Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-05-02The RecordCatalin Cimpanu
@online{cimpanu:20210502:doj:9d42ffb, author = {Catalin Cimpanu}, title = {{DOJ hiring new liaison prosecutor to hunt cybercriminals in Eastern Europe}}, date = {2021-05-02}, organization = {The Record}, url = {https://therecord.media/doj-hiring-new-liaison-prosecutor-to-hunt-cybercriminals-in-eastern-europe/}, language = {English}, urldate = {2021-05-03} } DOJ hiring new liaison prosecutor to hunt cybercriminals in Eastern Europe
2021-04-30The RecordCatalin Cimpanu
@online{cimpanu:20210430:cybercrime:1bc5f68, author = {Catalin Cimpanu}, title = {{Cybercrime Featured DarkPath scam group loses 134 domains impersonating the WHO}}, date = {2021-04-30}, organization = {The Record}, url = {https://therecord.media/darkpath-scam-group-loses-134-domains-impersonating-the-who/}, language = {English}, urldate = {2021-05-03} } Cybercrime Featured DarkPath scam group loses 134 domains impersonating the WHO
2021-04-29The RecordCatalin Cimpanu
@online{cimpanu:20210429:qnap:d3abf58, author = {Catalin Cimpanu}, title = {{QNAP warns of AgeLocker ransomware attacks against NAS devices}}, date = {2021-04-29}, organization = {The Record}, url = {https://therecord.media/qnap-warns-of-agelocker-ransomware-attacks-against-nas-devices/}, language = {English}, urldate = {2021-05-03} } QNAP warns of AgeLocker ransomware attacks against NAS devices
AgeLocker
2021-04-26The RecordCatalin Cimpanu
@online{cimpanu:20210426:despite:4069a05, author = {Catalin Cimpanu}, title = {{Despite arrests in Spain, FluBot operations explode across Europe and Japan}}, date = {2021-04-26}, organization = {The Record}, url = {https://therecord.media/despite-arrests-in-spain-flubot-operations-explode-across-europe-and-japan/}, language = {English}, urldate = {2021-06-29} } Despite arrests in Spain, FluBot operations explode across Europe and Japan
FluBot
2021-04-25The RecordCatalin Cimpanu
@online{cimpanu:20210425:hacking:4472d82, author = {Catalin Cimpanu}, title = {{Hacking campaign targets FileZen file-sharing network appliances}}, date = {2021-04-25}, organization = {The Record}, url = {https://therecord.media/hacking-campaign-targets-filezen-file-sharing-network-appliances/}, language = {English}, urldate = {2021-04-29} } Hacking campaign targets FileZen file-sharing network appliances
2021-04-22The RecordCatalin Cimpanu
@online{cimpanu:20210422:ransomware:1186cfb, author = {Catalin Cimpanu}, title = {{Ransomware gang wants to short the stock price of their victims}}, date = {2021-04-22}, organization = {The Record}, url = {https://therecord.media/ransomware-gang-wants-to-short-the-stock-price-of-their-victims/}, language = {English}, urldate = {2021-04-28} } Ransomware gang wants to short the stock price of their victims
DarkSide
2021-04-22The RecordCatalin Cimpanu
@online{cimpanu:20210422:nightmare:ae2d421, author = {Catalin Cimpanu}, title = {{Nightmare week for security vendors: Now a Trend Micro bug is being exploited in the wild}}, date = {2021-04-22}, organization = {The Record}, url = {https://therecord.media/nightmare-week-for-security-vendors-now-a-trend-micro-bug-is-being-exploited-in-the-wild/}, language = {English}, urldate = {2021-04-29} } Nightmare week for security vendors: Now a Trend Micro bug is being exploited in the wild
2021-04-13The RecordCatalin Cimpanu
@online{cimpanu:20210413:sweden:842ab60, author = {Catalin Cimpanu}, title = {{Sweden drops Russian hacking investigation due to legal complications}}, date = {2021-04-13}, organization = {The Record}, url = {https://therecord.media/sweden-drops-russian-hacking-investigation-due-to-legal-complications/}, language = {English}, urldate = {2021-04-14} } Sweden drops Russian hacking investigation due to legal complications
2021-03-29The RecordCatalin Cimpanu
@online{cimpanu:20210329:redecho:30b16b4, author = {Catalin Cimpanu}, title = {{RedEcho group parks domains after public exposure}}, date = {2021-03-29}, organization = {The Record}, url = {https://therecord.media/redecho-group-parks-domains-after-public-exposure/}, language = {English}, urldate = {2021-03-31} } RedEcho group parks domains after public exposure
PlugX ShadowPad RedEcho
2021-03-17The RecordCatalin Cimpanu
@online{cimpanu:20210317:missed:c4716fc, author = {Catalin Cimpanu}, title = {{Missed opportunity: Bug in LockBit ransomware allowed free decryptions}}, date = {2021-03-17}, organization = {The Record}, url = {https://therecord.media/missed-opportunity-bug-in-lockbit-ransomware-allowed-free-decryptions/}, language = {English}, urldate = {2021-03-19} } Missed opportunity: Bug in LockBit ransomware allowed free decryptions
