We are deeply saddened by the passing of David Harley, a brilliant cybersecurity expert, former ESET Senior Research Fellow, author and long-time Virus Bulletin contributor.
David's legacy spans decades of research, writing, and public speaking.
Rest in peace, David. You will be missed. ๐
07.11.2025 15:33 โ ๐ 6 ๐ 2 ๐ฌ 0 ๐ 0
#ESETresearch identified an active campaign distributing #NGate โ Android NFC relay malware used for contactless payment fraud โ targeting Brazilian users.
It is available for download via fake Google Play sites mimicking 4 major banks and 1 e-commerce app. 1/4
06.11.2025 14:00 โ ๐ 2 ๐ 2 ๐ฌ 1 ๐ 0
#ESETresearch has released its latest APT Activity Report (AprโSep 2025): China-aligned groups targeted Latin America amid US-China tensions. Russia-aligned groups intensified ops against Ukraine & EU states. Full report: web-assets.esetstatic.com/wls/en/paper...
06.11.2025 11:58 โ ๐ 5 ๐ 4 ๐ฌ 0 ๐ 1
The targeted sectors include defense, metal engineering, and the UAV sector. The attackers left the keyword โdroneโ in their payloads, directly suggesting one of their goals. 3/9
23.10.2025 04:10 โ ๐ 3 ๐ 1 ๐ฌ 1 ๐ 0
#ESETresearch discovered a new wave of the well-known North Korea-aligned Lazarus campaign Operation DreamJob, now targeting the drone industry.
welivesecurity.com/en/eset-rese... 1/9
23.10.2025 04:10 โ ๐ 9 ๐ 9 ๐ฌ 1 ๐ 2
Call for proposals โ Botconf 2026
The dates of #Botconf2026 - The Botnet and Malware Ecosystems Fighting Conference have been confirmed for our
13th ed - Workshops (14th) & Conference (15th-17th) April 2026 in Reims, France
The CFP is online and ends on January 2nd 2026
https://www.botconf.eu/call-for-proposals/
15.10.2025 14:26 โ ๐ 1 ๐ 7 ๐ฌ 0 ๐ 0
Android #ToSpy, the spyware used in the other campaign, masquerades solely as the ToTok app. It is distributed through phishing websites impersonating app distribution platforms, such as the Samsung Galaxy Store. 3/6
02.10.2025 09:23 โ ๐ 2 ๐ 1 ๐ฌ 1 ๐ 0
New spyware campaigns target privacy-conscious Android users in the UAE
ESET researchers have discovered campaigns distributing spyware disguised as Android Signal and ToTok apps, targeting users in the United Arab Emirates.
#ESETresearch has identified two campaigns targeting Android users in the ๐ฆ๐ช. The campaigns, which are still ongoing, distribute previously undocumented spyware impersonating #Signal and #ToTok via deceptive websites. www.welivesecurity.com/en/eset-rese... 1/6
02.10.2025 09:23 โ ๐ 6 ๐ 9 ๐ฌ 1 ๐ 0
#ESETresearch has observed #Gamaredon exploiting CVE-2025-8088 (#WinRAR path traversal) in an ongoing spearphishing campaign. This vulnerability allows arbitrary file write via crafted RAR archives. 1/6
26.09.2025 13:13 โ ๐ 17 ๐ 9 ๐ฌ 1 ๐ 1
UK police arrest man linked to ransomware attack that caused airport disruptions in Europe | TechCrunch
The U.K.s National Crime Agency said the investigation into the ransomware attack against Collins Aerospace is โin its early stages and remains ongoing.โ
NEW: The U.K.'s National Crime Agency announced an arrest linked to the ransomware attack against Collins Aerospace, which caused disruptions at several European airports over the weekend.
The man is out on bail, and the agency said the investigation is โin its early stages and remains ongoing.โ
24.09.2025 13:15 โ ๐ 6 ๐ 3 ๐ฌ 0 ๐ 0
Gamaredon X Turla collab
ESET researchers reveal how the notorious APT group Turla collaborates with fellow FSB-associated group known as Gamaredon to compromise highโprofile targets in Ukraine.
#ESETresearch has discovered the first known cases of collaboration between Gamaredon and Turla, in Ukraine. Both groups are affiliated with the FSB, Russiaโs main domestic intelligence and security agency. www.welivesecurity.com/en/eset-rese...
1/3
19.09.2025 09:27 โ ๐ 7 ๐ 6 ๐ฌ 1 ๐ 0
HybridPetya installs a malicious EFI application to the EFI System Partition, which then encrypts the Master File Table file, an essential metadata file with information about all files on the NTFS-formatted partition. 2/8
12.09.2025 09:02 โ ๐ 3 ๐ 2 ๐ฌ 1 ๐ 0
We performed an internet-wide scan to complement ESET telemetry and identify additional servers affected by this threat: at least 65 servers have been affected by late June 2025, mostly in Brazil, Thailand, and Vietnam. 2/6
04.09.2025 10:06 โ ๐ 2 ๐ 1 ๐ฌ 1 ๐ 0
Rungan is a passive C++ backdoor capable of executing commands on the compromised server. 4/6
04.09.2025 10:06 โ ๐ 2 ๐ 1 ๐ฌ 1 ๐ 0
#ESETResearch has discovered the first known AI-powered ransomware, which we named #PromptLock. The PromptLock malware uses the gpt-oss:20b model from OpenAI locally via the Ollama API to generate malicious Lua scripts on the fly, which it then executes 1/7
26.08.2025 15:37 โ ๐ 65 ๐ 45 ๐ฌ 2 ๐ 14
WinRAR on X: "๐ขIn case you haven't noticed, we've released a new version! โซUpdate today!๐ https://t.co/Rj4h5hnODw" / X
๐ขIn case you haven't noticed, we've released a new version! โซUpdate today!๐ https://t.co/Rj4h5hnODw
On July 24, we alerted the WinRAR team, which released version 7.13 just six days later. We advise all users to install the latest version as soon as possible. We would also like to thank the WinRAR team for its cooperation and quick response. 3/7 x.com/WinRAR_RARLA...
