Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-05-07TEAMT5Jhih-Lin Kuo, Zih-Cing Liao
"We Are About to Land": How CloudDragon Turns a Nightmare Into Reality
FlowerPower Appleseed BabyShark GoldDragon NavRAT
2021-05-07TEAMT5Aragorn Tseng, Charles Li
Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network
Cobalt Strike PlugX Waterbear
2021-05-07TEAMT5Aragorn Tseng, Charles Li
Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network
Cobalt Strike PlugX Waterbear
2021-05-06BlackberryBlackBerry Research and Intelligence team
Threat Thursday: Dr. REvil Ransomware Strikes Again, Employs Double Extortion Tactics
REvil
2021-05-05SymantecThreat Hunter Team
Multi-Factor Authentication: Headache for Cyber Actors Inspires New Attack Techniques
CHINACHOPPER
2021-05-04Fox-ITFox IT, fumik0, the RIFT Team
RM3 – Curiosities of the wildest banking malware
ISFB
2021-05-03splunkSplunk Threat Research Team
Clop Ransomware Detection: Threat Research Release, April 2021
Clop
2021-05-03ProofpointBryan Campbell, Kelsey Merriman, Proofpoint Threat Research Team, Selena Larson
New Variant of Buer Loader Written in Rust
Buer
2021-04-29MaltegoMaltego Team
Investigating TA413 Threat Actor Group Using OpenCTI in Maltego
2021-04-24Non-offensive securityNon-offensive security team
Detect Cobalt Strike server through DNS protocol
Cobalt Strike
2021-04-22xorl %eax, %eaxAnastasios Pingios
A gentle introduction to building a threat intelligence team
2021-04-21Cybleinccybleinc
Donot Team APT Group Is Back To Using Old Malicious Patterns
KnSpy
2021-04-16Team CymruJoshua Picolet
Transparent Tribe APT Infrastructure Mapping Part 1: A High-Level Study of CrimsonRAT Infrastructure October 2020 – March 2021
Crimson RAT
2021-04-15AhnLabAhnLab ASEC Analysis Team
Operation Dream Job Targeting Job Seekers in South Korea
LCPDot Torisma
2021-04-13splunkSplunk Threat Research Team
Detecting Clop Ransomware
Clop
2021-04-09AhnLabAhnLab ASEC Analysis Team
Dissemination of Korean document (HWP) titled inquiries related to North Korea
2021-04-09MicrosoftEmily Hacker, Justin Carroll, Microsoft 365 Defender Threat Intelligence Team
Investigating a unique “form” of email delivery for IcedID malware
IcedID
2021-04-07RiskIQTeam RiskIQ
Yanbian Gang Malware Continues with Wide-Scale Distribution and C2
Yanbian Gang
2021-04-06MalwarebytesThreat Intelligence Team
A deep dive into Saint Bot, a new downloader
Saint Bot
2021-04-01AhnLabASEC Analysis Team
ASEC REPORT VOL.102 Q1 2021
ComeBacker JessieConTea LCPDot