(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

ESET Research

Birthday Reminder looks benign but the devil’s in the details: Hooks DNS, serves dodgy ads

Birthday Reminder looks benign but the devil’s in the details: Hooks DNS, serves dodgy ads

ESET Research

Birthday Reminder looks benign but the devil’s in the details: Hooks DNS, serves dodgy ads

The strange behavior of a simple Windows application caught our attention and sparked the analysis by ESET of a previously undocumented malware.

Marc-Etienne M.Léveillé22 Jun 2017


ESET Research, Critical Infrastructure, Ukraine Crisis – Digital Security Resource Center

Industroyer: Biggest threat to industrial control systems since Stuxnet

Industroyer: Biggest threat to industrial control systems since Stuxnet

ESET Research, Critical Infrastructure, Ukraine Crisis – Digital Security Resource Center

Industroyer: Biggest threat to industrial control systems since Stuxnet

ESET has analyzed a sophisticated and extremely dangerous malware, known as Industroyer, which is designed to disrupt critical industrial processes.

Anton Cherepanov and Robert Lipovsky12 Jun 2017


ESET Research

Turla’s watering hole campaign: An updated Firefox extension abusing Instagram

Turla’s watering hole campaign: An updated Firefox extension abusing Instagram

ESET Research

Turla’s watering hole campaign: An updated Firefox extension abusing Instagram

The Turla espionage group is still using watering hole techniques to redirect potentially interesting victims to their C&C infrastructure.

Jean-Ian Boutin06 Jun 2017


ESET Research

Sednit adds two zero-day exploits using 'Trump's attack on Syria' as a decoy

Sednit adds two zero-day exploits using 'Trump's attack on Syria' as a decoy

ESET Research

Sednit adds two zero-day exploits using 'Trump's attack on Syria' as a decoy

Sednit is back - this time with two more zero-day exploits embedded in a phishing email titled Trump's_Attack_on_Syria_English.docx.

ESET Research09 May 2017


Linux Shishiga malware using LUA scripts

Linux Shishiga malware using LUA scripts

Linux Shishiga malware using LUA scripts

The usage of the BitTorrent protocol and Lua modules separates Linux/Shishiga from other types of malware, according to analysis by ESET.

ESET Research and Michal Malik25 Apr 2017


ESET Research

Turn the light on and give me your passwords!

Turn the light on and give me your passwords!

ESET Research

Turn the light on and give me your passwords!

ESET researchers have discovered another banking trojan on Google Play targeting Android users – this time disguised as a Flashlight widget.

Lukas Stefanko19 Apr 2017


Scams

Real or virtual currency? Scammers accept both

Real or virtual currency? Scammers accept both

Scams

Real or virtual currency? Scammers accept both

ESET researchers have discovered and reported scammers stealing PayPal and Paxful credentials disguised as a tool for YouTube monetization, and a bitcoin trading marketplace.

Lukas Stefanko13 Apr 2017


ESET Research

Sathurbot: Distributed WordPress password attack

Sathurbot: Distributed WordPress password attack

ESET Research

Sathurbot: Distributed WordPress password attack

This article sheds light on the current ecosystem of the Sathurbot backdoor trojan, in particular exposing its use of torrents as a delivery medium and its distributed brute-forcing of weak WordPress administrator accounts.

ESET Research06 Apr 2017


Carbon Paper: Peering into Turla’s second stage backdoor

Carbon Paper: Peering into Turla’s second stage backdoor

Carbon Paper: Peering into Turla’s second stage backdoor

The Turla espionage group has been targeting various institutions for many years. Recently, ESET found several new versions of Carbon.

ESET Research30 Mar 2017