(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2215 articles

ESET Research

No “Game over” for the Winnti Group

No “Game over” for the Winnti Group

ESET Research

No “Game over” for the Winnti Group

The notorious APT group continues to play the video game industry with yet another backdoor

Mathieu Tartare and Martin Smolár21 May 2020


ESET Research

Mikroceen: Spying backdoor leveraged in high-profile networks in Central Asia

Mikroceen: Spying backdoor leveraged in high-profile networks in Central Asia

ESET Research

Mikroceen: Spying backdoor leveraged in high-profile networks in Central Asia

ESET researchers dissect a backdoor deployed in attacks against multiple government agencies and major organizations operating in two critical infrastructure sectors in Asia

Peter Kálnai14 May 2020


Ramsay: A cyber-espionage toolkit tailored for air-gapped networks

Ramsay: A cyber-espionage toolkit tailored for air-gapped networks

Ramsay: A cyber-espionage toolkit tailored for air-gapped networks

ESET researchers uncover several instances of malware that uses various attack vectors to target systems isolated by an air gap

Ignacio Sanmillan13 May 2020


Threat Reports, ESET Research

ESET Threat Report Q1 2020

ESET Threat Report Q1 2020

Threat Reports, ESET Research

ESET Threat Report Q1 2020

A view of the Q1 2020 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts

Roman Kováč29 Apr 2020


Grandoreiro: How engorged can an EXE get?

Grandoreiro: How engorged can an EXE get?

Grandoreiro: How engorged can an EXE get?

Another in our occasional series demystifying Latin American banking trojans

ESET Research28 Apr 2020


ESET Research

Following ESET’s discovery, a Monero mining botnet is disrupted

Following ESET’s discovery, a Monero mining botnet is disrupted

ESET Research

Following ESET’s discovery, a Monero mining botnet is disrupted

ESET researchers discover, and play a key role in the disruption of, a 35,000-strong botnet spreading in Latin America via compromised USB drives

Alan Warburton23 Apr 2020


ESET Research, Internet of Things

Serious flaws found in multiple smart home hubs: Is your device among them?

Serious flaws found in multiple smart home hubs: Is your device among them?

ESET Research, Internet of Things

Serious flaws found in multiple smart home hubs: Is your device among them?

In worst-case scenarios, some vulnerabilities could even allow attackers to take control over the central units and all peripheral devices connected to them

Miloš Čermák and Milan Fránik22 Apr 2020


Malware

Stantinko’s new cryptominer features unique obfuscation techniques

Stantinko’s new cryptominer features unique obfuscation techniques

Malware

Stantinko’s new cryptominer features unique obfuscation techniques

ESET researchers bring to light unique obfuscation techniques discovered in the course of analyzing a new cryptomining module distributed by the Stantinko group’s botnet

Vladislav Hrčka19 Mar 2020


ESET Research

Tracking Turla: New backdoor delivered via Armenian watering holes

Tracking Turla: New backdoor delivered via Armenian watering holes

ESET Research

Tracking Turla: New backdoor delivered via Armenian watering holes

Can an old APT learn new tricks? Turla’s TTPs are largely unchanged, but the group recently added a Python backdoor.

Matthieu Faou12 Mar 2020