Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-16Bleeping ComputerSergiu Gatlan
@online{gatlan:20210616:us:90c8776, author = {Sergiu Gatlan}, title = {{US convicts Russian national behind Kelihos botnet crypting service}}, date = {2021-06-16}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/us-convicts-russian-national-behind-kelihos-botnet-crypting-service/}, language = {English}, urldate = {2021-07-02} } US convicts Russian national behind Kelihos botnet crypting service
Kelihos
2021-06-04Bleeping ComputerSergiu Gatlan
@online{gatlan:20210604:freakout:0ccc055, author = {Sergiu Gatlan}, title = {{FreakOut malware worms its way into vulnerable VMware servers}}, date = {2021-06-04}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/freakout-malware-worms-its-way-into-vulnerable-vmware-servers/}, language = {English}, urldate = {2021-06-16} } FreakOut malware worms its way into vulnerable VMware servers
N3Cr0m0rPh
2021-06-03Bleeping ComputerSergiu Gatlan
@online{gatlan:20210603:chinese:016ede0, author = {Sergiu Gatlan}, title = {{Chinese threat actors hacked NYC MTA using Pulse Secure zero-day}}, date = {2021-06-03}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/chinese-threat-actors-hacked-nyc-mta-using-pulse-secure-zero-day/}, language = {English}, urldate = {2021-06-09} } Chinese threat actors hacked NYC MTA using Pulse Secure zero-day
2021-06-01Bleeping ComputerSergiu Gatlan
@online{gatlan:20210601:critical:7d2b953, author = {Sergiu Gatlan}, title = {{Critical WordPress plugin zero-day under active exploitation}}, date = {2021-06-01}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/critical-wordpress-plugin-zero-day-under-active-exploitation/}, language = {English}, urldate = {2021-06-09} } Critical WordPress plugin zero-day under active exploitation
2021-05-19Bleeping ComputerSergiu Gatlan
@online{gatlan:20210519:may:58b7206, author = {Sergiu Gatlan}, title = {{May Android security updates patch 4 zero-days exploited in the wild}}, date = {2021-05-19}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/may-android-security-updates-patch-4-zero-days-exploited-in-the-wild/}, language = {English}, urldate = {2021-05-26} } May Android security updates patch 4 zero-days exploited in the wild
2021-05-14Bleeping ComputerSergiu Gatlan
@online{gatlan:20210514:qnap:9af65b9, author = {Sergiu Gatlan}, title = {{QNAP warns of eCh0raix ransomware attacks, Roon Server zero-day}}, date = {2021-05-14}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/qnap-warns-of-ech0raix-ransomware-attacks-roon-server-zero-day/}, language = {English}, urldate = {2021-05-17} } QNAP warns of eCh0raix ransomware attacks, Roon Server zero-day
QNAPCrypt
2021-04-28BleepingComputerSergiu Gatlan
@online{gatlan:20210428:cyberspies:718be29, author = {Sergiu Gatlan}, title = {{Cyberspies target military organizations with new Nebulae backdoor}}, date = {2021-04-28}, organization = {BleepingComputer}, url = {https://www.bleepingcomputer.com/news/security/cyberspies-target-military-organizations-with-new-nebulae-backdoor/}, language = {English}, urldate = {2022-02-04} } Cyberspies target military organizations with new Nebulae backdoor
Nebulae
2021-04-20Bleeping ComputerSergiu Gatlan
@online{gatlan:20210420:revil:4193bfe, author = {Sergiu Gatlan}, title = {{REvil gang tries to extort Apple, threatens to sell stolen blueprints}}, date = {2021-04-20}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/revil-gang-tries-to-extort-apple-threatens-to-sell-stolen-blueprints/}, language = {English}, urldate = {2021-04-28} } REvil gang tries to extort Apple, threatens to sell stolen blueprints
REvil
2021-03-25Bleeping ComputerSergiu Gatlan
@online{gatlan:20210325:evil:5b966ff, author = {Sergiu Gatlan}, title = {{Evil Corp switches to Hades ransomware to evade sanctions}}, date = {2021-03-25}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/evil-corp-switches-to-hades-ransomware-to-evade-sanctions/}, language = {English}, urldate = {2021-03-30} } Evil Corp switches to Hades ransomware to evade sanctions
Hades WastedLocker
2021-02-24Bleeping ComputerSergiu Gatlan
@online{gatlan:20210224:nasa:646b084, author = {Sergiu Gatlan}, title = {{NASA and the FAA were also breached by the SolarWinds hackers}}, date = {2021-02-24}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/nasa-and-the-faa-were-also-breached-by-the-solarwinds-hackers/}, language = {English}, urldate = {2021-02-25} } NASA and the FAA were also breached by the SolarWinds hackers
