Click here to download all references as Bib-File.•
| 2022-01-27
            
            ⋅
            
            splunk
            ⋅
            
             Threat Advisory: STRT-TA02 - Destructive Software WhisperGate  | 
| 2022-01-27
            
            ⋅
            
            splunk
            ⋅
            
             Threat Advisory: STRT-TA02 - Destructive Software WhisperGate  | 
| 2022-01-10
            
            ⋅
            
            splunk
            ⋅
            
             Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021 Remcos  | 
| 2021-11-11
            
            ⋅
            
            splunk
            ⋅
            
             FIN7 Tools Resurface in the Field – Splinter or Copycat? JSSLoader Remcos  | 
| 2021-11-04
            
            ⋅
            
            splunk
            ⋅
            
             Detecting IcedID... Could It Be A Trickbot Copycat? IcedID  | 
| 2021-07-21
            
            ⋅
            
            splunk
            ⋅
            
             Detecting Trickbot with Splunk TrickBot  | 
| 2021-07-06
            
            ⋅
            
            splunk
            ⋅
            
             REvil Ransomware Threat Research Update and Detections REvil  | 
| 2021-06-10
            
            ⋅
            
            splunk
            ⋅
            
             Detecting Password Spraying Attacks: Threat Research Release May 2021  | 
| 2021-05-17
            
            ⋅
            
            splunk
            ⋅
            
             DarkSide Ransomware: Splunk Threat Update and Detections DarkSide  | 
| 2021-05-03
            
            ⋅
            
            splunk
            ⋅
            
             Clop Ransomware Detection: Threat Research Release, April 2021 Clop  | 
| 2021-04-13
            
            ⋅
            
            splunk
            ⋅
            
             Detecting Clop Ransomware Clop  |