MuddyWater targets critical infrastructure in Israel and Egypt, relying on custom malware, improved tactics, and a predictable playbook.
A router implant is redirecting DNS traffic to attacker-controlled infrastructure, turning trusted update channels into ...
ESET researchers have revealed that the China-aligned cyberespionage group PlushDaemon has been deploying adversary-in-the-middle attacks through ...
The China-aligned advanced persistent threat (APT) tracked as 'PlushDaemon' is hijacking software update traffic to deliver malicious payloads to its targets.
A previously unknown threat activity cluster has been observed impersonating Slovak cybersecurity company ESET as part of phishing attacks targeting Ukrainian entities. The campaign, detected in May ...
The Russian-backed hacking group Sandworm deployed data wiper malware in Ukraine in the second and third quarter of 2025, according to ESET. In its APT Activity Report Q2 2025–Q3 2025, the ...
ESET has released its latest advanced persistent threat (APT) report, covering the period from April through September 2025. China-aligned APT groups continued to advance Beijing’s geopolitical ...