SUNBURST
2021-02-05Bleeping ComputerSergiu Gatlan
@online{gatlan:20210205:microsoft:183d590, author = {Sergiu Gatlan}, title = {{Microsoft warns of increasing OAuth Office 365 phishing attacks}}, date = {2021-02-05}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/microsoft-warns-of-increasing-oauth-office-365-phishing-attacks/}, language = {English}, urldate = {2021-02-06} } Microsoft warns of increasing OAuth Office 365 phishing attacks
2021-01-26Bleeping ComputerSergiu Gatlan
@online{gatlan:20210126:mimecast:ef80465, author = {Sergiu Gatlan}, title = {{Mimecast links security breach to SolarWinds hackers}}, date = {2021-01-26}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/mimecast-links-security-breach-to-solarwinds-hackers/}, language = {English}, urldate = {2021-01-27} } Mimecast links security breach to SolarWinds hackers
SUNBURST
2021-01-04Bleeping ComputerSergiu Gatlan
@online{gatlan:20210104:translink:628f0c4, author = {Sergiu Gatlan}, title = {{TransLink confirms ransomware data theft, still restoring systems}}, date = {2021-01-04}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/translink-confirms-ransomware-data-theft-still-restoring-systems/}, language = {English}, urldate = {2021-01-05} } TransLink confirms ransomware data theft, still restoring systems
Egregor
2020-12-30Bleeping ComputerSergiu Gatlan
@online{gatlan:20201230:emotet:1f2a80b, author = {Sergiu Gatlan}, title = {{Emotet malware hits Lithuania's National Public Health Center}}, date = {2020-12-30}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/emotet-malware-hits-lithuanias-national-public-health-center/}, language = {English}, urldate = {2021-01-05} } Emotet malware hits Lithuania's National Public Health Center
Emotet
2020-12-22Bleeping ComputerSergiu Gatlan
@online{gatlan:20201222:biden:e871104, author = {Sergiu Gatlan}, title = {{Biden blasts Trump administration over SolarWinds attack response}}, date = {2020-12-22}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/biden-blasts-trump-administration-over-solarwinds-attack-response/}, language = {English}, urldate = {2020-12-23} } Biden blasts Trump administration over SolarWinds attack response
2020-11-13Bleeping ComputerSergiu Gatlan
@online{gatlan:20201113:biotech:cbe6093, author = {Sergiu Gatlan}, title = {{Biotech research firm Miltenyi Biotec hit by ransomware, data leaked}}, date = {2020-11-13}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/biotech-research-firm-miltenyi-biotec-hit-by-ransomware-data-leaked/}, language = {English}, urldate = {2020-11-19} } Biotech research firm Miltenyi Biotec hit by ransomware, data leaked
Mount Locker
2020-11-05Bleeping ComputerSergiu Gatlan
@online{gatlan:20201105:brazils:f1f0810, author = {Sergiu Gatlan}, title = {{Brazil's court system under massive RansomExx ransomware attack}}, date = {2020-11-05}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/brazils-court-system-under-massive-ransomexx-ransomware-attack/}, language = {English}, urldate = {2020-11-09} } Brazil's court system under massive RansomExx ransomware attack
RansomEXX
2020-07-28Bleeping ComputerSergiu Gatlan
@online{gatlan:20200728:emotet:37429c5, author = {Sergiu Gatlan}, title = {{Emotet malware now steals your email attachments to attack contacts}}, date = {2020-07-28}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/emotet-malware-now-steals-your-email-attachments-to-attack-contacts/}, language = {English}, urldate = {2020-07-30} } Emotet malware now steals your email attachments to attack contacts
Emotet
2020-07-24BleepingComputerSergiu Gatlan
@online{gatlan:20200724:garmin:05d9247, author = {Sergiu Gatlan}, title = {{Garmin outage caused by confirmed WastedLocker ransomware attack}}, date = {2020-07-24}, organization = {BleepingComputer}, url = {https://www.bleepingcomputer.com/news/security/garmin-outage-caused-by-confirmed-wastedlocker-ransomware-attack/}, language = {English}, urldate = {2020-07-30} } Garmin outage caused by confirmed WastedLocker ransomware attack
WastedLocker
2020-06-30Bleeping ComputerSergiu Gatlan
@online{gatlan:20200630:evilquest:b90c9ad, author = {Sergiu Gatlan}, title = {{EvilQuest wiper uses ransomware cover to steal files from Macs}}, date = {2020-06-30}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/evilquest-wiper-uses-ransomware-cover-to-steal-files-from-macs/}, language = {English}, urldate = {2020-07-01} } EvilQuest wiper uses ransomware cover to steal files from Macs
EvilQuest