Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-21ESET ResearchZuzana Hromcová
OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes
Mango Solar
2021-08-11ESET ResearchZuzana Hromcová
IISerpent: Malware‑driven SEO fraud as a service
2021-08-09ESET ResearchZuzana Hromcová
IISpy: A complex server‑side backdoor with anti‑forensic features
IISpy JuicyPotato
2021-08-06ESET ResearchZuzana Hromcová
IIStealer: A server‑side threat to e‑commerce transactions
2021-08-06ESET ResearchAnton Cherepanov, Zuzana Hromcová
Anatomy of native IIS malware
IISniff RGDoor
2021-08-04ESET ResearchZuzana Hromcová
Anatomy of Native IIS Malware (white papaer)
IISniff RGDoor
2021-08-04ESET ResearchZuzana Hromcová
Anatomy of Native IIS Malware (slides)
IISniff RGDoor
2020-06-18ESET ResearchAnton Cherepanov, Zuzana Hromcová
Digging up InvisiMole’s hidden arsenal
RC2FM Gamaredon Group
2020-06-18ESET ResearchAnton Cherepanov, Zuzana Hromcová
Digging up InvisiMole’s hidden arsenal
InvisiMole Gamaredon Group InvisiMole
2020-06-08ESET ResearchAnton Cherepanov, Zuzana Hromcová
InvisiMole: The Hidden Part of the Story - Unearthing InvisiMole's Espionage Toolset and Strategic Cooperations
InvisiMole RC2FM
2019-10-10ESET ResearchZuzana Hromcová
ESET discovers Attor, a spy platform with curious GSM fingerprinting
Attor Attor
2019-10-10ESET ResearchZuzana Hromcová
ESET discovers Attor, a spy platform with curious GSM fingerprinting
Attor
2019-10-01ESET ResearchZuzana Hromcová
AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM
Attor
2019-08-14ESET ResearchZuzana Hromcová
In the Balkans, businesses are under fire from a double‑barreled weapon
BalkanDoor BalkanRAT
2019-07-18ESET ResearchZuzana Hromcová
Okrum: Ke3chang group targets diplomatic missions
Ketrican Okrum
2019-07-08ESET ResearchZuzana Hromcová
Malicious campaign targets South Korean users with backdoor‑laced torrents
GoBotKR
2018-06-07ESET ResearchZuzana Hromcová
InvisiMole: Surprisingly equipped spyware, undercover since 2013
InvisiMole InvisiMole