Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-10The RegisterJessica Lyons Hardcastle
@online{hardcastle:20230310:fbi:f026768, author = {Jessica Lyons Hardcastle}, title = {{FBI and international cops catch a NetWire RAT}}, date = {2023-03-10}, organization = {The Register}, url = {https://www.theregister.com/2023/03/10/fbi_netwire_seizure/}, language = {English}, urldate = {2023-03-13} } FBI and international cops catch a NetWire RAT
NetWire RC
2022-04-08The RegisterLaura Dobberstein
@online{dobberstein:20220408:china:6626bbc, author = {Laura Dobberstein}, title = {{China accused of cyberattacks on Indian power grid}}, date = {2022-04-08}, organization = {The Register}, url = {https://www.theregister.com/2022/04/08/china_sponsored_attacks_india_ukraine/}, language = {English}, urldate = {2022-04-12} } China accused of cyberattacks on Indian power grid
ShadowPad
2022-03-22The RegisterJeff Burt
@online{burt:20220322:this:2834162, author = {Jeff Burt}, title = {{This is a BlackCat you don't want crossing your path}}, date = {2022-03-22}, organization = {The Register}, url = {https://www.theregister.com/2022/03/22/talos-ransomware-blackcat/}, language = {English}, urldate = {2022-03-23} } This is a BlackCat you don't want crossing your path
BlackCat BlackMatter
2022-03-22The RegisterJeff Burt
@online{burt:20220322:what:a42ef40, author = {Jeff Burt}, title = {{What does Go-written malware look like? Here's a sample under the microscope}}, date = {2022-03-22}, organization = {The Register}, url = {https://www.theregister.com/2022/03/22/arid-gopher-malware-deep-instinct/}, language = {English}, urldate = {2022-03-25} } What does Go-written malware look like? Here's a sample under the microscope
Arid Gopher
2022-03-18The RegisterJessica Lyons Hardcastle
@online{hardcastle:20220318:cyclops:5a6072d, author = {Jessica Lyons Hardcastle}, title = {{Cyclops Blink malware sets up shop in ASUS routers}}, date = {2022-03-18}, organization = {The Register}, url = {https://www.theregister.com/2022/03/18/cyclops_asus_routers/}, language = {English}, urldate = {2022-03-22} } Cyclops Blink malware sets up shop in ASUS routers
CyclopsBlink
2022-03-16The RegisterJeff Burt
@online{burt:20220316:blackberry:96c470c, author = {Jeff Burt}, title = {{BlackBerry says extortionists erase documents if ransom unpaid}}, date = {2022-03-16}, organization = {The Register}, url = {https://www.theregister.com/2022/03/16/blackberry_lokilocker_ransomware/}, language = {English}, urldate = {2022-03-17} } BlackBerry says extortionists erase documents if ransom unpaid
LokiLocker
2022-03-09The RegisterJessica Lyons Hardcastle
@online{hardcastle:20220309:ragnar:0c09884, author = {Jessica Lyons Hardcastle}, title = {{Ragnar ransomware gang hit 52 critical US orgs, says FBI}}, date = {2022-03-09}, organization = {The Register}, url = {https://www.theregister.com/2022/03/09/fbi_says_ragnar_locker_ransomware/}, language = {English}, urldate = {2022-03-10} } Ragnar ransomware gang hit 52 critical US orgs, says FBI
RagnarLocker
2020-01-17The RegisterShaun Nichols
@online{nichols:20200117:friendly:ab2be11, author = {Shaun Nichols}, title = {{'Friendly' hackers are seemingly fixing the Citrix server hole – and leaving a nasty present behind}}, date = {2020-01-17}, organization = {The Register}, url = {https://www.theregister.co.uk/2020/01/17/hackers_patch_citrix_vulnerability/}, language = {English}, urldate = {2020-05-18} } 'Friendly' hackers are seemingly fixing the Citrix server hole – and leaving a nasty present behind
NOTROBIN NOTROBIN
2019-11-11The RegisterGareth Corfield
@online{corfield:20191111:if:426203c, author = {Gareth Corfield}, title = {{If it sounds too good to be true, it most likely is: Nobody can decrypt the Dharma ransomware}}, date = {2019-11-11}, organization = {The Register}, url = {https://www.theregister.com/2019/11/11/dharma_decryption_promises_data_recovery/}, language = {English}, urldate = {2023-08-07} } If it sounds too good to be true, it most likely is: Nobody can decrypt the Dharma ransomware
Dharma
2019-04-10The RegisterShaun Nichols
@online{nichols:20190410:lazarus:33958ca, author = {Shaun Nichols}, title = {{Lazarus Group rises again from the digital grave with Hoplight malware for all}}, date = {2019-04-10}, organization = {The Register}, url = {https://www.theregister.co.uk/2019/04/10/lazarus_group_malware/}, language = {English}, urldate = {2019-12-24} } Lazarus Group rises again from the digital grave with Hoplight malware for all
Lazarus Group
2019-02-11The RegisterChris Williams
@online{williams:20190211:620:aaa3de4, author = {Chris Williams}, title = {{620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts}}, date = {2019-02-11}, organization = {The Register}, url = {https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/}, language = {English}, urldate = {2020-01-08} } 620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts
Gnosticplayers
2018-01-10The RegisterRichard Chirgwin
@online{chirgwin:20180110:taiwanese:1ccf7ce, author = {Richard Chirgwin}, title = {{Taiwanese cops give malware-laden USB sticks as prizes for security quiz}}, date = {2018-01-10}, organization = {The Register}, url = {https://www.theregister.co.uk/2018/01/10/taiwanese_police_malware/}, language = {English}, urldate = {2020-01-09} } Taiwanese cops give malware-laden USB sticks as prizes for security quiz
Virut
2015-12-03360 Internet Security CenterYa Liu
@techreport{liu:20151203:automatically:7e1f412, author = {Ya Liu}, title = {{Automatically Classifying Unknown Bots by The REGISTER Messages}}, date = {2015-12-03}, institution = {360 Internet Security Center}, url = {https://www.botconf.eu/wp-content/uploads/2015/12/OK-P13-Liu-Ya-Automatically-Classify-Unknown-Bots-by-The-Register-Messages.pdf}, language = {English}, urldate = {2023-07-24} } Automatically Classifying Unknown Bots by The REGISTER Messages
MrBlack XOR DDoS DarkShell
2011-09-14The RegisterDan Goodin
@online{goodin:20110914:malware:c1e8db0, author = {Dan Goodin}, title = {{Malware burrows deep into computer BIOS to escape AV}}, date = {2011-09-14}, organization = {The Register}, url = {http://www.theregister.co.uk/2011/09/14/bios_rootkit_discovered/}, language = {English}, urldate = {2020-01-06} } Malware burrows deep into computer BIOS to escape AV
Mebromi