Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-02-06SophosAndrew Brandt, Mark Loman
Living off another land: Ransomware borrows vulnerable driver to remove security software
RobinHood
2020-02-02Sophos LabsMarkel Picado, Sean Gallagher
Agent Tesla amps up information stealing attacks
Agent Tesla
2020-01-22SophosSophos France
WannaMine : Même les cybercriminels veulent avoir leur mot à dire sur le Brexit !
WannaMine
2019-12-24SophosSophosLabs Threat Research
Gozi V3: tracked by their own stealth
ISFB
2019-12-18SophosGabor Szappanos
MyKings: The slow but steady growth of a relentless botnet
MyKings Spreader
2019-12-09SophosLabs UncutAndrew Brandt
Snatch ransomware reboots PCs into Safe Mode to bypass protection
Snatch
2019-10-01SophosMichael Wood, Rajesh Nataraj, Vikas Singh
Lemon_Duck PowerShell malware cryptojacks enterprise networks
Lemon Duck
2019-09-18SophosLabs UncutPeter Mackenzie
The WannaCry hangover
WannaCryptor
2019-09-17SophosLabsPeter Mackenzie
WannaCry Aftershock
WannaCryptor
2019-08-05SophosLabsAlbert Zsigovits
Baldr vs The World: A credential thief's burst of creative energy delivers a dangerous new threat
Baldr
2019-05-24SophosLabs UncutAndrew Brandt
Directed attacks against MySQL servers deliver ransomware
Gandcrab
2019-05-10SophosLabs UncutAndrew Brandt
MegaCortex, deconstructed: mysteries mount as analysis continues
MegaCortex
2019-05-03SophosAndrew Brandt
“MegaCortex” ransomware wants to be The One
MegaCortex
2019-03-05SophosLabs UncutLuca Nagy, Suriya Natarajan, Vikas Singh
GandCrab 101: All about the most widely distributed ransomware of the moment
Gandcrab
2019-01-30SophosLabs UncutAndrew Brandt
Matrix: Targeted, small scale, canary in the coalmine ransomware
Matrix Ransom
2019-01-29SophosLabsLuca Nagy
Matrix: A Low-key Targeted Ransomware
Matrix Ransom
2018-11-29SophosLabs UncutAndrew Brandt
How a SamSam-like attack happens, and what you can do about it
SamSam
2018-11-01SophosLuca Nagy
Enter the Matrix (Ransomware)
Matrix Ransom
2018-10-22SophosLabs UncutTimothy Easton
Chalubo botnet wants to DDoS from your server or IoT device
Chalubo
2018-09-11Sophos Naked SecurityMark Stockley
The Rise of Targeted Ransomware
Dharma FriedEx SamSam