11.08.2025 09:08 โ ๐ 4 ๐ 1 ๐ฌ 1 ๐ 0
#ESETresearch has discovered a zero-day vulnerability in WinRAR, exploited in the wild by Russia-aligned #RomCom @dmnsch @cherepanov74 www.welivesecurity.com/en/eset-rese...
1/7
11.08.2025 09:08 โ ๐ 17 ๐ 11 ๐ฌ 1 ๐ 2
#ESETresearch joins Europolโs Cyber Intelligence Extension Programme (CIEP) ๐ค We are proud to announce ESETโs participation in the pilot phase of CIEP, a new initiative launched by Europol 's European Cybercrime Centre (EC3). 1/5
07.08.2025 13:38 โ ๐ 8 ๐ 4 ๐ฌ 1 ๐ 0
ESET first detected an attempt to exploit part of the execution chain on July 17 in๐ฉ๐ช. Here, the final #webshell payload was not delivered. The first time we registered the payload was on July 18 in๐ฎ๐น. We have since seen active ToolShell exploitation all over the world. 2/5
24.07.2025 09:10 โ ๐ 0 ๐ 1 ๐ฌ 1 ๐ 1
#BREAKING #ESETResearch has been monitoring the recently discovered #ToolShell zero-day vulnerabilities in #SharePoint Server: CVE-2025-53770 and CVE-2025-53771. SharePoint Online in Microsoft 365 is not impacted. www.welivesecurity.com/en/eset-rese... 1/5
24.07.2025 09:10 โ ๐ 2 ๐ 6 ๐ฌ 1 ๐ 0
Unmasking AsyncRAT: Navigating the labyrinth of forks
ESET researchers map out the labyrinthine relationships among the vast hierarchy of AsyncRAT variants.
#ESETresearch has mapped the labyrinth of #AsyncRAT forks, identifying the most prevalent versions of this open-source malware. While some variants are mere curiosities, others pose a more tenacious threat. www.welivesecurity.com/en/eset-rese... 1/7
15.07.2025 12:10 โ ๐ 7 ๐ 5 ๐ฌ 1 ๐ 0
Danabot was targeted by the #FBI and #DCIS, alongside #OperationEndgame led by #Europol and #Eurojust. ESET participated together with several other companies. We provided the analysis of the malwareโs backend infrastructure and identified its C&C servers. 3/6
11.07.2025 12:27 โ ๐ 2 ๐ 1 ๐ฌ 1 ๐ 0
After years of dominance in #ESETโs top #infostealer statistics, the era of #AgentTesla has come to an end. It finished H1 2025 in fourth place, its numbers having decreased by 57%. The reason? It is no longer under active development. 1/4
09.07.2025 12:11 โ ๐ 6 ๐ 6 ๐ฌ 1 ๐ 0
ESET Threat Report H1 2025: #ClickFix attacks surge 500%, SnakeStealer tops infostealer charts, and NFC fraud jumps 35x. Plus, chaos in the ransomware underworld and a new Android adware menaceโKaleidoscope. Dive into the full report: web-assets.esetstatic.com/wls/en/paper... #ESETresearch
26.06.2025 09:14 โ ๐ 7 ๐ 4 ๐ฌ 0 ๐ 0
News, media and data from around the globe. Covering politics, economics, science, tech and sport.
Images with no cats. ๐ All content = submissions or with credit to OP. Submissions/enquiries: catswithjobstwitter@gmail.com - Buy me a coffee: https://ko-fi.com/translatedcats/
The Botnet and Malware Ecosystems Fighting Conference
13th ed - Workshops (14th) & Conference (15th-17th) April 2026 in Reims, France
๐ bridged from โ https://infosec.exchange/@botconf, follow @ap.brid.gy to interact
Security research and breaking news straight from ESET Research Labs.
welivesecurity.com/research/
@ESET Distinguished Researcher | alum of McAfee, Microsoft MVP, Tribal Voice, Zultys | Mod @Lenovo, @Neowin.Net, Scots Newsletter forums | Intel Insider Council | Repost โ endorse
Cartoons and comics by Steve Nelson.
Manager: mkrell@3arts.com
https://linktr.ee/twonkscomics
EDR R&D team lead at ESET. Opinions are my own.
@j91321@infosec.exchange
Security editor, TechCrunch
Signal: zackwhittaker.1337
My stories: techcrunch.com/author/zack-whittaker
My newsletter/blog: this.weekinsecurity.com
Sharing updates about trust and safety on Bluesky.
This accountโs mentions are not actively monitored. To report a post or account, use the in-app reporting feature.
Community Guidelines: https://bsky.social/about/support/community-guidelines
๐จ๐ฟCzech fan of Transformers, Godzilla, paleontology, cats, animals, drawing (mostly paleoart), movies and videogames, active mostly on weekends, โ๏ธ,๐บ๐ฆ๐ฎ๐ฑ๐น๐ผ
We are the Threat Intelligence and Malware Analysis team of
@sentinelone.com
https://sentinellabs.com
https://labscon.io
Breaking cybersecurity and technology news, guides, and tutorials that help you get the most from your computer. DMs are open, so send us those tips!
โ Cybersecurity reporter
โ
Newsletters at Risky Business
#infosec #cybersecurity
https://risky.biz
experts in eCommerce security - https://sansec.io