Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-24SophosLabs UncutAndrew Brandt, Andrew O'Donnell, Fraser Howard
Email-delivered MoDi RAT attack pastes PowerShell commands
DBatLoader
2020-09-17SophosLabs UncutAndrew Brandt, Peter Mackenzie
Maze attackers adopt Ragnar Locker virtual machine technique
Maze
2020-08-12SophosLabs UncutSean Gallagher
Color by numbers: inside a Dharma ransomware-as-a-service attack
Dharma
2020-08-04SophosLabs UncutAnand Ajjan, Mark Loman
WastedLocker’s techniques point to a familiar heritage
WastedLocker
2020-07-14SophosLabs UncutMarkel Picado, Sean Gallagher
RATicate upgrades “RATs as a Service” attacks with commercial “crypter”
LokiBot BetaBot CloudEyE NetWire RC
2020-05-21SophosSophosLabs Uncut
Asnarök attackers twice modified attack midstream
NOTROBIN Ragnarok
2020-05-21SophosSophosLabs Uncut
Ragnar Locker ransomware deploys virtual machine to dodge security
RagnarLocker
2020-05-12SophosLabs UncutSophos
Maze ransomware: extorting victims for 1 year and counting
Maze
2019-12-09SophosLabs UncutAndrew Brandt
Snatch ransomware reboots PCs into Safe Mode to bypass protection
Snatch
2019-09-18SophosLabs UncutPeter Mackenzie
The WannaCry hangover
WannaCryptor
2019-05-24SophosLabs UncutAndrew Brandt
Directed attacks against MySQL servers deliver ransomware
Gandcrab
2019-05-10SophosLabs UncutAndrew Brandt
MegaCortex, deconstructed: mysteries mount as analysis continues
MegaCortex
2019-03-05SophosLabs UncutLuca Nagy, Suriya Natarajan, Vikas Singh
GandCrab 101: All about the most widely distributed ransomware of the moment
Gandcrab
2019-01-30SophosLabs UncutAndrew Brandt
Matrix: Targeted, small scale, canary in the coalmine ransomware
Matrix Ransom
2018-11-29SophosLabs UncutAndrew Brandt
How a SamSam-like attack happens, and what you can do about it
SamSam
2018-10-22SophosLabs UncutTimothy Easton
Chalubo botnet wants to DDoS from your server or IoT device
Chalubo
2018-07-31SophosLabs UncutAndrew Brandt
SamSam guide to coverage
SamSam
2018-07-31SophosLabs UncutAndrew Brandt
Sophos releases SamSam ransomware report
SamSam