S2 Research TeamOct 7, 202210 min readA Visualizza into Recent IcedID Campaigns:Reconstructing Threat Actor Metrics with Pure Signal™ Recon Introduction IcedID (also known as BokBot) started life in early 2017 as a...
S2 Research TeamSep 5, 20225 min readMythic Case Study: Assessing Common Offensive Security ToolsHaving covered the Sliver C2 framework in a previous post, this blog will continue our examination of Cobalt Strike “alternatives”,...
S2 Research TeamNov 3, 20214 min readWebinject Panel Administration: A Vantage Point into Multiple Threat Actor CampaignsA Case Study on the Value of Threat Reconnaisance The contents of this blog were shared with Team Cymru’s community partners in the first...