Click here to download all references as Bib-File.•
2020-03-05
⋅
JPCERT/CC
⋅
ELF_TSCookie - Linux Malware Used by BlackTech TSCookie |
2020-02-25
⋅
⋅
ID Ransomware
⋅
BlackKingdom Ransomware BlackKingdom Ransomware |
2020-02-20
⋅
Carbon Black
⋅
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part2 (Winnti 4.0) Winnti |
2020-02-12
⋅
VMWare Carbon Black
⋅
Ryuk Ransomware Technical Analysis Ryuk |
2020-01-08
⋅
Blackberry
⋅
Threat Spotlight: Amadey Bot Targets Non-Russian Users Amadey |
2020-01-01
⋅
Blackberry
⋅
State of Ransomware Maze MedusaLocker Nefilim Phobos REvil Ryuk STOP |
2020-01-01
⋅
Secureworks
⋅
GOLD BLACKBURN Dyre TrickBot |
2020-01-01
⋅
Secureworks
⋅
BRONZE PALACE BS2005 Enfal Mirage RoyalCli Royal DNS APT15 |
2019-12-25
⋅
pwncode.io blog
⋅
BlackNet RAT - When you leave the Panel unprotected BlackNET RAT |
2019-12-05
⋅
⋅
Github (blackorbird)
⋅
APT32 Report Cobalt Strike |
2019-12-04
⋅
Proofpoint
⋅
Buer, a new loader emerges in the underground marketplace Buer |
2019-11-23
⋅
Github (BlackHacker511)
⋅
BlackWorm v6.0 Black Ninja Blackworm RAT |
2019-11-22
⋅
SANS Cyber Security Summit
⋅
Need for PLEAD: BlackTech Pursuit BLUETHER PLEAD |
2019-11-21
⋅
JPCERT/CC
⋅
IconDown – Downloader Used by BlackTech IconDown |
2019-11-19
⋅
VMWare Carbon Black
⋅
Threat Analysis Unit (TAU) Threat Intelligence Notification: AsyncRAT AsyncRAT |
2019-10-29
⋅
Blackberry
⋅
Threat Spotlight: Neshta File Infector Endures neshta |
2019-10-24
⋅
Carbon Black
⋅
Defeating APT10 Compiler-level Obfuscations Anel |
2019-10-23
⋅
Cylance
⋅
Mobile Malware and APT Espionage: Prolific, Pervasive, and Cross-Platform PhantomLance |
2019-10-19
⋅
⋅
Palo Alto Networks Unit 42
⋅
商用RATのエコシステム: Unit 42、高機能商用RAT Blackremote RATの作者を公開後数日で特定 BlackRemote |
2019-10-15
⋅
Palo Alto Networks Unit 42
⋅
Blackremote: Money Money Money – A Swedish Actor Peddles an Expensive New RAT BlackRemote |