Click here to download all references as Bib-File.•
2024-09-06
⋅
splunk
⋅
Handala’s Wiper: Threat Analysis and Detections Handala Hatef Handala |
2024-02-27
⋅
splunk
⋅
Unveiling Phemedrone Stealer: Threat Analysis and Detections Phemedrone Stealer |
2024-01-17
⋅
splunk
⋅
Enter The Gates: An Analysis of the DarkGate AutoIt Loader DarkGate |
2023-12-06
⋅
splunk
⋅
Unmasking the Enigma: A Historical Dive into the World of PlugX Malware PlugX |
2023-07-25
⋅
splunk
⋅
Amadey Threat Analysis and Detections Amadey |
2023-03-31
⋅
splunk
⋅
Splunk Insights: Investigating the 3CXDesktopApp Supply Chain Compromise 3CX Backdoor |
2023-03-27
⋅
splunk
⋅
AsyncRAT Crusade: Detections and Defense AsyncRAT |
2022-12-01
⋅
splunk
⋅
From Macros to No Macros: Continuous Malware Improvements by QakBot QakBot |
2022-11-16
⋅
splunk
⋅
Inside the Mind of a ‘Rat’ - Agent Tesla Detection and Analysis Agent Tesla |
2022-10-04
⋅
splunk
⋅
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis Brute Ratel C4 |
2022-08-25
⋅
splunk
⋅
AppLocker Rules as Defense Evasion: Complete Analysis Azorult |
2022-07-26
⋅
splunk
⋅
ML Detection of Risky Command Exploit |
2022-06-23
⋅
splunk
⋅
Threat Update: Industroyer2 INDUSTROYER2 |
2022-05-19
⋅
splunk
⋅
Threat Update: AcidRain Wiper AcidRain |
2022-04-15
⋅
splunk
⋅
STRT-TA03 CPE - Destructive Software AcidRain CyclopsBlink |
2022-04-07
⋅
splunk
⋅
You Bet Your Lsass: Hunting LSASS Access Cobalt Strike MimiKatz |
2022-04-01
⋅
splunk
⋅
Threat Update: CaddyWiper CaddyWiper |
2022-03-28
⋅
splunk
⋅
Threat Update DoubleZero Destructor DoubleZero |
2022-03-10
⋅
splunk
⋅
Detecting HermeticWiper HermeticWiper PartyTicket |
2022-01-27
⋅
splunk
⋅
Threat Advisory: STRT-TA02 - Destructive Software WhisperGate |
2022-01-27
⋅
splunk
⋅
Threat Advisory: STRT-TA02 - Destructive Software WhisperGate |
2022-01-10
⋅
splunk
⋅
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021 Remcos |
2021-11-11
⋅
splunk
⋅
FIN7 Tools Resurface in the Field – Splinter or Copycat? JSSLoader Remcos |
2021-11-04
⋅
splunk
⋅
Detecting IcedID... Could It Be A Trickbot Copycat? IcedID |
2021-07-21
⋅
splunk
⋅
Detecting Trickbot with Splunk TrickBot |
2021-07-06
⋅
splunk
⋅
REvil Ransomware Threat Research Update and Detections REvil |
2021-06-10
⋅
splunk
⋅
Detecting Password Spraying Attacks: Threat Research Release May 2021 |
2021-05-17
⋅
splunk
⋅
DarkSide Ransomware: Splunk Threat Update and Detections DarkSide |
2021-05-03
⋅
splunk
⋅
Clop Ransomware Detection: Threat Research Release, April 2021 Clop |
2021-04-13
⋅
splunk
⋅
Detecting Clop Ransomware Clop |