Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-04-29MaltegoMaltego Team
Investigating TA413 Threat Actor Group Using OpenCTI in Maltego
2021-04-24Non-offensive securityNon-offensive security team
Detect Cobalt Strike server through DNS protocol
Cobalt Strike
2021-04-22xorl %eax, %eaxAnastasios Pingios
A gentle introduction to building a threat intelligence team
2021-04-21Cybleinccybleinc
Donot Team APT Group Is Back To Using Old Malicious Patterns
KnSpy
2021-04-16Team CymruJoshua Picolet
Transparent Tribe APT Infrastructure Mapping Part 1: A High-Level Study of CrimsonRAT Infrastructure October 2020 – March 2021
Crimson RAT
2021-04-15AhnLabAhnLab ASEC Analysis Team
Operation Dream Job Targeting Job Seekers in South Korea
LCPDot Torisma
2021-04-13splunkSplunk Threat Research Team
Detecting Clop Ransomware
Clop
2021-04-09AhnLabAhnLab ASEC Analysis Team
Dissemination of Korean document (HWP) titled inquiries related to North Korea
2021-04-09MicrosoftEmily Hacker, Justin Carroll, Microsoft 365 Defender Threat Intelligence Team
Investigating a unique “form” of email delivery for IcedID malware
IcedID
2021-04-07RiskIQTeam RiskIQ
Yanbian Gang Malware Continues with Wide-Scale Distribution and C2
Yanbian Gang
2021-04-06MalwarebytesThreat Intelligence Team
A deep dive into Saint Bot, a new downloader
Saint Bot
2021-04-01AhnLabASEC Analysis Team
ASEC REPORT VOL.102 Q1 2021
ComeBacker JessieConTea LCPDot
2021-04-01MicrosoftCole Sodja, Joshua Neil, Justin Carroll, Melissa Turcotte, Microsoft 365 Defender Research Team
Automating threat actor tracking: Understanding attacker behavior for intelligence and contextual alerting
2021-03-31SophosMichael Heller
Sophos MTR in Real Time: What is Astro Locker Team?
Mount Locker
2021-03-30ProofpointJoshua Miller, Proofpoint Threat Research Team
BadBlood: TA453 Targets US and Israeli Medical Research Personnel in Credential Phishing Campaigns
TA453
2021-03-26SonicWallSonicWall CaptureLabs Threats Research Team
China’s “Winnti” Spyder Module
Spyder
2021-03-26MIT Technology ReviewPatrick Howell O'Neill
Google’s top security teams unilaterally shut down a counterterrorism operation
2021-03-25MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Analyzing attacks taking advantage of the Exchange Server vulnerabilities
CHINACHOPPER
2021-03-24MalwarebytesThreat Intelligence Team
Software renewal scammers unmasked
2021-03-22AhnLabAhnLab ASEC Analysis Team
대북관련 본문 내용의 External 링크를 이용한 악성 워드 문서