Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-27The RecordCatalin Cimpanu
@online{cimpanu:20210827:phorpiex:8cf60a5, author = {Catalin Cimpanu}, title = {{Phorpiex botnet shuts down, source code goes up for sale}}, date = {2021-08-27}, organization = {The Record}, url = {https://therecord.media/phorpiex-botnet-shuts-down-source-code-goes-up-for-sale/}, language = {English}, urldate = {2021-08-31} } Phorpiex botnet shuts down, source code goes up for sale
Phorpiex
2021-08-12The RecordCatalin Cimpanu
@online{cimpanu:20210812:printnightmare:026bc57, author = {Catalin Cimpanu}, title = {{PrintNightmare vulnerability weaponized by Magniber ransomware gang}}, date = {2021-08-12}, organization = {The Record}, url = {https://therecord.media/printnightmare-vulnerability-weaponized-by-magniber-ransomware-gang/}, language = {English}, urldate = {2021-08-16} } PrintNightmare vulnerability weaponized by Magniber ransomware gang
Magniber
2021-08-12The RecordCatalin Cimpanu
@online{cimpanu:20210812:synack:c4109da, author = {Catalin Cimpanu}, title = {{SynAck ransomware gang releases decryption keys for old victims}}, date = {2021-08-12}, organization = {The Record}, url = {https://therecord.media/synack-ransomware-gang-releases-decryption-keys-for-old-victims/}, language = {English}, urldate = {2021-08-15} } SynAck ransomware gang releases decryption keys for old victims
SynAck
2021-08-06The RecordCatalin Cimpanu
@online{cimpanu:20210806:australian:8543b09, author = {Catalin Cimpanu}, title = {{Australian cybersecurity agency warns of spike in LockBit ransomware attacks}}, date = {2021-08-06}, organization = {The Record}, url = {https://therecord.media/australian-cybersecurity-agency-warns-of-spike-in-lockbit-ransomware-attacks/}, language = {English}, urldate = {2021-08-09} } Australian cybersecurity agency warns of spike in LockBit ransomware attacks
LockBit
2021-08-05The RecordCatalin Cimpanu
@online{cimpanu:20210805:disgruntled:4a7c7d7, author = {Catalin Cimpanu}, title = {{Disgruntled ransomware affiliate leaks the Conti gang’s technical manuals}}, date = {2021-08-05}, organization = {The Record}, url = {https://therecord.media/disgruntled-ransomware-affiliate-leaks-the-conti-gangs-technical-manuals/}, language = {English}, urldate = {2021-08-06} } Disgruntled ransomware affiliate leaks the Conti gang’s technical manuals
Conti
2021-08-05The RecordCatalin Cimpanu
@online{cimpanu:20210805:meet:bce8310, author = {Catalin Cimpanu}, title = {{Meet Prometheus, the secret TDS behind some of today’s malware campaigns}}, date = {2021-08-05}, organization = {The Record}, url = {https://therecord.media/meet-prometheus-the-secret-tds-behind-some-of-todays-malware-campaigns/}, language = {English}, urldate = {2021-08-06} } Meet Prometheus, the secret TDS behind some of today’s malware campaigns
Buer campoloader IcedID QakBot
2021-08-03The RecordCatalin Cimpanu
@online{cimpanu:20210803:lemonduck:d6e7c42, author = {Catalin Cimpanu}, title = {{LemonDuck botnet evolves to allow hands-on-keyboard intrusions}}, date = {2021-08-03}, organization = {The Record}, url = {https://therecord.media/lemonduck-botnet-evolves-to-allow-hands-on-keyboard-intrusions/}, language = {English}, urldate = {2022-02-16} } LemonDuck botnet evolves to allow hands-on-keyboard intrusions
Lemon Duck
2021-08-01The RecordCatalin Cimpanu
@online{cimpanu:20210801:decryptor:5f67ec8, author = {Catalin Cimpanu}, title = {{Decryptor released for Prometheus ransomware victims}}, date = {2021-08-01}, organization = {The Record}, url = {https://therecord.media/decryptor-released-for-prometheus-ransomware-victims/}, language = {English}, urldate = {2021-08-06} } Decryptor released for Prometheus ransomware victims
Prometheus
2021-07-27The RecordCatalin Cimpanu
@online{cimpanu:20210727:blackmatter:4934eef, author = {Catalin Cimpanu}, title = {{BlackMatter ransomware targets companies with revenue of $100 million and more}}, date = {2021-07-27}, organization = {The Record}, url = {https://therecord.media/blackmatter-ransomware-targets-companies-with-revenues-of-100-million-and-more/}, language = {English}, urldate = {2021-07-29} } BlackMatter ransomware targets companies with revenue of $100 million and more
2021-07-22The RecordCatalin Cimpanu
@online{cimpanu:20210722:wiper:08d9833, author = {Catalin Cimpanu}, title = {{Wiper malware targeting Japanese PCs discovered ahead of Tokyo Olympics opening}}, date = {2021-07-22}, organization = {The Record}, url = {https://therecord.media/wiper-malware-targeting-japanese-pcs-discovered-ahead-of-tokyo-olympics-opening/}, language = {English}, urldate = {2021-08-20} } Wiper malware targeting Japanese PCs discovered ahead of Tokyo Olympics opening
