(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

ESET Research

New ransomware posing as COVID-19 tracing app targets Canada; ESET offers decryptor

New ransomware posing as COVID-19 tracing app targets Canada; ESET offers decryptor

ESET Research

New ransomware posing as COVID-19 tracing app targets Canada; ESET offers decryptor

ESET researchers dissect an Android app that masquerades as an official COVID-19 contact-tracing app and encrypts files on the victim's device

Lukas Stefanko24 Jun 2020


ESET Research

Digging up InvisiMole’s hidden arsenal

Digging up InvisiMole’s hidden arsenal

ESET Research

Digging up InvisiMole’s hidden arsenal

ESET researchers reveal the modus operandi of the elusive InvisiMole group, including newly discovered ties with the Gamaredon group

Zuzana Hromcová and Anton Cherepanov18 Jun 2020


ESET Research

Operation In(ter)ception: Aerospace and military companies in the crosshairs of cyberspies

Operation In(ter)ception: Aerospace and military companies in the crosshairs of cyberspies

ESET Research

Operation In(ter)ception: Aerospace and military companies in the crosshairs of cyberspies

ESET researchers uncover targeted attacks against high-profile aerospace and military companies

Dominik Breitenbacher and Kaspars Osis17 Jun 2020


ESET Research

Gamaredon group grows its game

Gamaredon group grows its game

ESET Research

Gamaredon group grows its game

Active APT group adds cunning remote template injectors for Word and Excel documents; unique Outlook mass-mailing macro

Jean-Ian Boutin11 Jun 2020


ESET Research

From Agent.BTZ to ComRAT v4: A ten-year journey

From Agent.BTZ to ComRAT v4: A ten-year journey

ESET Research

From Agent.BTZ to ComRAT v4: A ten-year journey

Turla has updated its ComRAT backdoor and now uses the Gmail web interface for Command and Control

Matthieu Faou26 May 2020


ESET Research, Mobile Security

Insidious Android malware gives up all malicious features but one to gain stealth

Insidious Android malware gives up all malicious features but one to gain stealth

ESET Research, Mobile Security

Insidious Android malware gives up all malicious features but one to gain stealth

ESET researchers detect a new way of misusing Accessibility Service, the Achilles’ heel of Android security

Lukas Stefanko22 May 2020


ESET Research

No “Game over” for the Winnti Group

No “Game over” for the Winnti Group

ESET Research

No “Game over” for the Winnti Group

The notorious APT group continues to play the video game industry with yet another backdoor

Mathieu Tartare and Martin Smolár21 May 2020


ESET Research

Mikroceen: Spying backdoor leveraged in high-profile networks in Central Asia

Mikroceen: Spying backdoor leveraged in high-profile networks in Central Asia

ESET Research

Mikroceen: Spying backdoor leveraged in high-profile networks in Central Asia

ESET researchers dissect a backdoor deployed in attacks against multiple government agencies and major organizations operating in two critical infrastructure sectors in Asia

Peter Kálnai14 May 2020


Ramsay: A cyber-espionage toolkit tailored for air-gapped networks

Ramsay: A cyber-espionage toolkit tailored for air-gapped networks

Ramsay: A cyber-espionage toolkit tailored for air-gapped networks

ESET researchers uncover several instances of malware that uses various attack vectors to target systems isolated by an air gap

Ignacio Sanmillan13 May 2020