Click here to download all references as Bib-File.•
2020-03-04
⋅
CrowdStrike
⋅
2020 CrowdStrike Global Threat Report MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER |
2020-01-21
⋅
CrowdStrike
⋅
Herpaderping: Security Risk or Unintended Behavior? |
2020-01-01
⋅
CrowdStrike
⋅
Cyber Front Lines Report OUTLAW SPIDER TRAVELING SPIDER |
2020-01-01
⋅
CrowdStrike
⋅
2019 Crowdstrike Global Threat Report APT31 |
2019-11-13
⋅
CrowdStrike
⋅
Through the Eyes of the Adversary TrickBot CLOCKWORK SPIDER |
2019-11-12
⋅
CrowdStrike
⋅
Weeding out WannaMine v4.0: Analyzing and Remediating This Mineware Nightmare WannaMine |
2019-11-01
⋅
CrowdStrike
⋅
WIZARD SPIDER Adds New Features to Ryuk for Targeting Hosts on LAN Ryuk WIZARD SPIDER |
2019-10-01
⋅
CrowdStrike
⋅
Don't miss the forest for the trees gleaning hunting value from too much intrusion data Winnti |
2019-07-12
⋅
CrowdStrike
⋅
BitPaymer Source Code Fork: Meet DoppelPaymer Ransomware and Dridex 2.0 DoppelDridex DoppelPaymer Dridex FriedEx |
2019-04-04
⋅
CrowdStrike
⋅
Mimikatz in the Wild: Bypassing Signature-Based Detections Using the “AK47 of Cyber” MimiKatz |
2019-03-21
⋅
CrowdStrike
⋅
Interception: Dissecting BokBot’s “Man in the Browser” IcedID |
2019-03-20
⋅
CrowdStrike
⋅
New Evidence Proves Ongoing WIZARD SPIDER / LUNAR SPIDER Collaboration LUNAR SPIDER WIZARD SPIDER |
2019-03-06
⋅
CrowdStrike
⋅
PINCHY SPIDER Affiliates Adopt “Big Game Hunting” Tactics to Distribute GandCrab Ransomware Gandcrab Phorpiex PINCHY SPIDER ZOMBIE SPIDER |
2019-02-15
⋅
CrowdStrike
⋅
“Sin”-ful SPIDERS: WIZARD SPIDER and LUNAR SPIDER Sharing the Same Web Dyre IcedID TrickBot Vawtrak LUNAR SPIDER WIZARD SPIDER |
2019-02-06
⋅
CrowdStrike
⋅
Threat Actor "Magecart": Coming to an eCommerce Store Near You magecart |
2019-01-25
⋅
CrowdStrike
⋅
Widespread DNS Hijacking Activity Targets Multiple Sectors DNSpionage |
2019-01-10
⋅
CrowdStrike
⋅
Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware Ryuk GRIM SPIDER MUMMY SPIDER STARDUST CHOLLIMA WIZARD SPIDER |
2019-01-03
⋅
CrowdStrike
⋅
Digging into BokBot’s Core Module IcedID |
2019-01-01
⋅
CrowdStrike
⋅
Viceroy Tiger VICEROY TIGER |
2019-01-01
⋅
CrowdStrike
⋅
Twisted Spider Maze TA2101 |