Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-10splunkSplunk Threat Research Team
Detecting HermeticWiper
HermeticWiper PartyTicket
2022-03-03Avast DecodedThreat Research Team
Help for Ukraine: Free decryptor for HermeticRansom ransomware
PartyTicket
2022-03-01ProofpointMichael Raggi, Proofpoint Threat Research Team, Zydeca Cass
Asylum Ambuscade: State Actor Uses Compromised Private Ukrainian Military Emails to Target European Governments and Refugee Movement
SunSeed
2022-02-08SansecSansec Threat Research Team
NaturalFreshMall: a mass store hack
2022-02-07Avast DecodedAvast Threat Research Team
Decrypted: TargetCompany Ransomware
TargetCompany
2022-01-27splunkSplunk Threat Research Team
Threat Advisory: STRT-TA02 - Destructive Software
WhisperGate
2022-01-27splunkSplunk Threat Research Team
Threat Advisory: STRT-TA02 - Destructive Software
WhisperGate
2022-01-10splunkSplunk Threat Research Team
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021
Remcos
2021-11-24SansecSansec Threat Research Team
CronRAT malware hides behind February 31st
CronRAT
2021-11-18SansecSansec Threat Research Team
Linux malware agent hits eCommerce sites
2021-11-11splunkSplunk Threat Research Team
FIN7 Tools Resurface in the Field – Splinter or Copycat?
JSSLoader Remcos
2021-11-04splunkSplunk Threat Research Team
Detecting IcedID... Could It Be A Trickbot Copycat?
IcedID
2021-07-21splunkSplunk Threat Research Team
Detecting Trickbot with Splunk
TrickBot
2021-07-20Advanced threat research team
Lazarus organizes social engineering attacks on the cryptocurrency industry
2021-07-19ProofpointJoe Wise, Konstantin Klinger, Proofpoint Threat Research Team, Selena Larson
New Threat Actor Uses Spanish Language Lures to Distribute Seldom Observed Bandook Malware
Bandook Caliente Bandits
2021-07-12ProofpointCrista Giering, Joshua Miller, Threat Research Team
Operation SpoofedScholars: A Conversation with TA453
2021-07-06splunkSplunk Threat Research Team
REvil Ransomware Threat Research Update and Detections
REvil
2021-06-10splunkSplunk Threat Research Team
Detecting Password Spraying Attacks: Threat Research Release May 2021
2021-05-17splunkSplunk Threat Research Team
DarkSide Ransomware: Splunk Threat Update and Detections
DarkSide
2021-05-03splunkSplunk Threat Research Team
Clop Ransomware Detection: Threat Research Release, April 2021
Clop