Click here to download all references as Bib-File.•
2024-09-06
⋅
Risky.biz
⋅
Risky Biz News: Doppelganger gets a kick in the butt from Uncle Sam RaHDit |
2024-07-10
⋅
Risky.biz
⋅
Risky Biz News: US takes down RT's Twitter bot farm Lifting Zmiy |
2022-11-21
⋅
Risky.biz
⋅
Risky Biz News: Cyber Partisans hack and disrupt Kremlin censor Cyber Partisans |
2022-06-13
⋅
Risky.biz
⋅
Risky Biz News: Google shuts down YouTube Russian propaganda channels Lilac Typhoon |
2022-02-27
⋅
The Record
⋅
Conti ransomware gang chats leaked by pro-Ukraine member Conti LockBit |
2022-02-24
⋅
The Record
⋅
TrickBot gang shuts down botnet after months of inactivity TrickBot |
2022-02-23
⋅
The Record
⋅
Second data wiper attack hits Ukraine computer networks HermeticWiper WhisperGate |
2022-02-21
⋅
The Record
⋅
Chinese hackers linked to months-long attack on Taiwanese financial sector Quasar RAT |
2022-02-18
⋅
The Record
⋅
Academics publish method for recovering data encrypted by the Hive ransomware Hive Hive |
2022-02-16
⋅
The Record
⋅
Red Cross blames hack on Zoho vulnerability, suspects APT attack |
2022-02-13
⋅
The Record
⋅
San Francisco 49ers confirm ransomware attack BlackByte |
2021-12-28
⋅
The Record
⋅
Iranian hackers behind Cox Media Group ransomware attack (DEV-0270) SamSam |
2021-11-08
⋅
The Record
⋅
US arrests and charges Ukrainian man for Kaseya ransomware attack REvil REvil |
2021-11-04
⋅
The Record
⋅
Google fixes Android zero-day exploited in the wild in targeted attacks (CVE-2021-1048) |
2021-11-03
⋅
The Record
⋅
BlackMatter ransomware says its shutting down due to pressure from local authorities BlackMatter |
2021-11-02
⋅
The Record
⋅
‘Destructive’ cyberattack hits National Bank of Pakistan |
2021-10-22
⋅
The Record
⋅
DarkSide ransomware gang moves some of its Bitcoin after REvil got hit by law enforcement BlackMatter DarkSide BlackMatter DarkSide |
2021-10-19
⋅
Twitter (@campuscodi)
⋅
Tweet on Moses Staff MosesStaff |
2021-10-07
⋅
The Record
⋅
Netherlands can use intelligence or armed forces to respond to ransomware attacks |
2021-10-07
⋅
The Record
⋅
Google notifies 14,000 Gmail users of targeted APT28 attacks |