Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2025-05-28GreynoiseGreyNoise Research
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers
2025-05-22ESET ResearchTomáš Procházka
Danabot: Analyzing a fallen empire
DanaBot
2025-05-17Denwp ResearchTonmoy Jitu
More_Eggs? A Venom Spider Backdoor Targeting HR
More_eggs
2025-05-15ESET ResearchMatthieu Faou
Operation RoundPress
SpyPress
2025-05-14ZscalerThreatLabZ research team
Technical Analysis of TransferLoader
TransferLoader
2025-05-12ESET ResearchESET Research
ESET APT Activity Report Q4 2024–Q1 2025
BeaverTail InvisibleFerret GolangGhost
2025-05-06SentinelOneSentinelOne
Protection Against Local Upgrade Technique Described in Aon Research
2025-05-01ZscalerThreatLabZ research team
I StealC You: Tracking the Rapid Changes To StealC
Stealc
2025-04-28Github (Censys Research)Github (Censys-Research)
Public Github Archive of Scout C2
ScoutC2
2025-04-28CensysThe Censys Research Team
Scouting a Threat Actor
2025-04-25Twitter (@teamcymru_S2)TEAM CYMRU S2 THREAT RESEARCH
Tweet on North Korean Cyber Ops Leveraging Russian Infrastructure
2025-04-15CheckpointCheckpoint Research
Renewed APT29 Phishing Campaign Against European Diplomats
GRAPELOADER WINELOADER
2025-04-11ReliaquestRELIAQUEST THREAT RESEARCH TEAM
Threat Spotlight: Hijacked and Hidden: New Backdoor and Persistence Technique
2025-04-08Team CymruS2 Research Team
Inside DanaBot’s Infrastructure: In Support of Operation Endgame II
DanaBot
2025-04-03ThreatMonAziz Kaplan, ThreatMon, ThreatMon Malware Research Team
Ransomhub Group & New Betruger Backdoor Technical Malware Analysis Report
2025-03-31SeqriteMahua Chakrabarthy, Sanjay Katkar
Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs
Cobalt Strike HollowQuill
2025-03-26ThreatMonAziz Kaplan, ThreatMon, ThreatMon Malware Research Team
Raton / Silly - Remote Access Trojan | Technical Malware Analysis Report
AsyncRAT
2025-03-20ESET ResearchMatthieu Faou
Operation FishMedley
ShadowPad SodaMaster Spyder Earth Lusca FishMedley
2025-03-20Denwp ResearchTonmoy Jitu
Reversing FUD AMOS Stealer
AMOS
2025-03-13ForescoutForescout Research, Sai Molige
New Ransomware Operator Exploits Fortinet Vulnerability Duo
BlackMatter LockBit Mora_001