Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-25JSAC 2024Facundo Muñoz
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
NSPX30 ProjectWood
2024-01-25ESET ResearchFacundo Muñoz
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
NSPX30 ProjectWood Blackwood
2023-04-26ESET ResearchFacundo Muñoz
Evasive Panda APT group delivers malware via updates for popular Chinese software
MgBot BRONZE HIGHLAND
2023-03-14ESET ResearchFacundo Muñoz
The slow Tick‑ing time bomb: Tick APT group compromise of a DLP software developer in East Asia
2022-01-18ESET ResearchFacundo Muñoz, Matías Porolli
DoNot Go! Do not respawn!
yty
2021-12-01ESET ResearchAlexis Dorais-Joncas, Facundo Muñoz
Jumping the air gap: 15 years of nation‑state effort
Agent.BTZ Fanny Flame Gauss PlugX Ramsay Retro Stuxnet USBCulprit USBferry
2021-04-06ESET ResearchFacundo Muñoz, Matías Porolli
Janeleiro, the time traveler: A new old banking trojan in Brazil
Janeleiro
2020-09-28fmmresearch wordpressFacundo Muñoz
The Emerald Connection: EquationGroup collaboration with Stuxnet
Fanny Stuxnet
2020-09-28fmmresearch wordpressFacundo Muñoz
The Emerald Connection: Equation Group collaboration with Stuxnet
Fanny Stuxnet
2020-08-27fmnagisa wordpressFacundo M
Revisiting EquationGroup’s FANNY… or is it DEMENTIAWHEEL?
DoubleFantasy Fanny
2020-05-31ESET ResearchFacundo Muñoz
Ransomware Avaddon: principales características
Avaddon