(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2223 articles

ESET Research, Threat Reports

ESET Threat Report H1 2024

ESET Threat Report H1 2024

ESET Research, Threat Reports

ESET Threat Report H1 2024

A view of the H1 2024 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts

Jiří Kropáč27 Jun 2024


ESET Research

ESET Research Podcast: APT Activity Report Q4 2023–Q1 2024

ESET Research Podcast: APT Activity Report Q4 2023–Q1 2024

ESET Research

ESET Research Podcast: APT Activity Report Q4 2023–Q1 2024

The I-SOON data leak confirms that this contractor is involved in cyberespionage for China, while Iran-aligned groups step up aggressive tactics following the Hamas-led attack on Israel in 2023

ESET Research14 Jun 2024


ESET Research

Arid Viper poisons Android apps with AridSpy

Arid Viper poisons Android apps with AridSpy

ESET Research

Arid Viper poisons Android apps with AridSpy

ESET researchers discovered Arid Viper espionage campaigns spreading trojanized apps to Android users in Egypt and Palestine

Lukas Stefanko13 Jun 2024


ESET Research

Introducing Nimfilt: A reverse-engineering tool for Nim-compiled binaries

Introducing Nimfilt: A reverse-engineering tool for Nim-compiled binaries

ESET Research

Introducing Nimfilt: A reverse-engineering tool for Nim-compiled binaries

Available as both an IDA plugin and a Python script, Nimfilt helps to reverse engineer binaries compiled with the Nim programming language compiler by demangling package and function names, and applying structs to strings

Rene Holt23 May 2024


ESET Research

To the Moon and back(doors): Lunar landing in diplomatic missions

To the Moon and back(doors): Lunar landing in diplomatic missions

ESET Research

To the Moon and back(doors): Lunar landing in diplomatic missions

ESET researchers provide technical analysis of the Lunar toolset, likely used by the Turla APT group, that infiltrated a European ministry of foreign affairs

Filip Jurčacko15 May 2024


ESET Research

Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain

Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain

ESET Research

Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain

One of the most advanced server-side malware campaigns is still growing, with hundreds of thousands of compromised servers, and it has diversified to include credit card and cryptocurrency theft

Marc-Etienne M.Léveillé14 May 2024


ESET Research, Threat Reports

ESET APT Activity Report Q4 2023–Q1 2024

ESET APT Activity Report Q4 2023–Q1 2024

ESET Research, Threat Reports

ESET APT Activity Report Q4 2023–Q1 2024

An overview of the activities of selected APT groups investigated and analyzed by ESET Research in Q4 2023 and Q1 2024

Jean-Ian Boutin14 May 2024


ESET Research

eXotic Visit campaign: Tracing the footprints of Virtual Invaders

eXotic Visit campaign: Tracing the footprints of Virtual Invaders

ESET Research

eXotic Visit campaign: Tracing the footprints of Virtual Invaders

ESET researchers uncovered the eXotic Visit espionage campaign that targets users mainly in India and Pakistan with seemingly innocuous apps

Lukas Stefanko10 Apr 2024


ESET Research

Rescoms rides waves of AceCryptor spam

Rescoms rides waves of AceCryptor spam

ESET Research

Rescoms rides waves of AceCryptor spam

Insight into ESET telemetry statistics about AceCryptor in H2 2023 with a focus on Rescoms campaigns in European countries

Jakub Kaloč20 Mar 2024