Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-22Trend MicroBahaa Yamany, Mahmoud Zohdy, Mohamed Fahmy, Sherif Magdy
BlackCat Ransomware Deploys New Signed Kernel Driver
BlackCat
2023-05-22Trend MicroBahaa Yamany, Mahmoud Zohdy, Mohamed Fahmy, Sherif Magdy
BlackCat Ransomware Deploys New Signed Kernel Driver
BlackCat
2023-05-22Cluster25Cluster25 Threat Intel Team
Back in Black: BlackByte Ransomware returns with its New Technology (NT) version
BlackByte
2023-05-15CrowdStrikeCrowdStrike
Hypervisor Jackpotting, Part 3: Lack of Antivirus Support Opens the Door to Adversary Attacks
BlackCat SystemBC
2023-05-15AhnLabAhnLab ASEC Analysis Team
LokiLocker, a Ransomware Similar to BlackBit Being Distributed in Korea
LokiLocker
2023-05-12cybleCyble
BlackSuit Ransomware Strikes Windows and Linux Users
BlackSuit BlackSuit
2023-05-08BlackberryBlackBerry Research & Intelligence Team
SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials — and Is Now Targeting Turkey
2023-04-11MicrosoftMicrosoft Incident Response
Guidance for investigating attacks using CVE-2022-21894: The BlackLotus campaign
BlackLotus
2023-03-31BlackberryThe BlackBerry Research & Intelligence Team
Initial Implants and Network Analysis Suggest the 3CX Supply Chain Operation Goes Back to Fall 2022
3CX Backdoor
2023-03-27The International Institute for Strategic StudiesDan Black
Russia's War in Ukraine: Examining the Success of Ukrainian Cyber Defences
2023-03-21Twitter (@splinter_code)Antonio Cocomazzi
Tweet on BlackByte ransomware rewrite in C++
BlackByte
2023-03-21Github (rivitna)Andrey Zhdanov
BlackCat v3 Decryptor Scripts
BlackCat BlackCat
2023-03-15ReliaquestRELIAQUEST THREAT RESEARCH TEAM
QBot: Laying the Foundations for Black Basta Ransomware Activity
Black Basta QakBot
2023-03-14BlackberryBlackBerry Research & Intelligence Team
NOBELIUM Uses Poland's Ambassador’s Visit to the U.S. to Target EU Governments Assisting Ukraine
EnvyScout GraphicalNeutrino
2023-03-09binarlyAleksandr Matrosov
The Untold Story of the BlackLotus UEFI Bootkit
BlackLotus
2023-03-09Cyble
BlackSnake Ransomware Emerges from Chaos Ransomware’s Shadow
BlackSnake
2023-03-06LumenBlack Lotus Labs
New HiatusRAT Router Malware Covertly Spies On Victims
HiatusRAT
2023-03-01ESET ResearchMartin Smolár
BlackLotus UEFI bootkit: Myth confirmed
BlackLotus
2023-02-27BlackberryBlackBerry Research & Intelligence Team
Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colombia's Judiciary, Financial, Public, and Law Enforcement Entities
AsyncRAT APT-C-36
2023-02-15BlackberryBlackBerry Research & Intelligence Team
DarkBit Ransomware Targets Israel with Command-Line Options and Optimized Encryption Routines
DarkBit