Click here to download all references as Bib-File.•
2019-05-17
⋅
Bleeping Computer
⋅
TeamViewer Confirms Undisclosed Breach From 2016 APT41 |
2019-04-26
⋅
Bleeping Computer
⋅
A Closer Look at the RobbinHood Ransomware RobinHood |
2019-03-05
⋅
Bleeping Computer
⋅
CryptoMix Clop Ransomware Says It's Targeting Networks, Not Computers Clop |
2019-03-03
⋅
Bleeping Computer
⋅
Op 'Sharpshooter' Connected to North Korea's Lazarus Group Operation Sharpshooter |
2019-02-22
⋅
Bleeping Computer
⋅
Cr1ptT0r Ransomware Infects D-Link NAS Devices, Targets Embedded Systems Cr1ptT0r |
2019-01-30
⋅
Bleeping Computer
⋅
New LockerGoga Ransomware Allegedly Used in Altran Attack LockerGoga |
2019-01-23
⋅
Bleeping Computer
⋅
New Anatova Ransomware Supports Modules for Extra Functionality Anatova Ransomware |
2019-01-17
⋅
Bleeping Computer
⋅
BlackRouter Ransomware Promoted as a RaaS by Iranian Developer BlackRouter |
2019-01-15
⋅
Bleeping Computer
⋅
Djvu Ransomware Spreading New .TRO Variant Through Cracks & Adware Bundles STOP |
2019-01-10
⋅
Bleeping Computer
⋅
TA505 Group Adopts New ServHelper Backdoor and FlawedGrace RAT TA505 |
2019-01-07
⋅
Bleeping Computer
⋅
GandCrab Operators Use Vidar Infostealer as a Forerunner Gandcrab Vidar |
2019-01-04
⋅
Bleeping Computer
⋅
How to Decrypt the Aurora Ransomware with AuroraDecrypter Aurora |
2018-12-07
⋅
Bleeping Computer
⋅
Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside DarkVishnya |
2018-11-21
⋅
Bleeping Computer
⋅
MageCart Group Sabotages Rival to Ruin Data and Reputation MageCart |
2018-11-19
⋅
Bleeping Computer
⋅
VisionDirect Data Breach Caused by MageCart Attack MageCart |
2018-11-13
⋅
Bleeping Computer
⋅
HookAds Malvertising Installing Malware via the Fallout Exploit Kit HookAds |
2018-10-09
⋅
Bleeping Computer
⋅
Magecart Group Compromises Plugin Used in Thousands of Stores, Makes Rookie Mistake MageCart |
2018-10-01
⋅
Bleeping Computer
⋅
Roaming Mantis Group Testing Coinhive Miner Redirects on iPhones Roaming Mantis |
2018-10-01
⋅
Bleeping Computer
⋅
Report Ties North Korean Attacks to New Malware, Linked by Word Macros APT37 |
2018-09-27
⋅
Bleeping Computer
⋅
APT28 Uses LoJax, First UEFI Rootkit Seen in the Wild APT28 |