Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-05TesorionGijs Rijnders
Analysis of the BlackMatter ransomware
BlackMatter
2021-08-05Bleeping ComputerLawrence Abrams
Linux version of BlackMatter ransomware targets VMware ESXi servers
BlackMatter
2021-08-05Twitter (@VK_intel)Vitali Kremez
Tweet on Linux variant of BlackMatter
BlackMatter
2021-08-05cybleCyble
BlackMatter Under the Lens: An Emerging Ransomware Group Looking for Affiliates
DarkSide
2021-08-04Jan Gruber
Understanding BlackMatter's API Hashing
BlackMatter
2021-08-04Recorded FutureInsikt Group®
Protect Against BlackMatter Ransomware Before It’s Offered
BlackMatter DarkSide
2021-08-03Twitter (@sysopfb)Jason Reaves
Tweet on python script to decode the blob from Blackmatter ransomware
DarkSide
2021-08-03Twitter (@ValthekOn)Valthek
Tweet on blacklisted extensions & names of BlackMatter ransomware making the check against custom hashes values
DarkSide
2021-08-03Twitter (@sisoma2)sisoma2
Python script for recovering the hashes hardcoded in different samples of the BlackMatter ransomware
DarkSide
2021-08-02The RecordDmitry Smilyanets
An interview with BlackMatter: A new ransomware group that’s learning from the mistakes of DarkSide and REvil
DarkSide LockBit REvil
2021-08-01ID RansomwareAndrew Ivanov
BlackMatter Ransomware
DarkSide
2021-07-31Bleeping ComputerLawrence Abrams
DarkSide ransomware gang returns as new BlackMatter operation
DarkSide
2021-07-31Bleeping ComputerLawrence Abrams
BlackMatter ransomware gang rises from the ashes of DarkSide, REvil
DarkSide REvil
2021-07-28ThreatpostLisa Vaas
BlackMatter & Haron: Evil Ransomware Newborns or Rebirths
Haron Ransomware
2021-07-27FlashpointFlashpoint
Chatter Indicates BlackMatter as REvil Successor
REvil
2021-07-27The RecordCatalin Cimpanu
BlackMatter ransomware targets companies with revenue of $100 million and more
2021-07-27Recorded FutureInsikt Group®
BlackMatter Ransomware Emerges As Successor to DarkSide, REvil
DarkSide LockBit REvil