Click here to download all references as Bib-File.•
2022-09-28
⋅
Gigamon
⋅
Investigating Web Shells Godzilla Webshell Behinder |
2022-02-03
⋅
Gigamon
⋅
Investigating Lateral Movement — WMI and Scheduled Tasks |
2022-01-27
⋅
Gigamon
⋅
Focusing on “Left of Boom” WhisperGate |
2021-12-21
⋅
Gigamon
⋅
The Log Keeps Rolling On: Evaluating Log4j Developments and Defensive Requirements |
2021-12-14
⋅
Gigamon
⋅
Network Security Monitoring Opportunities and Best Practices for Log4j Defense |
2021-10-25
⋅
Gigamon
⋅
Bear in the Net: A Network-Focused Perspective on Berserk Bear |
2021-09-10
⋅
Gigamon
⋅
Rendering Threats: A Network Perspective BumbleBee Cobalt Strike |
2021-07-27
⋅
Gigamon
⋅
Ghosts on the Wire: Expanding Conceptions of Network Anomalies SUNBURST |
2021-07-08
⋅
Gigamon
⋅
Observations and Recommendations from the Ongoing REvil-Kaseya Incident REvil |
2021-06-24
⋅
Gigamon
⋅
The Baffling Berserk Bear: A Decade's Activity targeting Critical Infrastructure Havex RAT Heriplor Karagany |
2021-06-17
⋅
Gigamon
⋅
Hold the Door: Examining Exfiltration Activity and Applying Countermeasures |
2021-05-17
⋅
Gigamon
⋅
Tracking DarkSide and Ransomware: The Network View DarkSide DarkSide |
2020-01-13
⋅
Gigamon
⋅
Emotet: Not your Run-of-the-mill Malware Emotet |
2019-07-23
⋅
Gigamon
⋅
ABADBABE 8BADF00D: Discovering BADHATCH and a Detailed Look at FIN8’s Tooling BADHATCH |
2019-07-23
⋅
Gigamon
⋅
ABADBABE 8BADF00D: Discovering BADHATCH and a Detailed Look at FIN8’s Tooling PoSlurp Powersniff |
2018-06-07
⋅
Gigamon
⋅
Adobe Flash Zero-Day Leveraged for Targeted Attack in Middle East - Gigamon ATR Blog Chainshot |
2017-07-25
⋅
Gigamon
⋅
Footprints of Fin7: Tracking Actor Patterns (Part 1) FIN7 |