Click here to download all references as Bib-File.•
2021-07-04
⋅
Sophos
⋅
Independence Day: REvil uses supply chain exploit to attack hundreds of businesses REvil |
2021-06-30
⋅
Sophos SecOps
⋅
What to expect when you’ve been hit with REvil ransomware REvil |
2021-06-30
⋅
Sophos
⋅
MTR in Real Time: Hand-to-hand combat with REvil ransomware chasing a $2.5 million pay day REvil |
2021-06-17
⋅
Sophos
⋅
Vigilante malware rats out software pirates while blocking ThePirateBay |
2021-06-11
⋅
SophosLabs Uncut
⋅
Relentless REvil, revealed: RaaS as variable as the criminals who use it REvil |
2021-06-02
⋅
Sophos
⋅
AMSI bypasses remain tricks of the malware trade Agent Tesla Cobalt Strike Meterpreter |
2021-05-28
⋅
SophosLabs Uncut
⋅
A new ransomware enters the fray: Epsilon Red Epsilon Red |
2021-05-18
⋅
Sophos
⋅
The Active Adversary Playbook 2021 Cobalt Strike MimiKatz |
2021-05-11
⋅
Sophos
⋅
A defender’s view inside a DarkSide ransomware attack DarkSide |
2021-05-07
⋅
SophosLabs Uncut
⋅
New Lemon Duck variants exploiting Microsoft Exchange Server CHINACHOPPER Cobalt Strike Lemon Duck |
2021-05-06
⋅
Sophos Labs
⋅
MTR in Real Time: Pirates pave way for Ryuk ransomware Ryuk |
2021-05-05
⋅
SophosLabs Uncut
⋅
Intervention halts a ProxyLogon-enabled attack Cobalt Strike |
2021-04-21
⋅
SophosLabs Uncut
⋅
Nearly half of malware now use TLS to conceal communications Agent Tesla Cobalt Strike Dridex SystemBC |
2021-04-15
⋅
SophosLabs Uncut
⋅
BazarLoader deploys a pair of novel spam vectors BazarBackdoor |
2021-04-13
⋅
SophosLabs Uncut
⋅
Compromised Exchange server hosting cryptojacker targeting other Exchange servers |
2021-03-31
⋅
Sophos
⋅
Sophos MTR in Real Time: What is Astro Locker Team? Mount Locker |
2021-03-24
⋅
SophosLabs Uncut
⋅
Black Kingdom ransomware begins appearing on Exchange servers |
2021-03-23
⋅
Sophos
⋅
Black Kingdom ransomware begins appearing on Exchange servers BlackKingdom Ransomware |
2021-03-15
⋅
Sophos Labs
⋅
DearCry ransomware attacks exploit Exchange server vulnerabilities dearcry WannaCryptor |
2021-03-05
⋅
Sophos
⋅
HAFNIUM: Advice about the new nation-state attack |