Click here to download all references as Bib-File.•
2023-04-11
⋅
Microsoft
⋅
Guidance for investigating attacks using CVE-2022-21894: The BlackLotus campaign BlackLotus |
2023-03-09
⋅
binarly
⋅
The Untold Story of the BlackLotus UEFI Bootkit BlackLotus |
2023-03-04
⋅
ThreatZero
⋅
KL Remota - Brazilian Malware Bank |
2023-03-01
⋅
ESET Research
⋅
BlackLotus UEFI bootkit: Myth confirmed BlackLotus |
2023-01-09
⋅
Twitter (@SethKingHi)
⋅
Tweet on HuskLoader HuskLoader |
2022-12-13
⋅
Sophos
⋅
Signed driver malware moves up the software trust chain KillAV |
2022-10-04
⋅
Sophos
⋅
Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse BlackByte |
2022-09-28
⋅
Kaspersky
⋅
Prilex: the pricey prickle credit card complex |
2022-09-27
⋅
Github (blacklotuslabs)
⋅
Chaos Is A Go-Based Swiss Army Knife Of Malware (IOCs) |
2022-09-22
⋅
ComputerWeekly
⋅
ALPHV/BlackCat ransomware family becoming more dangerous BlackCat BlackCat FIN7 |
2022-08-04
⋅
META
⋅
Quarterly Adversarial Threat Report AUGUST 2022 |
2022-05-19
⋅
NetbyteSEC
⋅
Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis |
2022-05-04
⋅
Sophos
⋅
Attacking Emotet’s Control Flow Flattening Emotet |
2022-04-19
⋅
DomainTools
⋅
Stop Crypto Kleptos in Their Tracks |
2022-03-15
⋅
TRUESEC
⋅
Analysis of CaddyWiper, wiper targeting Ukraine CaddyWiper |
2022-03-04
⋅
Imperva
⋅
Imperva Mitigates Ransom DDoS Attack Measuring 2.5 Million Requests per Second |
2022-03-01
⋅
⋅
NZZ
⋅
China soll mit präzedenzlos ausgeklügelter Malware Regierungen ausspioniert haben Daxin |
2022-02-16
⋅
Medium s2wlab
⋅
Post Mortem of KlaySwap Incident through BGP Hijacking | EN |
2022-02-14
⋅
Darktrace
⋅
Staying ahead of REvil’s Ransomware-as-a-Service business model REvil REvil |
2022-02-08
⋅
Proofpoint
⋅
Ugg Boots 4 Sale: A Tale of Palestinian-Aligned Espionage BrittleBush NimbleMamba TA402 |