigns rely ...
ESET Research has discovered new ransomware samples, which it has named HybridPetya, resembling the infamous Petya/NotPetya malware. They were uploaded to VirusTotal in February 2025. HybridPetya ...
ESET discovered and analyzed both Spellbinder and WizardNet, tools used by the China-aligned TheWizards APT group. Spellbinder is used by the TheWizards to conduct local adversary-in-the-middle ...
Two of the Kremlin’s most active hacking units recently were spotted collaborating in malware attacks that compromise high-value devices located in Ukraine, security researchers said Friday.