(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

Cybercrime

BlackEnergy by the SSHBearDoor: attacks against Ukrainian news media and electric industry

BlackEnergy by the SSHBearDoor: attacks against Ukrainian news media and electric industry

Cybercrime

BlackEnergy by the SSHBearDoor: attacks against Ukrainian news media and electric industry

The cybercriminal group behind BlackEnergy, the malware family that has been around since 2007 and has made a comeback in 2014, was also active in the year 2015.

Anton Cherepanov03 Jan 2016


Nemucod malware spreads ransomware Teslacrypt around the world

Nemucod malware spreads ransomware Teslacrypt around the world

Nemucod malware spreads ransomware Teslacrypt around the world

ESET has recently observed a huge increase in detections of the Nemucod trojan, a threat that usually tries to download another malware from the internet. Those detections ratios were very high in some countries.

Josep Albors16 Dec 2015


ESET Research

News from the Dorkside: Dorkbot botnet disrupted

News from the Dorkside: Dorkbot botnet disrupted

ESET Research

News from the Dorkside: Dorkbot botnet disrupted

Law enforcement agencies from around the globe, aided by Microsoft security researchers, today announced the disruption of one of the most widely distributed malware families – Win32/Dorkbot.

Jean-Ian Boutin03 Dec 2015


ESET Research

Operation Buhtrap malware distributed via ammyy.com

Operation Buhtrap malware distributed via ammyy.com

ESET Research

Operation Buhtrap malware distributed via ammyy.com

The free version of Ammyy's remote administrator software were being served a bundle that contained an NSIS installer used by the gang behind Operation Buhtrap.

Jean-Ian Boutin11 Nov 2015


ESET Research

Multi-stage exploit installing trojan

Multi-stage exploit installing trojan

ESET Research

Multi-stage exploit installing trojan

Earlier this year, a new type of trojan caught the attention of ESET researchers. This article will take a deep dive into how the exploit works and briefly describe the final payload.

Marc-Etienne M.Léveillé20 Oct 2015


ESET Research

Brolux trojan targeting Japanese online bankers

Brolux trojan targeting Japanese online bankers

ESET Research

Brolux trojan targeting Japanese online bankers

A banking trojan, detected by ESET as Win32/Brolux.A, is targeting Japanese internet banking users and spreading through at least two vulnerabilities: a Flash vulnerability leaked in the Hacking Team hack and the so-called unicorn bug, a vulnerability in Internet Explorer.

Jean-Ian Boutin and Anton Cherepanov15 Oct 2015


Android AdDisplay using anti-bouncer technique

Android AdDisplay using anti-bouncer technique

Android AdDisplay using anti-bouncer technique

In order to help make Google Play a safer place for Android users, ESET continues to monitor the official Android app market for malicious or potentially unwanted applications.

Lukas Stefanko08 Oct 2015


Scams

WhatsApp scam extends into multiple countries and brands

WhatsApp scam extends into multiple countries and brands

Scams

WhatsApp scam extends into multiple countries and brands

IKEA, KFC, H&M and 7-Eleven are just a few popular brands that are being exploited by cybercriminals via WhatsApp. We take a closer look at this multi-country, multi-brand fraud.

Lucas Paus07 Oct 2015


ESET Research

Jean-Ian Boutin: Banking trojan threat is not going anywhere

Jean-Ian Boutin: Banking trojan threat is not going anywhere

ESET Research

Jean-Ian Boutin: Banking trojan threat is not going anywhere

In an exclusive for We Live Security, Jean-Ian Boutin, a malware researcher at ESET, shares his thoughts on the past, present and future of banking trojans.

Editor06 Oct 2015