LockBit
2021-03-16The RecordCatalin Cimpanu
@online{cimpanu:20210316:frances:5c4b6c2, author = {Catalin Cimpanu}, title = {{France’s lead cybercrime investigator on the Egregor arrests, cybercrime}}, date = {2021-03-16}, organization = {The Record}, url = {https://therecord.media/frances-lead-cybercrime-investigator-on-the-egregor-arrests-cybercrime/}, language = {English}, urldate = {2021-03-22} } France’s lead cybercrime investigator on the Egregor arrests, cybercrime
Egregor
2021-03-08The RecordCatalin Cimpanu
@online{cimpanu:20210308:flubot:306fd8b, author = {Catalin Cimpanu}, title = {{FluBot Malware Gang Arrested in Barcelona}}, date = {2021-03-08}, organization = {The Record}, url = {https://therecord.media/flubot-malware-gang-arrested-in-barcelona/}, language = {English}, urldate = {2021-06-29} } FluBot Malware Gang Arrested in Barcelona
FluBot
2021-03-01The RecordCatalin Cimpanu
@online{cimpanu:20210301:first:6ded68e, author = {Catalin Cimpanu}, title = {{First Fully Weaponized Spectre Exploit Discovered Online}}, date = {2021-03-01}, organization = {The Record}, url = {https://therecord.media/first-fully-weaponized-spectre-exploit-discovered-online/}, language = {English}, urldate = {2021-03-04} } First Fully Weaponized Spectre Exploit Discovered Online
2021-01-07Twitter (@campuscodi)Catalin Cimpanu
@online{cimpanu:20210107:londons:3d62f93, author = {Catalin Cimpanu}, title = {{Tweet on London's Hackney Council attacked by Pysa/Mespinoza ransomware}}, date = {2021-01-07}, organization = {Twitter (@campuscodi)}, url = {https://twitter.com/campuscodi/status/1347223969984897026}, language = {English}, urldate = {2021-01-11} } Tweet on London's Hackney Council attacked by Pysa/Mespinoza ransomware
Mespinoza
2020-12-17ZDNetCatalin Cimpanu
@online{cimpanu:20201217:microsoft:e52b204, author = {Catalin Cimpanu}, title = {{Microsoft confirms it was also breached in recent SolarWinds supply chain hack}}, date = {2020-12-17}, organization = {ZDNet}, url = {https://www.zdnet.com/article/microsoft-was-also-breached-in-recent-solarwinds-supply-chain-hack-report/}, language = {English}, urldate = {2020-12-18} } Microsoft confirms it was also breached in recent SolarWinds supply chain hack
2020-12-08ZDNetCatalin Cimpanu
@online{cimpanu:20201208:norway:86ae7a1, author = {Catalin Cimpanu}, title = {{Norway says Russian hacking group APT28 is behind August 2020 Parliament hack}}, date = {2020-12-08}, organization = {ZDNet}, url = {https://www.zdnet.com/article/norway-says-russian-hacking-group-apt28-is-behind-august-2020-parliament-hack/}, language = {English}, urldate = {2020-12-08} } Norway says Russian hacking group APT28 is behind August 2020 Parliament hack
2020-12-05ZDNetCatalin Cimpanu
@online{cimpanu:20201205:ransomware:49c8fff, author = {Catalin Cimpanu}, title = {{Ransomware hits helicopter maker Kopter}}, date = {2020-12-05}, organization = {ZDNet}, url = {https://www.zdnet.com/article/ransomware-hits-helicopter-maker-kopter/}, language = {English}, urldate = {2020-12-08} } Ransomware hits helicopter maker Kopter
LockBit
2020-11-20ZDNetCatalin Cimpanu
@online{cimpanu:20201120:malware:0b8ff59, author = {Catalin Cimpanu}, title = {{The malware that usually installs ransomware and you need to remove right away}}, date = {2020-11-20}, organization = {ZDNet}, url = {https://www.zdnet.com/article/the-malware-that-usually-installs-ransomware-and-you-need-to-remove-right-away/}, language = {English}, urldate = {2020-11-23} } The malware that usually installs ransomware and you need to remove right away
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DoppelPaymer Dridex Egregor Emotet FriedEx MegaCortex Phorpiex PwndLocker QakBot Ryuk SDBbot TrickBot Zloader
2020-11-04ZDNetCatalin Cimpanu
@online{cimpanu:20201104:revil:02ca78c, author = {Catalin Cimpanu}, title = {{REvil ransomware gang 'acquires' KPOT malware}}, date = {2020-11-04}, organization = {ZDNet}, url = {https://www.zdnet.com/article/revil-ransomware-gang-acquires-kpot-malware/}, language = {English}, urldate = {2020-11-06} } REvil ransomware gang 'acquires' KPOT malware
KPOT Stealer REvil
2020-10-22ZDNetCatalin Cimpanu
@online{cimpanu:20201022:eu:ed3c7a4, author = {Catalin Cimpanu}, title = {{EU sanctions Russia over 2015 German Parliament hack}}, date = {2020-10-22}, organization = {ZDNet}, url = {https://www.zdnet.com/article/eu-sanctions-russia-over-2015-german-parliament-hack/}, language = {English}, urldate = {2020-10-26} } EU sanctions Russia over 2015 German Parliament hack