Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-09Bleeping ComputerSergiu Gatlan
Meta and Chime sue Nigerians behind Facebook, Instagram phishing
2022-02-09Bleeping ComputerLawrence Abrams
Ransomware dev releases Egregor, Maze master decryption keys
Egregor Maze Sekhmet
2022-02-08Bleeping ComputerSergiu Gatlan
NetWalker ransomware affiliate sentenced to 80 months in prison
Mailto
2022-02-07Bleeping ComputerSergiu Gatlan
Free decryptor released for TargetCompany ransomware victims
TargetCompany
2022-02-04Bleeping ComputerSergiu Gatlan
HHS: Conti ransomware encrypted 80% of Ireland's HSE IT systems
Conti
2022-02-04Bleeping ComputerAx Sharma
News Corp discloses hack from "persistent" nation state cyber attacks
2022-01-31Bleeping ComputerBill Toulas
Russian 'Gamaredon' hackers use 8 new malware payloads in attacks
Pteranodon
2022-01-25Bleeping ComputerLawrence Abrams
New DeadBolt ransomware targets QNAP devices, asks 50 BTC for master key
DEADBOLT
2022-01-08Bleeping ComputerLawrence Abrams
Trojanized dnSpy app drops malware cocktail on researchers, devs
Quasar RAT
2021-12-20Bleeping ComputerLawrence Abrams
Log4j vulnerability now used to install Dridex banking malware
DoppelDridex Meterpreter
2021-12-07Bleeping ComputerLawrence Abrams
Emotet now drops Cobalt Strike, fast forwards ransomware attacks
Cobalt Strike Emotet
2021-11-30Bleeping ComputerIonut Ilascu
Yanluowang ransomware operation matures with experienced affiliates
FiveHands
2021-11-15Bleeping ComputerLawrence Abrams
Emotet malware is back and rebuilding its botnet via TrickBot
Emotet
2021-11-11Bleeping ComputerBill Toulas
Magniber ransomware gang now exploits Internet Explorer flaws in attacks
Magniber
2021-11-03Bleeping ComputerLawrence Abrams
BlackMatter ransomware moves victims to LockBit after shutdown
BlackMatter BlackMatter LockBit
2021-10-22Bleeping ComputerIonut Ilascu
DarkSide ransomware rushes to cash out $7 million in Bitcoin
BlackMatter DarkSide BlackMatter DarkSide
2021-10-21Bleeping ComputerLawrence Abrams
Evil Corp demands $40 million in new Macaw ransomware attacks
Macaw
2021-10-21Bleeping ComputerLawrence Abrams
Massive campaign uses YouTube to push password-stealing malware
Raccoon RedLine Stealer
2021-10-18Bleeping ComputerBill Toulas
Suspected Chinese hackers behind attacks on ten Israeli hospitals
2021-10-17Bleeping ComputerLawrence Abrams
REvil ransomware shuts down again after Tor sites were hijacked
REvil REvil