Click here to download all references as Bib-File.•
2022-08-25
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Black Basta Ransomware Black Basta QakBot |
2022-08-25
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Black Basta Ransomware Black Basta |
2022-08-19
⋅
nccgroup
⋅
Back in Black: Unlocking a LockBit 3.0 Ransomware Attack FAKEUPDATES Cobalt Strike LockBit |
2022-08-18
⋅
Blackberry
⋅
Luca Stealer Targets Password Managers and Cryptocurrency Wallets Luca Stealer |
2022-08-15
⋅
F5 Labs
⋅
BlackGuard Infostealer Malware: Dissecting the State of Exfiltrated Data BlackGuard |
2022-08-15
⋅
SecurityScorecard
⋅
A Deep Dive Into Black Basta Ransomware Black Basta |
2022-08-15
⋅
SecurityScorecard
⋅
A Deep Dive Into Black Basta Ransomware Black Basta |
2022-08-04
⋅
Blackberry
⋅
North Korean H0lyGh0st Ransomware Has Ties to Global Geopolitics SiennaBlue SiennaPurple Storm-0530 |
2022-07-29
⋅
Blackberry
⋅
SmokeLoader Malware Used to Augment Amadey Infostealer Amadey SmokeLoader |
2022-07-25
⋅
Trend Micro
⋅
LockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter Capabilities BlackMatter LockBit |
2022-07-21
⋅
Blackberry
⋅
The 13 Deadly Sins of APT Incident Response — Part 1 |
2022-07-20
⋅
Freebuf
⋅
Abused Slack Service: Analysis of APT29's Attack on Italy Unidentified 098 (APT29 Slack Downloader) |
2022-07-20
⋅
Kaspersky
⋅
Luna and Black Basta — new ransomware for Windows, Linux and ESXi Black Basta Conti |
2022-07-18
⋅
SecurityScorecard
⋅
A Deep Dive Into ALPHV/BlackCat Ransomware BlackCat |
2022-07-14
⋅
Sophos
⋅
BlackCat ransomware attacks not merely a byproduct of bad luck BlackCat BlackCat |
2022-07-14
⋅
Blackberry
⋅
GootLoader, From SEO Poisoning to Multi-Stage Downloader GootLoader |
2022-07-13
⋅
NCC Group
⋅
Climbing Mount Everest: Black-Byte Bytes Back? BlackByte |
2022-07-10
⋅
Minerva Labs
⋅
Lockbit 3.0 AKA Lockbit Black is here, with a new icon, new ransom note, new wallpaper, but less evasiveness? LockBit |
2022-07-05
⋅
Trend Micro
⋅
Ransomware Spotlight: BlackByte BlackByte |
2022-06-30
⋅
Blackberry
⋅
Threat Thursday: China-Based APT Plays Auto-Updater Card to Deliver WinDealer Malware WinDealer Red Nue |