Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-09Bleeping ComputerSergiu Gatlan
@online{gatlan:20220209:meta:e9ad250, author = {Sergiu Gatlan}, title = {{Meta and Chime sue Nigerians behind Facebook, Instagram phishing}}, date = {2022-02-09}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/meta-and-chime-sue-nigerians-behind-facebook-instagram-phishing/}, language = {English}, urldate = {2022-02-10} } Meta and Chime sue Nigerians behind Facebook, Instagram phishing
2022-02-08Bleeping ComputerSergiu Gatlan
@online{gatlan:20220208:netwalker:716341a, author = {Sergiu Gatlan}, title = {{NetWalker ransomware affiliate sentenced to 80 months in prison}}, date = {2022-02-08}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/netwalker-ransomware-affiliate-sentenced-to-80-months-in-prison/}, language = {English}, urldate = {2022-02-09} } NetWalker ransomware affiliate sentenced to 80 months in prison
Mailto
2022-02-07Bleeping ComputerSergiu Gatlan
@online{gatlan:20220207:free:98f37bd, author = {Sergiu Gatlan}, title = {{Free decryptor released for TargetCompany ransomware victims}}, date = {2022-02-07}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/free-decryptor-released-for-targetcompany-ransomware-victims/}, language = {English}, urldate = {2022-02-19} } Free decryptor released for TargetCompany ransomware victims
TargetCompany
2022-02-04Bleeping ComputerSergiu Gatlan
@online{gatlan:20220204:hhs:2f39dbe, author = {Sergiu Gatlan}, title = {{HHS: Conti ransomware encrypted 80% of Ireland's HSE IT systems}}, date = {2022-02-04}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/hhs-conti-ransomware-encrypted-80-percent-of-irelands-hse-it-systems/}, language = {English}, urldate = {2022-02-17} } HHS: Conti ransomware encrypted 80% of Ireland's HSE IT systems
Conti
2022-02-01BleepingComputerSergiu Gatlan
@online{gatlan:20220201:cyberspies:ea8a796, author = {Sergiu Gatlan}, title = {{Cyberspies linked to Memento ransomware use new PowerShell malware}}, date = {2022-02-01}, organization = {BleepingComputer}, url = {https://www.bleepingcomputer.com/news/security/cyberspies-linked-to-memento-ransomware-use-new-powershell-malware/}, language = {English}, urldate = {2022-02-04} } Cyberspies linked to Memento ransomware use new PowerShell malware
2022-01-27BleepingComputerSergiu Gatlan
@online{gatlan:20220127:taiwanese:287d9cf, author = {Sergiu Gatlan}, title = {{Taiwanese Apple and Tesla contractor hit by Conti ransomware}}, date = {2022-01-27}, organization = {BleepingComputer}, url = {https://www.bleepingcomputer.com/news/security/taiwanese-apple-and-tesla-contractor-hit-by-conti-ransomware/}, language = {English}, urldate = {2022-02-01} } Taiwanese Apple and Tesla contractor hit by Conti ransomware
Conti
2022-01-26BleepingComputerSergiu Gatlan
@online{gatlan:20220126:german:06fb2dc, author = {Sergiu Gatlan}, title = {{German govt warns of APT27 hackers backdooring business networks}}, date = {2022-01-26}, organization = {BleepingComputer}, url = {https://www.bleepingcomputer.com/news/security/german-govt-warns-of-apt27-hackers-backdooring-business-networks/}, language = {English}, urldate = {2022-01-31} } German govt warns of APT27 hackers backdooring business networks
HyperBro
2021-09-02Bleeping ComputerSergiu Gatlan
@online{gatlan:20210902:autodesk:a947f3f, author = {Sergiu Gatlan}, title = {{Autodesk reveals it was targeted by Russian SolarWinds hackers}}, date = {2021-09-02}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/autodesk-reveals-it-was-targeted-by-russian-solarwinds-hackers/}, language = {English}, urldate = {2021-09-06} } Autodesk reveals it was targeted by Russian SolarWinds hackers
SUNBURST
2021-08-10Bleeping ComputerSergiu Gatlan
@online{gatlan:20210810:crytek:59f98bc, author = {Sergiu Gatlan}, title = {{Crytek confirms Egregor ransomware attack, customer data theft}}, date = {2021-08-10}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/crytek-confirms-egregor-ransomware-attack-customer-data-theft/}, language = {English}, urldate = {2021-08-11} } Crytek confirms Egregor ransomware attack, customer data theft
Egregor Maze
2021-08-09Bleeping ComputerSergiu Gatlan
@online{gatlan:20210809:synology:4cf97c4, author = {Sergiu Gatlan}, title = {{Synology warns of malware infecting NAS devices with ransomware}}, date = {2021-08-09}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/synology-warns-of-malware-infecting-nas-devices-with-ransomware/}, language = {English}, urldate = {2021-08-09} } Synology warns of malware infecting NAS devices with ransomware
