(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

ESET Research

Windows exploitation in 2014

Windows exploitation in 2014

ESET Research

Windows exploitation in 2014

Today, we published our research about Windows exploitation in 2014. This report contains interesting information about vulnerabilities in Microsoft Windows and Office patched over the course of the year, drive-by download attacks and mitigation techniques.

ESET Research08 Jan 2015


Virlock: First Self-Reproducing Ransomware is also a Shape Shifter

Virlock: First Self-Reproducing Ransomware is also a Shape Shifter

Virlock: First Self-Reproducing Ransomware is also a Shape Shifter

Win32/VirLock is ransomware that locks victims’ screens but also acts as parasitic virus, infecting existing files on their computers. The virus is also polymorphic, which makes it an interesting piece of malware to analyze. This is the first time such combination of malware features has been observed.

Robert Lipovsky22 Dec 2014


ESET Research

Cybercrime Trends & Predictions for 2015

Cybercrime Trends & Predictions for 2015

ESET Research

Cybercrime Trends & Predictions for 2015

As regular readers will know, every year we publish our predictions on cybercrime attacks for the year ahead. Well, our South American research team has spent the last few weeks putting together our predictions for 2015.

ESET Research18 Dec 2014


Cybercrime

TorrentLocker — Ransomware in a country near you

TorrentLocker — Ransomware in a country near you

Cybercrime

TorrentLocker — Ransomware in a country near you

Today, we are publishing research on ransomware that emerged in 2014. We have posted blog articles about this threat before, to raise awareness when we realized the criminals were targeting the United Kingdom and Spain.

Marc-Etienne M.Léveillé16 Dec 2014


Virus Bulletin and AVAR: a conference paper is for life

Virus Bulletin and AVAR: a conference paper is for life

Virus Bulletin and AVAR: a conference paper is for life

ESET conference papers from the 2014 Virus Bulletin and AVAR conferences are now available.

David Harley24 Nov 2014


ESET Research

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

ESET Research

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

Microsoft released a patch last week for a critical vulnerability allowing remote code execution in Internet Explorer. This vulnerability is significant because it exploits an old bug present in Internet Explorer versions 3 through 11.

ESET Research20 Nov 2014


ESET Research

G20 2014 Summit Lure used to target Tibetan activists

G20 2014 Summit Lure used to target Tibetan activists

ESET Research

G20 2014 Summit Lure used to target Tibetan activists

APT actors trying to use big events as a lure to compromise their targets is nothing new. Tibetan NGOs being targeted by APT actors is also nothing new. Thus, surrounding the upcoming G20 2014 summit that is held in Brisbane, Australia, we were expecting to see G20 themed threats targeted at Tibetan NGOs. A Win32/Farfli (alias Gh0st RAT) sample ultimately confirmed our suspicions.

ESET Research14 Nov 2014


ESET Research

Korplug military targeted attacks: Afghanistan & Tajikistan

Korplug military targeted attacks: Afghanistan & Tajikistan

ESET Research

Korplug military targeted attacks: Afghanistan & Tajikistan

After taking a look at recent Korplug (PlugX) detections, we identified two larger scale campaigns employing this well-known Remote Access Trojan. This blog gives an overview of the first one

Robert Lipovsky and Anton Cherepanov12 Nov 2014


Two recently patched Adobe Flash vulnerabilities now used in Exploit Kits

Two recently patched Adobe Flash vulnerabilities now used in Exploit Kits

Two recently patched Adobe Flash vulnerabilities now used in Exploit Kits

Two Flash vulnerabilities that were fixed by Adobe 2 weeks ago are now being used in exploit kits. This is in addition to a third vulnerability, CVE-2014-0556, that was patched in September and that has also been added to Nuclear EK last week.

Sébastien Duquette31 Oct 2014