Click here to download all references as Bib-File.•
2021-04-29
⋅
Maltego
⋅
Investigating TA413 Threat Actor Group Using OpenCTI in Maltego |
2021-04-24
⋅
⋅
Non-offensive security
⋅
Detect Cobalt Strike server through DNS protocol Cobalt Strike |
2021-04-22
⋅
xorl %eax, %eax
⋅
A gentle introduction to building a threat intelligence team |
2021-04-21
⋅
Cybleinc
⋅
Donot Team APT Group Is Back To Using Old Malicious Patterns KnSpy |
2021-04-16
⋅
Team Cymru
⋅
Transparent Tribe APT Infrastructure Mapping Part 1: A High-Level Study of CrimsonRAT Infrastructure October 2020 – March 2021 Crimson RAT |
2021-04-15
⋅
AhnLab
⋅
Operation Dream Job Targeting Job Seekers in South Korea LCPDot Torisma |
2021-04-13
⋅
splunk
⋅
Detecting Clop Ransomware Clop |
2021-04-09
⋅
⋅
AhnLab
⋅
Dissemination of Korean document (HWP) titled inquiries related to North Korea |
2021-04-09
⋅
Microsoft
⋅
Investigating a unique “form” of email delivery for IcedID malware IcedID |
2021-04-07
⋅
RiskIQ
⋅
Yanbian Gang Malware Continues with Wide-Scale Distribution and C2 Yanbian Gang |
2021-04-06
⋅
Malwarebytes
⋅
A deep dive into Saint Bot, a new downloader Saint Bot |
2021-04-01
⋅
AhnLab
⋅
ASEC REPORT VOL.102 Q1 2021 ComeBacker JessieConTea LCPDot |
2021-04-01
⋅
Microsoft
⋅
Automating threat actor tracking: Understanding attacker behavior for intelligence and contextual alerting |
2021-03-31
⋅
Sophos
⋅
Sophos MTR in Real Time: What is Astro Locker Team? Mount Locker |
2021-03-30
⋅
Proofpoint
⋅
BadBlood: TA453 Targets US and Israeli Medical Research Personnel in Credential Phishing Campaigns TA453 |
2021-03-26
⋅
SonicWall
⋅
China’s “Winnti” Spyder Module Spyder |
2021-03-26
⋅
MIT Technology Review
⋅
Google’s top security teams unilaterally shut down a counterterrorism operation |
2021-03-25
⋅
Microsoft
⋅
Analyzing attacks taking advantage of the Exchange Server vulnerabilities CHINACHOPPER |
2021-03-24
⋅
Malwarebytes
⋅
Software renewal scammers unmasked |
2021-03-22
⋅
⋅
AhnLab
⋅
대북관련 본문 내용의 External 링크를 이용한 악성 워드 문서 |