Click here to download all references as Bib-File.•
2025-05-28
⋅
Greynoise
⋅
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers |
2025-05-22
⋅
ESET Research
⋅
Danabot: Analyzing a fallen empire DanaBot |
2025-05-17
⋅
Denwp Research
⋅
More_Eggs? A Venom Spider Backdoor Targeting HR More_eggs |
2025-05-15
⋅
ESET Research
⋅
Operation RoundPress SpyPress |
2025-05-14
⋅
Zscaler
⋅
Technical Analysis of TransferLoader TransferLoader |
2025-05-12
⋅
ESET Research
⋅
ESET APT Activity Report Q4 2024–Q1 2025 BeaverTail InvisibleFerret GolangGhost |
2025-05-06
⋅
SentinelOne
⋅
Protection Against Local Upgrade Technique Described in Aon Research |
2025-05-01
⋅
Zscaler
⋅
I StealC You: Tracking the Rapid Changes To StealC Stealc |
2025-04-28
⋅
Github (Censys Research)
⋅
Public Github Archive of Scout C2 ScoutC2 |
2025-04-28
⋅
Censys
⋅
Scouting a Threat Actor |
2025-04-25
⋅
Twitter (@teamcymru_S2)
⋅
Tweet on North Korean Cyber Ops Leveraging Russian Infrastructure |
2025-04-15
⋅
Checkpoint
⋅
Renewed APT29 Phishing Campaign Against European Diplomats GRAPELOADER WINELOADER |
2025-04-11
⋅
Reliaquest
⋅
Threat Spotlight: Hijacked and Hidden: New Backdoor and Persistence Technique |
2025-04-08
⋅
Team Cymru
⋅
Inside DanaBot’s Infrastructure: In Support of Operation Endgame II DanaBot |
2025-04-03
⋅
ThreatMon
⋅
Ransomhub Group & New Betruger Backdoor Technical Malware Analysis Report |
2025-03-31
⋅
Seqrite
⋅
Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs Cobalt Strike HollowQuill |
2025-03-26
⋅
ThreatMon
⋅
Raton / Silly - Remote Access Trojan | Technical Malware Analysis Report AsyncRAT |
2025-03-20
⋅
ESET Research
⋅
Operation FishMedley ShadowPad SodaMaster Spyder Earth Lusca FishMedley |
2025-03-20
⋅
Denwp Research
⋅
Reversing FUD AMOS Stealer AMOS |
2025-03-13
⋅
Forescout
⋅
New Ransomware Operator Exploits Fortinet Vulnerability Duo BlackMatter LockBit Mora_001 |