Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-27splunkSplunk Threat Research Team, Teoderick Contreras
Unveiling Phemedrone Stealer: Threat Analysis and Detections
Phemedrone Stealer
2024-01-17splunkSplunk Threat Research Team
Enter The Gates: An Analysis of the DarkGate AutoIt Loader
DarkGate
2023-12-06splunkSplunk Threat Research Team
Unmasking the Enigma: A Historical Dive into the World of PlugX Malware
PlugX
2023-07-25splunkSplunk Threat Research Team
Amadey Threat Analysis and Detections
Amadey
2023-03-31splunkSplunk Threat Research Team
Splunk Insights: Investigating the 3CXDesktopApp Supply Chain Compromise
3CX Backdoor
2023-03-27splunkSplunk Threat Research Team
AsyncRAT Crusade: Detections and Defense
AsyncRAT
2022-12-01splunkSplunk Threat Research Team
From Macros to No Macros: Continuous Malware Improvements by QakBot
QakBot
2022-11-16splunkSplunk Threat Research Team
Inside the Mind of a ‘Rat’ - Agent Tesla Detection and Analysis
Agent Tesla
2022-10-04splunkSplunk Threat Research Team
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis
Brute Ratel C4
2022-08-25splunkSplunk Threat Research Team
AppLocker Rules as Defense Evasion: Complete Analysis
Azorult
2022-07-26splunkSplunk Threat Research Team
ML Detection of Risky Command Exploit
2022-06-23splunkSplunk Threat Research Team
Threat Update: Industroyer2
INDUSTROYER2
2022-05-19splunkSplunk Threat Research Team
Threat Update: AcidRain Wiper
AcidRain
2022-04-15splunkSplunk Threat Research Team
STRT-TA03 CPE - Destructive Software
AcidRain CyclopsBlink
2022-04-07splunkSplunk Threat Research Team
You Bet Your Lsass: Hunting LSASS Access
Cobalt Strike MimiKatz
2022-04-01splunkSplunk Threat Research Team
Threat Update: CaddyWiper
CaddyWiper
2022-03-28splunkSplunk Threat Research Team
Threat Update DoubleZero Destructor
DoubleZero
2022-03-10splunkSplunk Threat Research Team
Detecting HermeticWiper
HermeticWiper PartyTicket
2022-01-27splunkSplunk Threat Research Team
Threat Advisory: STRT-TA02 - Destructive Software
WhisperGate
2022-01-27splunkSplunk Threat Research Team
Threat Advisory: STRT-TA02 - Destructive Software
WhisperGate
2022-01-10splunkSplunk Threat Research Team
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021
Remcos
2021-11-11splunkSplunk Threat Research Team
FIN7 Tools Resurface in the Field – Splinter or Copycat?
JSSLoader Remcos
2021-11-04splunkSplunk Threat Research Team
Detecting IcedID... Could It Be A Trickbot Copycat?
IcedID
2021-07-21splunkSplunk Threat Research Team
Detecting Trickbot with Splunk
TrickBot
2021-07-06splunkSplunk Threat Research Team
REvil Ransomware Threat Research Update and Detections
REvil
2021-06-10splunkSplunk Threat Research Team
Detecting Password Spraying Attacks: Threat Research Release May 2021
2021-05-17splunkSplunk Threat Research Team
DarkSide Ransomware: Splunk Threat Update and Detections
DarkSide
2021-05-03splunkSplunk Threat Research Team
Clop Ransomware Detection: Threat Research Release, April 2021
Clop
2021-04-13splunkSplunk Threat Research Team
Detecting Clop Ransomware
Clop