Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-12-02CrowdStrikeTim Parisi
Not a SIMulation: CrowdStrike Investigations Reveal Intrusion Campaign Targeting Telco and BPO Companies
2022-10-26CrowdStrikeManoj Ahuje
CrowdStrike Identifies New Kiss-a-Dog Cryptojacking Campaign Targeting Vulnerable Docker and Kubernetes Infrastructure
xmrig Kiss-a-Dog
2022-09-26CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 3: Input/Output Controls
CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-09-26CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 3: Input/Output Controls
CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-08-24CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers
2022-08-24CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers
2022-08-12CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 1: Common Techniques
Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-08-12CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 1: Common Techniques
Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-06-23CrowdStrikePatrick Bennett
The Call Is Coming from Inside the House: CrowdStrike Identifies Novel Exploit in VOIP Appliance (CVE-2022-29499)
2022-06-02CrowdStrikeEPP Content Research Team
CrowdStrike Uncovers New MacOS Browser Hijacking Campaign
Choziosi
2022-05-25CrowdStrikeJamie Harris
Hunting a Global Telecommunications Threat: DecisiveArchitect and Its Custom Implant JustForFun
BPFDoor
2022-05-20CrowdStrikeVlad Ciuleanu
Mirai Malware Variants for Linux Double Down on Stronger Chips in Q1 2022
Mirai
2022-05-11CrowdStrikeAdrian Justice, CrowdStrike Overwatch Team
IceApple: A Novel Internet Information Services (IIS) Post-Exploitation Framework
2022-05-11CrowdStrikeAdrian Justice, CrowdStrike Overwatch Team
IceApple: A Novel Internet Information Services (IIS) Post-Exploitation Framework
2022-05-11CrowdStrikeAdrian Justice
Proactive Threat Hunting Bears Fruit: Falcon OverWatch Detects Novel IceApple Post-Exploitation Framework
2022-05-06CrowdStrikePaul-Danut Urian
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis
Lador
2022-05-06CrowdStrikePaul-Danut Urian
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis
EvilQuest FlashBack Shlayer XCSSET
2022-05-04CrowdStrikeSebastian Walla
Compromised Docker Honeypots Used for Pro-Ukrainian DoS Attack
2022-04-21CrowdStrikeManoj Ahuje
LemonDuck Targets Docker for Cryptomining Operations
Lemon Duck
2022-04-01CrowdStrikeCristian Popa
BERT Embeddings: A Modern Machine-learning Approach for Detecting Malware from Command Lines (Part 2 of 2)