(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

ESET Research

Sednit APT Group Meets Hacking Team

Sednit APT Group Meets Hacking Team

ESET Research

Sednit APT Group Meets Hacking Team

The infamous Sednit espionage group is currently using the Hacking Team exploits disclosed earlier this week to target eastern European institutions.

ESET Research10 Jul 2015


ESET Research

Dino – the latest spying malware from an allegedly French espionage group analyzed

Dino – the latest spying malware from an allegedly French espionage group analyzed

ESET Research

Dino – the latest spying malware from an allegedly French espionage group analyzed

In this blog we describe a sophisticated backdoor, called Dino by its creators. We believe this malicious software has been developed by the Animal Farm espionage group, who also created the infamous Casper, Bunny and Babar malware.

Joan Calvet30 Jun 2015


Mobile Security

ESET uncovers another porn clicker on Google Play

ESET uncovers another porn clicker on Google Play

Mobile Security

ESET uncovers another porn clicker on Google Play

Porn clickers pretending to be the the Dubsmash application have found their way back onto Google Play, a month after being removed.

Lukas Stefanko28 May 2015


Dissecting Linux/Moose: a Linux Router-based Worm Hungry for Social Networks

Dissecting Linux/Moose: a Linux Router-based Worm Hungry for Social Networks

Dissecting Linux/Moose: a Linux Router-based Worm Hungry for Social Networks

A malware family that primarily targets Linux-based consumer routers but that can infect other Linux-based embedded systems in its path: Dissecting Linux/Moose.

Olivier Bilodeau26 May 2015


Scareware: Fake Minecraft apps Scare Hundreds of Thousands on Google Play

Scareware: Fake Minecraft apps Scare Hundreds of Thousands on Google Play

Scareware: Fake Minecraft apps Scare Hundreds of Thousands on Google Play

ESET has discovered over 30 scareware apps available for download from the Google Play store. The apps have been installed by more than 600,000 Android users.

Lukas Stefanko22 May 2015


Malware

CPL Malware in Brazil: somewhere between banking trojans and malicious emails

CPL Malware in Brazil: somewhere between banking trojans and malicious emails

Malware

CPL Malware in Brazil: somewhere between banking trojans and malicious emails

Not only is Brazil one of the most populated countries in the world, but it is also one of the countries with the highest percentage of Internet users using online banking. The latest research from ESET is now available: CPL Malware in Brazil.

Matías Porolli07 May 2015


ESET Research

Unboxing Linux/Mumblehard: Muttering spam from your servers

Unboxing Linux/Mumblehard: Muttering spam from your servers

ESET Research

Unboxing Linux/Mumblehard: Muttering spam from your servers

Today, ESET researchers reveal a family of Linux malware that stayed under the radar for more than 5 years. We have named this family Linux/Mumblehard. A white paper about this threat is available for download on WeLiveSecuriy.

Marc-Etienne M.Léveillé29 Apr 2015


How To

Advanced Persistent Threats: Using multi-layered detection to defend against APTs

Advanced Persistent Threats: Using multi-layered detection to defend against APTs

How To

Advanced Persistent Threats: Using multi-layered detection to defend against APTs

Advanced persistent threats (APTs) are a growing concern to the world's companies and networks. This recorded webinar looks at real-world data breaches resulting from APTs and how multi-layered proactive detection can combat this threat.

Aryeh Goretsky15 Apr 2015


ESET Research

Operation Buhtrap, the trap for Russian accountants

Operation Buhtrap, the trap for Russian accountants

ESET Research

Operation Buhtrap, the trap for Russian accountants

The Operation Buhtrap campaign targets a wide range of Russian banks, used several different code signing certificates and implements evasive methods to avoid detection.

Jean-Ian Boutin09 Apr 2015