Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-07-12LumenBlack Lotus Labs
Routers From The Underground: Exposing AVrecon
AVrecon
2023-07-12MandiantDan Black, Gabby Roncone
The GRU's Disruptive Playbook
CaddyWiper INDUSTROYER2 XakNet
2023-07-08BlackberryBlackBerry Research & Intelligence Team
RomCom Threat Actor Suspected of Targeting Ukraine's NATO Membership Talks at the NATO Summit
ROMCOM RAT
2023-07-06MicrosoftMicrosoft Incident Response
The five-day job: A BlackByte ransomware intrusion case study
BlackByte ExByte
2023-07-06Github (Helixo32)Helixo32
NimBlackout
NimBlackout
2023-06-01Infinitum ITKerime Gencay
BlackCat Ransomware Analysis Report (Paywall)
BlackCat
2023-06-01vmwareFae Carlisle
Carbon Black’s TrueBot Detection
Silence
2023-06-01LumenBlack Lotus Labs
Qakbot: Retool, Reinfect, Recycle
QakBot
2023-05-31Trend MicroIeriz Nicolle Gonzalez, Ivan Nicole Chavez, Jeffrey Francis Bonaobra, Katherine Casona, Trend Micro
Investigating BlackSuit Ransomware’s Similarities to Royal
BlackSuit BlackSuit
2023-05-31Trend MicroIeriz Nicolle Gonzalez, Ivan Nicole Chavez, Jeffrey Francis Bonaobra, Katherine Casona, Trend Micro
Investigating BlackSuit Ransomware’s Similarities to Royal
BlackSuit BlackSuit
2023-05-31Trend MicroIeriz Nicolle Gonzalez, Ivan Nicole Chavez, Jeffrey Francis Bonaobra, Katherine Casona, Trend Micro
Investigating BlackSuit Ransomware’s Similarities to Royal
BlackSuit BlackSuit
2023-05-31Trend MicroIeriz Nicolle Gonzalez, Ivan Nicole Chavez, Jeffrey Francis Bonaobra, Katherine Casona, Trend Micro
Investigating BlackSuit Ransomware’s Similarities to Royal
BlackSuit BlackSuit
2023-05-31Trend MicroIeriz Nicolle Gonzalez, Ivan Nicole Chavez, Jeffrey Francis Bonaobra, Katherine Casona, Trend Micro
Investigating BlackSuit Ransomware’s Similarities to Royal
BlackSuit BlackSuit
2023-05-30IBM SecurityIBM Security X-Force Team
BlackCat (ALPHV) ransomware levels up for stealth, speed and exfiltration
BlackCat BlackCat
2023-05-29kn0s-organization
BlackLotus stage 2 bootkit-rootkit analysis
BlackLotus
2023-05-22Trend MicroBahaa Yamany, Mahmoud Zohdy, Mohamed Fahmy, Sherif Magdy
BlackCat Ransomware Deploys New Signed Kernel Driver
BlackCat
2023-05-22Trend MicroBahaa Yamany, Mahmoud Zohdy, Mohamed Fahmy, Sherif Magdy
BlackCat Ransomware Deploys New Signed Kernel Driver
BlackCat
2023-05-22Trend MicroBahaa Yamany, Mahmoud Zohdy, Mohamed Fahmy, Sherif Magdy
BlackCat Ransomware Deploys New Signed Kernel Driver
BlackCat
2023-05-22Trend MicroBahaa Yamany, Mahmoud Zohdy, Mohamed Fahmy, Sherif Magdy
BlackCat Ransomware Deploys New Signed Kernel Driver
BlackCat
2023-05-22Cluster25Cluster25 Threat Intel Team
Back in Black: BlackByte Ransomware returns with its New Technology (NT) version
BlackByte