Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-01-30Bleeping ComputerLawrence Abrams
TrickBot Uses a New Windows 10 UAC Bypass to Launch Quietly
TrickBot
2020-01-29Bleeping ComputerLawrence Abrams
Malware Tries to Trump Security Software With POTUS Impeachment
TrickBot
2020-01-28Bleeping ComputerLawrence Abrams
Ragnarok Ransomware Targets Citrix ADC, Disables Windows Defender
Ragnarok
2020-01-24Bleeping ComputerLawrence Abrams
New Ryuk Info Stealer Targets Government and Military Secrets
Ryuk
2020-01-23Bleeping ComputerLawrence Abrams
TrickBot Now Steals Windows Active Directory Credentials
TrickBot
2020-01-21Bleeping ComputerLawrence Abrams
BitPyLock Ransomware Now Threatens to Publish Stolen Data
BitPyLock
2020-01-18Bleeping ComputerLawrence Abrams
New Jersey Synagogue Suffers Sodinokibi Ransomware Attack
REvil
2020-01-16Bleeping ComputerLawrence Abrams
TrickBot Now Uses a Windows 10 UAC Bypass to Evade Detection
TrickBot
2020-01-14Bleeping ComputerLawrence Abrams
United Nations Targeted With Emotet Malware Phishing Attack
Emotet
2020-01-14Bleeping ComputerLawrence Abrams
Ryuk Ransomware Uses Wake-on-Lan To Encrypt Offline Devices
Ryuk
2020-01-11Bleeping ComputerLawrence Abrams
Sodinokibi Ransomware Publishes Stolen Data for the First Time
REvil
2020-01-09Bleeping ComputerLawrence Abrams
Sodinokibi Ransomware Says Travelex Will Pay, One Way or Another
REvil
2020-01-08Bleeping ComputerLawrence Abrams
SNAKE Ransomware Is the Next Threat Targeting Business Networks
Snake
2019-12-26Bleeping ComputerLawrence Abrams
Ryuk Ransomware Stops Encrypting Linux Folders
Ryuk
2019-12-24Bleeping ComputerLawrence Abrams
Maze Ransomware Releases Files Stolen from City of Pensacola
Maze
2019-12-23Bleeping ComputerLawrence Abrams
FBI Issues Alert For LockerGoga and MegaCortex Ransomware
LockerGoga MegaCortex
2019-12-15Bleeping ComputerLawrence Abrams
Ryuk Ransomware Likely Behind New Orleans Cyberattack
Ryuk
2019-12-12Bleeping ComputerLawrence Abrams
Another Ransomware Will Now Publish Victims' Data If Not Paid
REvil
2019-12-11Bleeping ComputerLawrence Abrams
Maze Ransomware Behind Pensacola Cyberattack, $1M Ransom Demand
Maze
2019-12-02Bleeping ComputerLawrence Abrams
Facebook Ads Manager Targeted by New Info-Stealing Trojan
Socelars