(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

Malware

Caphaw attacking major European banks using webinject plugin

Caphaw attacking major European banks using webinject plugin

Malware

Caphaw attacking major European banks using webinject plugin

Analysis of malicious code dubbed Win32/Caphaw (a.k.a. Shylock) attacking major European banks, with ability to automatically steal money when the user is actively accessing his banking account.

Aleksandr Matrosov25 Feb 2013


Malware

Code certificate laissez-faire leads to banking Trojans

Code certificate laissez-faire leads to banking Trojans

Malware

Code certificate laissez-faire leads to banking Trojans

Technical analysis of malware that abuses code signing certificates normally used to positively identify a software publisher and to guarantee code is unchanged.

Jean-Ian Boutin21 Feb 2013


Malware

Free AV and relying on the luck of the Irish

Free AV and relying on the luck of the Irish

Malware

Free AV and relying on the luck of the Irish

ESET Ireland's Urban Schrott has blogged recently that "Research reveals nearly half of all Irish computers depend on free antivirus for protection".

David Harley09 Feb 2013


Scams

It’s a wonderful hoax

It’s a wonderful hoax

Scams

It’s a wonderful hoax

In a world where nothing seems to be constant but change, it's good to know that there are, in fact, some things that change fairly slowly. Unfortunately, readiness to believe and spread hoaxes is one of them.

David Harley08 Feb 2013


Malware

ComboFix fixed: popular utility safe to use

ComboFix fixed: popular utility safe to use

Malware

ComboFix fixed: popular utility safe to use

ESET’s threat researchers received a surprise earlier this week when they began receiving reports from ESET LiveGrid that downloads of ComboFix, a tool popular with advanced users for removing malware, were detected as being infected by a variant of the Sality virus, Win32/Sality.NBA.

Aryeh Goretsky05 Feb 2013


Malware

Scandal video of Justin Bieber: just don’t click here!

Scandal video of Justin Bieber: just don’t click here!

Malware

Scandal video of Justin Bieber: just don’t click here!

I received a “shared” messages from a friend about “a leaked scandal video of Justin Bieber and Selana Gomez” promising a “naked Justin Bieber”, with a Photoshopped picture, which we – for family-friendliness – censored a bit.

Righard Zwienenberg04 Feb 2013


Malware

What do Win32/Redyms and TDL4 have in common?

What do Win32/Redyms and TDL4 have in common?

Malware

What do Win32/Redyms and TDL4 have in common?

At the beginning of January 2013, we started tracking the interesting Win32/Redyms trojan family. Redyms is notable for changing search results from popular search engines on infected machines.

Aleksandr Matrosov04 Feb 2013


Combofix: a cocktail of infective factors

Combofix: a cocktail of infective factors

Combofix: a cocktail of infective factors

In various blog-posts, users have been encouraged by ESET experts to download applications from the official website for that application, as you never know what might have happened to the software when you download it from a mirror site or a download site.

Righard Zwienenberg01 Feb 2013


Straight facts about Mac malware, threats and responses

Straight facts about Mac malware, threats and responses

Straight facts about Mac malware, threats and responses

Does your Apple Mac need antivirus software, or any other kind of security software? This question has been asked repeatedly over the years and I think the "correct' answer has changed over time.

Stephen Cobb31 Jan 2013