Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-12Bleeping ComputerBill Toulas
Eternity malware kit offers stealer, miner, worm, ransomware tools
Eternity Clipper Eternity Ransomware Eternity Worm
2022-04-20Bleeping ComputerBill Toulas
Microsoft Exchange servers hacked to deploy Hive ransomware
Babuk BlackByte Conti Hive LockFile
2022-04-19Bleeping ComputerBill Toulas
Emotet botnet switches to 64-bit modules, increases activity
Emotet
2022-04-18Bleeping ComputerBill Toulas
Unofficial Windows 11 upgrade installs info-stealing malware
2022-04-14Bleeping ComputerBill Toulas
Hackers target Ukrainian govt with IcedID malware, Zimbra exploits
IcedID
2022-04-14Bleeping ComputerBill Toulas
New ZingoStealer infostealer drops more malware, cryptominers
2022-04-10Bleeping ComputerBill Toulas
New Meta information stealer distributed in malspam campaign
BlackGuard Mars Stealer Raccoon
2022-04-09Bleeping ComputerBill Toulas
New Android banking malware remotely takes control of your device
Coper ExoBot
2022-04-07Bleeping ComputerBill Toulas
Malicious web redirect service infects 16,500 sites to push malware
NetSupportManager RAT
2022-04-03Bleeping ComputerBill Toulas
New Borat remote access malware is no laughing matter
Borat RAT
2022-04-01Bleeping ComputerBill Toulas
Newly found Android malware records audio, tracks your location
2022-03-31Bleeping ComputerBill Toulas
New BlackGuard password-stealing malware sold on hacker forums
BlackGuard
2022-03-31Bleeping ComputerBill Toulas
LockBit victim estimates cost of ransomware attack to be $42 million
LockBit LockBit
2022-03-30Bleeping ComputerBill Toulas
Phishing campaign targets Russian govt dissidents with Cobalt Strike
Unidentified PS 002 (RAT) Cobalt Strike
2022-03-30Bleeping ComputerBill Toulas
Hive ransomware uses new 'IPfuscation' trick to hide payload
Hive
2022-03-29Bleeping ComputerBill Toulas
Hackers use modified MFA tool against Indian govt employees
Crimson RAT Oblique RAT
2022-03-28Bleeping ComputerBill Toulas
Microsoft Exchange targeted for IcedID reply-chain hijacking attacks
IcedID
2022-03-28Bleeping ComputerBill Toulas
SunCrypt ransomware is still alive and kicking in 2022
SunCrypt
2022-03-24Bleeping ComputerBill Toulas
Malicious Microsoft Excel add-ins used to deliver RAT malware
JSSLoader
2022-03-23BleepingComputerBill Toulas
New Mustang Panda hacking campaign targets diplomats, ISPs
PlugX