Click here to download all references as Bib-File.
2023-11-30 ⋅ Blackberry ⋅ AeroBlade on the Hunt Targeting the U.S. Aerospace Industry |
2023-11-16 ⋅ The Register ⋅ BlackCat plays with malvertising traps to lure corporate victims BlackCat |
2023-11-16 ⋅ YouTube (Swiss Cyber Storm) ⋅ Resilience Rising: Countering the Threat Actors Behind Black Basta Ransomware Black Basta |
2023-11-06 ⋅ VMWare Carbon Black ⋅ Jupyter Rising: An Update on Jupyter Infostealer solarmarker |
2023-09-22 ⋅ Mandiant ⋅ Backchannel Diplomacy: APT29’s Rapidly Evolving Diplomatic Phishing Operations Brute Ratel C4 Cobalt Strike EnvyScout GraphDrop QUARTERRIG sRDI Unidentified 107 (APT29) |
2023-08-26 ⋅ BushidoToken Blog ⋅ Tracking Adversaries: Scattered Spider, the BlackCat affiliate BlackLotus POORTRY |
2023-08-17 ⋅ Lumen ⋅ No Rest For The Wicked: HiatusRAT Takes Little Time Off In A Return To Action HiatusRAT |
2023-07-27 ⋅ X (@BlackLotusLabs) ⋅ Tweet on update on AVrecon bot's migration to new infrastructure AVrecon |
2023-07-15 ⋅ MSSP Lab ⋅ Malware source code investigation: BlackLotus - part 1 BlackLotus |
2023-07-13 ⋅ MSSP Lab ⋅ Malware analysis report: BlackCat ransomware BlackCat BlackCat |
2023-07-12 ⋅ Lumen ⋅ Routers From The Underground: Exposing AVrecon AVrecon |
2023-07-12 ⋅ Mandiant ⋅ The GRU's Disruptive Playbook CaddyWiper INDUSTROYER2 XakNet |
2023-07-08 ⋅ Blackberry ⋅ RomCom Threat Actor Suspected of Targeting Ukraine's NATO Membership Talks at the NATO Summit ROMCOM RAT |
2023-07-06 ⋅ Microsoft ⋅ The five-day job: A BlackByte ransomware intrusion case study BlackByte ExByte |
2023-07-06 ⋅ Github (Helixo32) ⋅ NimBlackout NimBlackout |
2023-06-01 ⋅ vmware ⋅ Carbon Black’s TrueBot Detection Silence |
2023-06-01 ⋅ Lumen ⋅ Qakbot: Retool, Reinfect, Recycle QakBot |
2023-05-31 ⋅ Trend Micro ⋅ Investigating BlackSuit Ransomware’s Similarities to Royal BlackSuit BlackSuit |
2023-05-30 ⋅ IBM Security ⋅ BlackCat (ALPHV) ransomware levels up for stealth, speed and exfiltration BlackCat BlackCat |
2023-05-29 ⋅ BlackLotus stage 2 bootkit-rootkit analysis BlackLotus |