Click here to download all references as Bib-File.•
| 2021-05-11
            
            ⋅
            
            VMRay
            ⋅
            
             Threat Bulletin: Exploring the Differences and Similarities of Agent Tesla v2 & v3 Agent Tesla  | 
| 2021-05-11
            
            ⋅
            
            CrowdStrike
            ⋅
            
             Response When Minutes Matter: Rising Up Against Ransomware TinyMet  | 
| 2021-05-11
            
            ⋅
            
            tisiphone.net blog
            ⋅
            
             Reasonable IR Team Expectations  | 
| 2021-05-10
            
            ⋅
            
            TEAMT5
            ⋅
            
             APT Threat Landscape of Taiwan in 2020  | 
| 2021-05-07
            
            ⋅
            
            TEAMT5
            ⋅
            
             "We Are About to Land": How CloudDragon Turns a Nightmare Into Reality FlowerPower Appleseed BabyShark GoldDragon NavRAT  | 
| 2021-05-07
            
            ⋅
            
            TEAMT5
            ⋅
            
             Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network Cobalt Strike PlugX Waterbear  | 
| 2021-05-06
            
            ⋅
            
            Blackberry
            ⋅
            
             Threat Thursday: Dr. REvil Ransomware Strikes Again, Employs Double Extortion Tactics REvil  | 
| 2021-05-05
            
            ⋅
            
            Symantec
            ⋅
            
             Multi-Factor Authentication: Headache for Cyber Actors Inspires New Attack Techniques CHINACHOPPER  | 
| 2021-05-04
            
            ⋅
            
            Fox-IT
            ⋅
            
             RM3 – Curiosities of the wildest banking malware ISFB  | 
| 2021-05-03
            
            ⋅
            
            splunk
            ⋅
            
             Clop Ransomware Detection: Threat Research Release, April 2021 Clop  | 
| 2021-05-03
            
            ⋅
            
            Proofpoint
            ⋅
            
             New Variant of Buer Loader Written in Rust Buer  | 
| 2021-04-29
            
            ⋅
            
            Maltego
            ⋅
            
             Investigating TA413 Threat Actor Group Using OpenCTI in Maltego  | 
| 2021-04-24
            
            ⋅
            
            
            ⋅
            
            Non-offensive security
            ⋅
            
             Detect Cobalt Strike server through DNS protocol Cobalt Strike  | 
| 2021-04-22
            
            ⋅
            
            xorl %eax, %eax
            ⋅
            
             A gentle introduction to building a threat intelligence team  | 
| 2021-04-21
            
            ⋅
            
            Cybleinc
            ⋅
            
             Donot Team APT Group Is Back To Using Old Malicious Patterns KnSpy  | 
| 2021-04-16
            
            ⋅
            
            Team Cymru
            ⋅
            
             Transparent Tribe APT Infrastructure Mapping Part 1: A High-Level Study of CrimsonRAT Infrastructure October 2020 – March 2021 Crimson RAT  | 
| 2021-04-15
            
            ⋅
            
            AhnLab
            ⋅
            
             Operation Dream Job Targeting Job Seekers in South Korea LCPDot Torisma  | 
| 2021-04-13
            
            ⋅
            
            splunk
            ⋅
            
             Detecting Clop Ransomware Clop  | 
| 2021-04-09
            
            ⋅
            
            
            ⋅
            
            AhnLab
            ⋅
            
             Dissemination of Korean document (HWP) titled inquiries related to North Korea  | 
| 2021-04-09
            
            ⋅
            
            Microsoft
            ⋅
            
             Investigating a unique “form” of email delivery for IcedID malware IcedID  |