Click here to download all references as Bib-File.
2023-09-08 ⋅ Zscaler ⋅ Technical Analysis of HijackLoader HijackLoader |
2023-08-30 ⋅ Nisos ⋅ Trickbot in Light of Trickleaks Data TrickBot |
2023-07-27 ⋅ X (@BlackLotusLabs) ⋅ Tweet on update on AVrecon bot's migration to new infrastructure AVrecon |
2023-07-15 ⋅ MSSP Lab ⋅ Malware source code investigation: BlackLotus - part 1 BlackLotus |
2023-05-29 ⋅ BlackLotus stage 2 bootkit-rootkit analysis BlackLotus |
2023-05-03 ⋅ unpac.me ⋅ UnpacMe Weekly: New Version of IcedId Loader IcedID PhotoLoader |
2023-04-19 ⋅ Sophos ⋅ ‘AuKill’ EDR killer malware abuses Process Explorer driver AuKill |
2023-04-11 ⋅ Microsoft ⋅ Guidance for investigating attacks using CVE-2022-21894: The BlackLotus campaign BlackLotus |
2023-03-09 ⋅ binarly ⋅ The Untold Story of the BlackLotus UEFI Bootkit BlackLotus |
2023-03-04 ⋅ ThreatZero ⋅ KL Remota - Brazilian Malware Bank |
2023-03-01 ⋅ ESET Research ⋅ BlackLotus UEFI bootkit: Myth confirmed BlackLotus |
2023-01-09 ⋅ Twitter (@SethKingHi) ⋅ Tweet on HuskLoader HuskLoader |
2022-12-13 ⋅ Sophos ⋅ Signed driver malware moves up the software trust chain KillAV |
2022-10-04 ⋅ Sophos ⋅ Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse BlackByte |
2022-09-28 ⋅ Kaspersky ⋅ Prilex: the pricey prickle credit card complex |
2022-09-27 ⋅ Github (blacklotuslabs) ⋅ Chaos Is A Go-Based Swiss Army Knife Of Malware (IOCs) |
2022-09-22 ⋅ ComputerWeekly ⋅ ALPHV/BlackCat ransomware family becoming more dangerous BlackCat BlackCat FIN7 |
2022-08-04 ⋅ META ⋅ Quarterly Adversarial Threat Report AUGUST 2022 |
2022-05-19 ⋅ NetbyteSEC ⋅ Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis |
2022-05-04 ⋅ Sophos ⋅ Attacking Emotet’s Control Flow Flattening Emotet |