Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-09AhnLabASEC Analysis Team
CryptBot Infostealer Constantly Changing and Being Distributed
CryptBot
2021-07-15AhnLabAhnLab ASEC Analysis Team
APT attack (by Kimsuky) attempt on a specific person using a word document
2021-07-02AhnLabAhnLab ASEC Analysis Team
Dissemination of malicious word documents for 'Korean Political Science and Diplomacy' and 'Biography of Policy Advisor' (kimsuky)
2021-06-28AhnLabAhnLab
CryptBot Info-stealer Malware Being Distributed in Different Forms
CryptBot
2021-06-04AhnLabAhnLab ASEC Analysis Team
APT Attacks on Domestic Companies Using Library Files
2021-05-24AhnLabASEC Analysis Team
Vidar Info-Stealer Abusing Game Platform
Vidar
2021-05-13AhnLabAhnLab ASEC Analysis Team
APT attack for domestic companies using library files
ImprudentCook
2021-04-15AhnLabAhnLab ASEC Analysis Team
Operation Dream Job Targeting Job Seekers in South Korea
LCPDot Torisma
2021-04-09AhnLabAhnLab ASEC Analysis Team
Dissemination of Korean document (HWP) titled inquiries related to North Korea
2021-04-01AhnLabASEC Analysis Team
ASEC REPORT VOL.102 Q1 2021
ComeBacker JessieConTea LCPDot
2021-03-22AhnLabAhnLab ASEC Analysis Team
대북관련 본문 내용의 External 링크를 이용한 악성 워드 문서
2021-02-03AhnLabAhnLab ASEC Analysis Team
Dissemination of malicious code disguised as a document of'Amendment of Ministry of Defense's Business Report in 2021
2021-02-01AhnLabASEC Analysis Team
BlueCrab ransomware, CobaltStrike hacking tool installed in corporate environment
Cobalt Strike REvil
2021-01-28AhnLabASEC Analysis Team
BlueCrab ransomware constantly trying to bypass detection
Cobalt Strike REvil
2021-01-11AhnLabASEC Analysis Team
Smoke Loader Learns New Tricks
SmokeLoader
2021-01-05AhnLabAhnLab ASEC Analysis Team
[Threat Analysis] CLOP Ransomware that Attacked Korean Distribution Giant
Clop
2020-12-22AhnLabASEC Analysis Team
Magniber Ransomware Changed Vulnerability (CVE-2019-1367 -> CVE-2020-0968) and Attempted to Bypass Behavior Detection
Magniber
2020-12-08AhnLabAhnLab ASEC Analysis Team
“「2021 평화∙통일 이야기 공모전」 참가 신청서” 제목의 한글문서 유포 (APT 추정)
PoorWeb
2020-12-02AhnLabAhnLab ASEC Analysis Team
CLOP Ransomware Report
Clop
2020-08-19AhnLabAhnLab ASEC 분석팀
국내 유명 웹하드를 통해 유포되는 njRAT 악성코드
NjRAT