(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2216 articles

ESET Research

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

ESET Research

First exploitation of Internet Explorer 'Unicorn bug' in-the-wild

Microsoft released a patch last week for a critical vulnerability allowing remote code execution in Internet Explorer. This vulnerability is significant because it exploits an old bug present in Internet Explorer versions 3 through 11.

ESET Research20 Nov 2014


ESET Research

G20 2014 Summit Lure used to target Tibetan activists

G20 2014 Summit Lure used to target Tibetan activists

ESET Research

G20 2014 Summit Lure used to target Tibetan activists

APT actors trying to use big events as a lure to compromise their targets is nothing new. Tibetan NGOs being targeted by APT actors is also nothing new. Thus, surrounding the upcoming G20 2014 summit that is held in Brisbane, Australia, we were expecting to see G20 themed threats targeted at Tibetan NGOs. A Win32/Farfli (alias Gh0st RAT) sample ultimately confirmed our suspicions.

ESET Research14 Nov 2014


ESET Research

Korplug military targeted attacks: Afghanistan & Tajikistan

Korplug military targeted attacks: Afghanistan & Tajikistan

ESET Research

Korplug military targeted attacks: Afghanistan & Tajikistan

After taking a look at recent Korplug (PlugX) detections, we identified two larger scale campaigns employing this well-known Remote Access Trojan. This blog gives an overview of the first one

Robert Lipovsky and Anton Cherepanov12 Nov 2014


Two recently patched Adobe Flash vulnerabilities now used in Exploit Kits

Two recently patched Adobe Flash vulnerabilities now used in Exploit Kits

Two recently patched Adobe Flash vulnerabilities now used in Exploit Kits

Two Flash vulnerabilities that were fixed by Adobe 2 weeks ago are now being used in exploit kits. This is in addition to a third vulnerability, CVE-2014-0556, that was patched in September and that has also been added to Nuclear EK last week.

Sébastien Duquette31 Oct 2014


ESET Research

The Evolution of Webinject

The Evolution of Webinject

ESET Research

The Evolution of Webinject

Last month, we presented “The Evolution of Webinject” in Seattle at the 24th Virus Bulletin conference. This blog post will go over its key findings and provide links to the various material that has been released in the last few weeks.

Jean-Ian Boutin23 Oct 2014


ESET Research

Operation Windigo: "Good job, ESET!" says malware author

Operation Windigo: "Good job, ESET!" says malware author

ESET Research

Operation Windigo: "Good job, ESET!" says malware author

Following the recognition at Virus Bulletin 2014 of ESET’s research on Operation Windigo, I took the opportunity to ask Marc-Etienne Léveillé – who worked directly on the Operation Windigo report a few questions. Marc-Etienne is a malware researcher at ESET.

Olivier Bilodeau15 Oct 2014


Cybercrime

CVE-2014-4114: Details on August BlackEnergy PowerPoint Campaigns

CVE-2014-4114: Details on August BlackEnergy PowerPoint Campaigns

Cybercrime

CVE-2014-4114: Details on August BlackEnergy PowerPoint Campaigns

In this post we provide additional information on how a specially crafted PowerPoint slideshow file (.PPSX) led to the execution of a BlackEnergy dropper.

Robert Lipovsky14 Oct 2014


ESET Research

Sednit espionage group now using custom exploit kit

Sednit espionage group now using custom exploit kit

ESET Research

Sednit espionage group now using custom exploit kit

For at least five years the Sednit group has been relentlessly attacking various institutions, most notably in Eastern Europe. The group used several advanced pieces of malware for these targeted attacks, in particular the one we named Win32/Sednit, also known as Sofacy.

ESET Research08 Oct 2014


Video

How to keep your child safe on YouTube

How to keep your child safe on YouTube

Video

How to keep your child safe on YouTube

YouTube is one of the most popular websites in the world, but can expose younger viewers to inappropriate content. By following these 5 precautionary measures you can keep your child safe from any content that may be unsuitable.

Editor02 Oct 2014