(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2219 articles

ESET Research

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

ESET Research

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

ESET Research uncovers the Sponsoring Access campaign, which utilizes an undocumented Ballistic Bobcat backdoor we have named Sponsor

Adam Burgher11 Sep 2023


ESET Research

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

ESET Research

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

ESET researchers have discovered active campaigns linked to the China-aligned APT group known as GREF, distributing espionage code that has previously targeted Uyghurs

Lukas Stefanko30 Aug 2023


ESET Research

Telekopye: Hunting Mammoths using Telegram bot

Telekopye: Hunting Mammoths using Telegram bot

ESET Research

Telekopye: Hunting Mammoths using Telegram bot

Analysis of Telegram bot that helps cybercriminals scam people on online marketplaces

Radek Jizba24 Aug 2023


ESET Research

Scarabs colon-izing vulnerable servers

Scarabs colon-izing vulnerable servers

ESET Research

Scarabs colon-izing vulnerable servers

Analysis of Spacecolon, a toolset used to deploy Scarab ransomware on vulnerable servers, and its operators, CosmicBeetle

Jakub Souček22 Aug 2023


ESET Research

Mass-spreading campaign targeting Zimbra users

Mass-spreading campaign targeting Zimbra users

ESET Research

Mass-spreading campaign targeting Zimbra users

ESET researchers have observed a new phishing campaign targeting users of the Zimbra Collaboration email server.

Viktor Šperka17 Aug 2023


ESET Research

ESET Research Podcast: Unmasking MoustachedBouncer

ESET Research Podcast: Unmasking MoustachedBouncer

ESET Research

ESET Research Podcast: Unmasking MoustachedBouncer

Listen as ESET's Director of Threat Research Jean-Ian Boutin unravels the tactics, techniques and procedures of MoustachedBouncer, an APT group taking aim at foreign embassies in Belarus

ESET Research10 Aug 2023


ESET Research

MoustachedBouncer: Espionage against foreign diplomats in Belarus

MoustachedBouncer: Espionage against foreign diplomats in Belarus

ESET Research

MoustachedBouncer: Espionage against foreign diplomats in Belarus

Long-term espionage against diplomats, leveraging email-based C&C protocols, C++ modular backdoors, and adversary-in-the-middle (AitM) attacks… Sounds like the infamous Turla? Think again!

Matthieu Faou10 Aug 2023


ESET Research

ESET Research Podcast: Finding the mythical BlackLotus bootkit

ESET Research Podcast: Finding the mythical BlackLotus bootkit

ESET Research

ESET Research Podcast: Finding the mythical BlackLotus bootkit

Here's a story of how an analysis of a supposed game cheat turned into the discovery of a powerful UEFI threat

ESET Research12 Jul 2023


Threat Reports, ESET Research

ESET Threat Report H1 2023

ESET Threat Report H1 2023

Threat Reports, ESET Research

ESET Threat Report H1 2023

A view of the H1 2023 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts

Roman Kováč11 Jul 2023