Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-31CrowdStrikeChristopher Romano, Vaishnav Murthy
Cloudy with a Chance of Unclear Mailbox Sync: CrowdStrike Services Identifies Logging Inconsistencies in Microsoft 365
2022-03-31CrowdStrikeChristopher Romano, Vaishnav Murthy
Cloudy with a Chance of Unclear Mailbox Sync: CrowdStrike Services Identifies Logging Inconsistencies in Microsoft 365
2022-03-30CrowdStrikeCrowdStrike Threat Intel Team
Who is EMBER BEAR?
WhisperGate
2022-03-23CrowdStrikeFalcon OverWatch Team
Falcon OverWatch Threat Hunting Contributes to Seamless Protection Against Novel BlackCat Attack
BlackCat
2022-03-14CrowdStrikeFalcon OverWatch Team
Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign
Zloader
2022-03-07CrowdStrikeChris Nguyen, Eric Loui
PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability CVE-2021-22941 to Deliver Webshell
Prophet Spider
2022-03-07CrowdStrikeChris Nguyen, Eric Loui
PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability CVE-2021-22941 to Deliver Webshell
Prophet Spider
2022-03-02TechtargetArielle Waldman
CrowdStrike cracks PartyTicket ransomware targeting Ukraine
PartyTicket
2022-03-01CrowdStrikeCrowdStrike Intelligence Team
Decryptable PartyTicket Ransomware Reportedly Targeting Ukrainian Entities
PartyTicket
2022-02-25CrowdStrikeAdrian Liviu Arsene, Farid Hendi, william thomas
CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks
HermeticWiper
2022-02-25CrowdStrikeAdrian Liviu Arsene, Farid Hendi, william thomas
CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks
HermeticWiper
2022-02-25CrowdStrikeAdrian Liviu Arsene, Farid Hendi, william thomas
CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks
HermeticWiper
2022-02-23CrowdStrikeCrowdStrike Intelligence Team
Access Brokers: Who Are the Targets, and What Are They Worth?
2022-02-22CrowdStrikeAspen Lindblom, Joseph Goodwin
CrowdStrike Research Investigates Exploit Behavior to Strengthen Customer Protection
2022-02-22CrowdStrikeAspen Lindblom, Joseph Goodwin
CrowdStrike Research Investigates Exploit Behavior to Strengthen Customer Protection
2022-02-16CrowdStrikeCrowdStrike
Global Threat Report 2022
Sea Turtle
2022-01-31CrowdStrikeLiviu Arsene, Sarang Sonawane
CrowdStrike Falcon Proactively Protects Against Wiper Malware as CISA Warns U.S. Companies of Potential Attacks
WhisperGate
2022-01-31CrowdStrikeLiviu Arsene, Sarang Sonawane
CrowdStrike Falcon Proactively Protects Against Wiper Malware as CISA Warns U.S. Companies of Potential Attacks
WhisperGate
2022-01-28CrowdStrikeCrowdStrike Intelligence Team
Lessons Learned From Successive Use of Offensive Cyber Operations Against Ukraine and What May Be Next
WhisperGate
2022-01-27CrowdStrikeManoj Ahuje
New Docker Cryptojacking Attempts Detected Over 2021 End-of-Year Holidays