Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-12-09SophosLabs UncutAndrew Brandt
Snatch ransomware reboots PCs into Safe Mode to bypass protection
Snatch
2019-09-18SophosLabs UncutPeter Mackenzie
The WannaCry hangover
WannaCryptor
2019-05-24SophosLabs UncutAndrew Brandt
Directed attacks against MySQL servers deliver ransomware
Gandcrab
2019-05-10SophosLabs UncutAndrew Brandt
MegaCortex, deconstructed: mysteries mount as analysis continues
MegaCortex
2019-03-05SophosLabs UncutLuca Nagy, Suriya Natarajan, Vikas Singh
GandCrab 101: All about the most widely distributed ransomware of the moment
Gandcrab
2019-03-05SophosLabs UncutLuca Nagy, Suriya Natarajan, Vikas Singh
GandCrab 101: All about the most widely distributed ransomware of the moment
Gandcrab
2019-03-05SophosLabs UncutLuca Nagy, Suriya Natarajan, Vikas Singh
GandCrab 101: All about the most widely distributed ransomware of the moment
Gandcrab
2019-01-30SophosLabs UncutAndrew Brandt
Matrix: Targeted, small scale, canary in the coalmine ransomware
Matrix Ransom
2018-11-29SophosLabs UncutAndrew Brandt
How a SamSam-like attack happens, and what you can do about it
SamSam
2018-07-31SophosLabs UncutAndrew Brandt
SamSam guide to coverage
SamSam
2018-07-31SophosLabs UncutAndrew Brandt
Sophos releases SamSam ransomware report
SamSam