(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2215 articles

ESET Research

Windows zero-day CVE-2019-1132 exploited in targeted attacks

Windows zero-day CVE-2019-1132 exploited in targeted attacks

ESET Research

Windows zero-day CVE-2019-1132 exploited in targeted attacks

ESET research discovers a zero-day exploit that takes advantage of a local privilege escalation vulnerability in Windows

Anton Cherepanov10 Jul 2019


ESET Research

Malicious campaign targets South Korean users with backdoor-laced torrents

Malicious campaign targets South Korean users with backdoor-laced torrents

ESET Research

Malicious campaign targets South Korean users with backdoor-laced torrents

ESET researchers have discovered a malicious campaign distributing a backdoor via torrents, with Korean TV content used as a lure

Zuzana Hromcová08 Jul 2019


ESET Research

LoudMiner: Cross-platform mining in cracked VST software

LoudMiner: Cross-platform mining in cracked VST software

ESET Research

LoudMiner: Cross-platform mining in cracked VST software

The story of a Linux miner bundled with pirated copies of VST (Virtual Studio Technology) software for Windows and macOS

Michal Malik and ESET Research20 Jun 2019


ESET Research

Malware sidesteps Google permissions policy with new 2FA bypass technique

Malware sidesteps Google permissions policy with new 2FA bypass technique

ESET Research

Malware sidesteps Google permissions policy with new 2FA bypass technique

ESET analysis uncovers a novel technique bypassing SMS-based two-factor authentication while circumventing Google’s recent SMS permissions restrictions

Lukas Stefanko17 Jun 2019


ESET Research

Wajam: From start-up to massively-spread adware

Wajam: From start-up to massively-spread adware

ESET Research

Wajam: From start-up to massively-spread adware

How a Montreal-made "social search engine" application has managed to become widely-spread adware, while escaping consequences

ESET Research05 Jun 2019


ESET Research

A dive into Turla PowerShell usage

A dive into Turla PowerShell usage

ESET Research

A dive into Turla PowerShell usage

ESET researchers analyze new TTPs attributed to the Turla group that leverage PowerShell to run malware in-memory only

Matthieu Faou and Romain Dumont29 May 2019


ESET Research

Fake cryptocurrency apps crop up on Google Play as bitcoin price rises

Fake cryptocurrency apps crop up on Google Play as bitcoin price rises

ESET Research

Fake cryptocurrency apps crop up on Google Play as bitcoin price rises

ESET researchers have analyzed fake cryptocurrency wallets emerging on Google Play at the time of bitcoin’s renewed growth

Lukas Stefanko23 May 2019


ESET Research

Patch now! Why the BlueKeep vulnerability is a big deal

Patch now! Why the BlueKeep vulnerability is a big deal

ESET Research

Patch now! Why the BlueKeep vulnerability is a big deal

What you need to know about the critical security hole that could enable the next WannaCryptor

Ondrej Kubovič22 May 2019


ESET Research

A journey to Zebrocy land

A journey to Zebrocy land

ESET Research

A journey to Zebrocy land

ESET sheds light on commands used by the favorite backdoor of the Sednit group

ESET Research22 May 2019