StealthWorker Go
2021-08-04Bleeping ComputerSergiu Gatlan
@online{gatlan:20210804:energy:687b773, author = {Sergiu Gatlan}, title = {{Energy group ERG reports minor disruptions after ransomware attack}}, date = {2021-08-04}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/energy-group-erg-reports-minor-disruptions-after-ransomware-attack/}, language = {English}, urldate = {2021-08-06} } Energy group ERG reports minor disruptions after ransomware attack
LockBit
2021-07-30Bleeping ComputerSergiu Gatlan
@online{gatlan:20210730:doj:27f36c0, author = {Sergiu Gatlan}, title = {{DOJ: SolarWinds hackers breached emails from 27 US Attorneys’ offices}}, date = {2021-07-30}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/doj-solarwinds-hackers-breached-emails-from-27-us-attorneys-offices/}, language = {English}, urldate = {2021-08-02} } DOJ: SolarWinds hackers breached emails from 27 US Attorneys’ offices
2021-07-27Bleeping ComputerSergiu Gatlan
@online{gatlan:20210727:uc:4b59fb1, author = {Sergiu Gatlan}, title = {{UC San Diego Health discloses data breach after phishing attack}}, date = {2021-07-27}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/uc-san-diego-health-discloses-data-breach-after-phishing-attack/}, language = {English}, urldate = {2021-07-29} } UC San Diego Health discloses data breach after phishing attack
2021-07-22Bleeping ComputerSergiu Gatlan
@online{gatlan:20210722:ransomware:7dfb7af, author = {Sergiu Gatlan}, title = {{Ransomware gang breached CNA’s network via fake browser update}}, date = {2021-07-22}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/ransomware-gang-breached-cna-s-network-via-fake-browser-update/}, language = {English}, urldate = {2021-07-26} } Ransomware gang breached CNA’s network via fake browser update
2021-07-19Bleeping ComputerSergiu Gatlan
@online{gatlan:20210719:iphones:43158e9, author = {Sergiu Gatlan}, title = {{iPhones running latest iOS hacked to deploy NSO Group spyware}}, date = {2021-07-19}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/iphones-running-latest-ios-hacked-to-deploy-nso-group-spyware/}, language = {English}, urldate = {2021-07-26} } iPhones running latest iOS hacked to deploy NSO Group spyware
Chrysaor
2021-07-17Bleeping ComputerSergiu Gatlan
@online{gatlan:20210717:hellokitty:96a6fe5, author = {Sergiu Gatlan}, title = {{HelloKitty ransomware is targeting vulnerable SonicWall devices}}, date = {2021-07-17}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/hellokitty-ransomware-is-targeting-vulnerable-sonicwall-devices/}, language = {English}, urldate = {2021-07-20} } HelloKitty ransomware is targeting vulnerable SonicWall devices
HelloKitty
2021-07-12Bleeping ComputerSergiu Gatlan
@online{gatlan:20210712:solarwinds:5f00d9a, author = {Sergiu Gatlan}, title = {{SolarWinds patches critical Serv-U vulnerability (CVE-2021-35211) exploited in the wild}}, date = {2021-07-12}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/solarwinds-patches-critical-serv-u-vulnerability-exploited-in-the-wild/}, language = {English}, urldate = {2021-07-20} } SolarWinds patches critical Serv-U vulnerability (CVE-2021-35211) exploited in the wild
2021-07-08Bleeping ComputerSergiu Gatlan
@online{gatlan:20210708:morgan:4ea5e71, author = {Sergiu Gatlan}, title = {{Morgan Stanley reports data breach after vendor Accellion hack}}, date = {2021-07-08}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/morgan-stanley-reports-data-breach-after-vendor-accellion-hack/}, language = {English}, urldate = {2021-07-19} } Morgan Stanley reports data breach after vendor Accellion hack
2021-07-03Bleeping ComputerSergiu Gatlan
@online{gatlan:20210703:us:6685629, author = {Sergiu Gatlan}, title = {{US chemical distributor shares info on DarkSide ransomware data theft}}, date = {2021-07-03}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/us-chemical-distributor-shares-info-on-darkside-ransomware-data-theft/}, language = {English}, urldate = {2021-07-11} } US chemical distributor shares info on DarkSide ransomware data theft
DarkSide
2021-06-18Bleeping ComputerSergiu Gatlan
@online{gatlan:20210618:poland:624cade, author = {Sergiu Gatlan}, title = {{Poland blames Russia for breach, theft of Polish officials' emails}}, date = {2021-06-18}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/poland-blames-russia-for-breach-theft-of-polish-officials-emails/}, language = {English}, urldate = {2021-06-22} } Poland blames Russia for breach, theft of Polish officials' emails