(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

Malware

A prompt to save the world: new security features against malware in AutoCAD

A prompt to save the world: new security features against malware in AutoCAD

Malware

A prompt to save the world: new security features against malware in AutoCAD

Security researchers from Autodesk, along with Microsoft, announced new features in AutoCAD to prevent malware in a presentation at Virus Bulletin 2013 in Berlin. We look at how a simple prompt can help keep users safe.

Sebastián Bortnik17 Oct 2013


Malware

Win32/KanKan - Chinese drama

Win32/KanKan - Chinese drama

Malware

Win32/KanKan - Chinese drama

In this blog post, we will describe software detected by ESET products as Win32/Kankan, and explain why its discovery shocked many Chinese users, then we will provide an in-depth analysis of its functionalities - and discuss the evidence that Xunlei Networking Technologies is implicated.

Joan Calvet11 Oct 2013


ESET Research

Win32/Napolar – A new bot on the block

Win32/Napolar – A new bot on the block

ESET Research

Win32/Napolar – A new bot on the block

There is a new bot on the block. ESET identifies it as Win32/Napolar while its author calls it solarbot. This piece of malware came to our attention mid-August because of its interesting anti-debugging and code injection techniques.

Pierre-Marc Bureau25 Sep 2013


Ransomware

Filecoder: Holding your data to ransom

Filecoder: Holding your data to ransom

Ransomware

Filecoder: Holding your data to ransom

Trojans that encrypt user files and try to extort a ransom from the victim in exchange for a decryptor utility are nothing new. We’ve noted a significant increase in Filecoder activity over the past few summer months - in this blog post we address the questions we’re getting about this issue.

Robert Lipovsky23 Sep 2013


ESET Research

Known unknowns - detecting rootkits under OS X

Known unknowns - detecting rootkits under OS X

ESET Research

Known unknowns - detecting rootkits under OS X

We think that there could be rootkits targeting the OS X platform, but we have very limited visibility into that threat right now. We know that we don’t know. Today, ESET is releasing a simple tool to detect rootkits on OS X.

Marc-Etienne M.Léveillé23 Sep 2013


Malware

Hesperbot - technical analysis: part 2/2

Hesperbot - technical analysis: part 2/2

Malware

Hesperbot - technical analysis: part 2/2

In this 3rd Hesperbot blog post we’ll look at the most intriguing part of the malware - the way it handles network traffic interception.

Robert Lipovsky09 Sep 2013


Malware

Hesperbot – Technical analysis part 1/2

Hesperbot – Technical analysis part 1/2

Malware

Hesperbot – Technical analysis part 1/2

Win32/Spy.Hesperbot is a new banking trojan that has been targeting online banking users in Turkey, the Czech Republic, Portugal and the United Kingdom. For more information about its malware spreading campaigns and victims, refer to our first blog post. In this post we’ll cover the technical details of the malware, including the overall architecture, as well as the mobile component.

Robert Lipovsky06 Sep 2013


Malware

Hesperbot – A New, Advanced Banking Trojan in the Wild

Hesperbot – A New, Advanced Banking Trojan in the Wild

Malware

Hesperbot – A New, Advanced Banking Trojan in the Wild

A new and effective banking trojan has been discovered targeting online banking users in Turkey, the Czech Republic, Portugal and the United Kingdom. It uses very credible-looking phishing-like campaigns, related to trustworthy organizations, to lure victims into running the malware.

Robert Lipovsky04 Sep 2013


ESET Research

The Powerloader 64-bit update based on leaked exploits

The Powerloader 64-bit update based on leaked exploits

ESET Research

The Powerloader 64-bit update based on leaked exploits

A few months ago on this blog I described PowerLoader functionality - including an interesting way for privilege escalation into the explorer.exe system process. The leaked PowerLoader code is also used in other malware families.

Aleksandr Matrosov27 Aug 2013