(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2215 articles

Cybercrime

Analysis of the Locky infection process

Analysis of the Locky infection process

Cybercrime

Analysis of the Locky infection process

In recent months, there has been a significant increase in the number of networks and users affected by ransomware known as Locky, discusses ESET's Diego Perez.

Diego Perez04 Apr 2016


ESET Research

Meet Remaiten - a Linux bot on steroids targeting routers and potentially other IoT devices

Meet Remaiten - a Linux bot on steroids targeting routers and potentially other IoT devices

ESET Research

Meet Remaiten - a Linux bot on steroids targeting routers and potentially other IoT devices

ESET researchers are actively monitoring malware that targets embedded systems such as routers, gateways and wireless access points. We call this new threat Linux/Remaiten.

Michal Malik and Marc-Etienne M.Léveillé30 Mar 2016


ESET Research

ESET discovers new USB-based data stealing malware

ESET discovers new USB-based data stealing malware

ESET Research

ESET discovers new USB-based data stealing malware

ESET has discovered a new USB-based data stealer capable of stealthy attacks against air-gapped systems – it is also well-protected against detection and reverse-engineering.

Peter Stancik23 Mar 2016


New self-protecting USB trojan able to avoid detection

New self-protecting USB trojan able to avoid detection

New self-protecting USB trojan able to avoid detection

A unique data-stealing trojan has been spotted on USB devices in the wild – and it is different from typical data-stealing malware, reports ESET's Tomáš Gardoň.

Tomáš Gardoň23 Mar 2016


Ransomware

Trojan Downloaders on the rise: Don’t let Locky or TeslaCrypt ruin your day

Trojan Downloaders on the rise: Don’t let Locky or TeslaCrypt ruin your day

Ransomware

Trojan Downloaders on the rise: Don’t let Locky or TeslaCrypt ruin your day

Weeks after it started attacking and encrypting victims' information, Locky is still targeting many users. Here's what you need to know about this threat.

Josep Albors and Raphael Labaca Castro18 Mar 2016


Malware

Android banking trojan masquerades as Flash Player and bypasses 2FA

Android banking trojan masquerades as Flash Player and bypasses 2FA

Malware

Android banking trojan masquerades as Flash Player and bypasses 2FA

This malware masquerades as Flash Player, behaves like a screen locker, and can bypass two-factor authentication. This combination of features turns it into a powerful tool for stealing money from victims’ bank accounts.

Lukas Stefanko09 Mar 2016


Malware

New Mac ransomware appears: KeRanger, spread via Transmission app

New Mac ransomware appears: KeRanger, spread via Transmission app

Malware

New Mac ransomware appears: KeRanger, spread via Transmission app

New ransomware infecting Apple OS X surfaced on March 4th, 2016, with the emergence of KeRanger. The first inkling of trouble came at the weekend.

Peter Stancik07 Mar 2016


ESET expert: Google Play porn clicker 'is a truly large-scale campaign'

ESET expert: Google Play porn clicker 'is a truly large-scale campaign'

ESET expert: Google Play porn clicker 'is a truly large-scale campaign'

Google Play porn clicker campaign: A single family of malicious apps masquerading as popular games or apps, designed to bypass Google’s security checks.

Editor24 Feb 2016


ESET Research

Porn clicker trojans at Google Play: An analysis

Porn clicker trojans at Google Play: An analysis

ESET Research

Porn clicker trojans at Google Play: An analysis

ESET researchers have found a large campaign of malicious porn clicker type apps on Google Play. These trojans belong to a single family of malicious apps masquerading as popular games and/or applications. They are designed and systematically modified to bypass Google’s security checks.

Lukas Stefanko24 Feb 2016