Click here to download all references as Bib-File.
2023-05-22 ⋅ Cluster25 ⋅ Back in Black: BlackByte Ransomware returns with its New Technology (NT) version BlackByte |
2023-05-22 ⋅ Trend Micro ⋅ BlackCat Ransomware Deploys New Signed Kernel Driver BlackCat |
2023-05-15 ⋅ ASEC ⋅ LokiLocker, a Ransomware Similar to BlackBit Being Distributed in Korea LokiLocker |
2023-05-08 ⋅ Blackberry ⋅ SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials — and Is Now Targeting Turkey |
2023-04-11 ⋅ Microsoft ⋅ Guidance for investigating attacks using CVE-2022-21894: The BlackLotus campaign BlackLotus |
2023-03-31 ⋅ Blackberry ⋅ Initial Implants and Network Analysis Suggest the 3CX Supply Chain Operation Goes Back to Fall 2022 3CX Backdoor |
2023-03-21 ⋅ Github (rivitna) ⋅ BlackCat v3 Decryptor Scripts BlackCat BlackCat |
2023-03-21 ⋅ Twitter (@splinter_code) ⋅ Tweet on BlackByte ransomware rewrite in C++ BlackByte |
2023-03-15 ⋅ Reliaquest ⋅ QBot: Laying the Foundations for Black Basta Ransomware Activity Black Basta QakBot |
2023-03-14 ⋅ Blackberry ⋅ NOBELIUM Uses Poland's Ambassador’s Visit to the U.S. to Target EU Governments Assisting Ukraine EnvyScout GraphicalNeutrino |
2023-03-09 ⋅ BlackSnake Ransomware Emerges from Chaos Ransomware’s Shadow BlackSnake |
2023-03-09 ⋅ binarly ⋅ The Untold Story of the BlackLotus UEFI Bootkit BlackLotus |
2023-03-06 ⋅ Lumen ⋅ New HiatusRAT Router Malware Covertly Spies On Victims HiatusRAT |
2023-03-01 ⋅ ESET Research ⋅ BlackLotus UEFI bootkit: Myth confirmed BlackLotus |
2023-02-15 ⋅ Blackberry ⋅ DarkBit Ransomware Targets Israel with Command-Line Options and Optimized Encryption Routines DarkBit |
2023-02-01 ⋅ Seqrite ⋅ Uncovering LockBit Black’s Attack Chain and Anti-forensic activity LockBit |
2023-01-25 ⋅ Quadrant Information Security ⋅ Technical Analysis: Black Basta Malware Overview Black Basta Black Basta |
2023-01-23 ⋅ Kroll ⋅ Black Basta – Technical Analysis Black Basta Cobalt Strike MimiKatz QakBot SystemBC |
2023-01-20 ⋅ Blackberry ⋅ Emotet Returns With New Methods of Evasion Emotet IcedID |
2023-01-19 ⋅ Blackberry ⋅ Gamaredon (Ab)uses Telegram to Target Ukrainian Organizations Unidentified VBS 006 (Telegram Loader) |