VIGILANT CLEANER
2021-07-14The RecordCatalin Cimpanu
@online{cimpanu:20210714:spain:447c00d, author = {Catalin Cimpanu}, title = {{Spain arrests 16 for working with the Mekotio and Grandoreiro malware gangs}}, date = {2021-07-14}, organization = {The Record}, url = {https://therecord.media/spain-arrests-16-for-distributing-the-mekotio-and-grandoreiro-banking-trojans/}, language = {English}, urldate = {2021-07-20} } Spain arrests 16 for working with the Mekotio and Grandoreiro malware gangs
Grandoreiro Mekotio
2021-07-12The RecordCatalin Cimpanu
@online{cimpanu:20210712:over:c88e351, author = {Catalin Cimpanu}, title = {{Over 780,000 email accounts compromised by Emotet have been secured}}, date = {2021-07-12}, organization = {The Record}, url = {https://therecord.media/over-780000-email-accounts-compromised-by-emotet-have-been-secured/}, language = {English}, urldate = {2021-07-20} } Over 780,000 email accounts compromised by Emotet have been secured
Emotet
2021-07-09The RecordCatalin Cimpanu
@online{cimpanu:20210709:ransomwhere:bd77fbe, author = {Catalin Cimpanu}, title = {{Ransomwhere project wants to create a database of past ransomware payments}}, date = {2021-07-09}, organization = {The Record}, url = {https://therecord.media/ransomwhere-project-wants-to-create-a-database-of-past-ransomware-payments/}, language = {English}, urldate = {2021-07-20} } Ransomwhere project wants to create a database of past ransomware payments
Egregor Mailto Maze REvil
2021-07-06The RecordCatalin Cimpanu
@online{cimpanu:20210706:moroccan:66d1784, author = {Catalin Cimpanu}, title = {{Moroccan hacker Dr HeX arrested for phishing attacks, malware distribution}}, date = {2021-07-06}, organization = {The Record}, url = {https://therecord.media/moroccan-hacker-dr-hex-arrested-for-phishing-attacks-malware-distribution/}, language = {English}, urldate = {2021-07-11} } Moroccan hacker Dr HeX arrested for phishing attacks, malware distribution
2021-07-02The RecordCatalin Cimpanu
@online{cimpanu:20210702:trickbot:7d2b9f7, author = {Catalin Cimpanu}, title = {{TrickBot: New attacks see the botnet deploy new banking module, new ransomware}}, date = {2021-07-02}, organization = {The Record}, url = {https://therecord.media/trickbot-new-attacks-see-the-botnet-deploy-new-banking-module-new-ransomware/}, language = {English}, urldate = {2021-07-05} } TrickBot: New attacks see the botnet deploy new banking module, new ransomware
TrickBot
2021-07-02The RecordCatalin Cimpanu
@online{cimpanu:20210702:revil:7283386, author = {Catalin Cimpanu}, title = {{REvil ransomware gang executes supply chain attack via malicious Kaseya update}}, date = {2021-07-02}, organization = {The Record}, url = {https://therecord.media/revil-ransomware-executes-supply-chain-attack-via-malicious-kaseya-update/}, language = {English}, urldate = {2021-07-05} } REvil ransomware gang executes supply chain attack via malicious Kaseya update
REvil
2021-07-01The RecordCatalin Cimpanu
@online{cimpanu:20210701:mongolian:1fd57de, author = {Catalin Cimpanu}, title = {{Mongolian certificate authority hacked eight times, compromised with malware}}, date = {2021-07-01}, organization = {The Record}, url = {https://therecord.media/mongolian-certificate-authority-hacked-eight-times-compromised-with-malware/}, language = {English}, urldate = {2021-07-02} } Mongolian certificate authority hacked eight times, compromised with malware
Cobalt Strike
2021-06-30The RecordCatalin Cimpanu
@online{cimpanu:20210630:gozi:8760ba7, author = {Catalin Cimpanu}, title = {{Gozi malware gang member arrested in Colombia}}, date = {2021-06-30}, organization = {The Record}, url = {https://therecord.media/gozi-malware-gang-member-arrested-in-colombia/}, language = {English}, urldate = {2021-07-02} } Gozi malware gang member arrested in Colombia
Gozi ISFB
2021-06-29The RecordCatalin Cimpanu
@online{cimpanu:20210629:free:228fc3b, author = {Catalin Cimpanu}, title = {{Free decrypter available for Lorenz ransomware}}, date = {2021-06-29}, organization = {The Record}, url = {https://therecord.media/free-decrypter-available-for-lorenz-ransomware/}, language = {English}, urldate = {2021-06-30} } Free decrypter available for Lorenz ransomware
Lorenz
2021-06-27The RecordCatalin Cimpanu
@online{cimpanu:20210627:builder:40a8c38, author = {Catalin Cimpanu}, title = {{Builder for Babuk Locker ransomware leaked online}}, date = {2021-06-27}, organization = {The Record}, url = {https://therecord.media/builder-for-babuk-locker-ransomware-leaked-online/}, language = {English}, urldate = {2021-06-29} } Builder for Babuk Locker ransomware leaked online
Babuk