Click here to download all references as Bib-File.•
2021-05-06
⋅
Sophos Labs
⋅
MTR in Real Time: Pirates pave way for Ryuk ransomware Ryuk |
2021-03-15
⋅
Sophos Labs
⋅
DearCry ransomware attacks exploit Exchange server vulnerabilities dearcry WannaCryptor |
2021-03-01
⋅
Sophos Labs
⋅
“Gootloader” expands its payload delivery options GootKit |
2021-01-21
⋅
Sophos Labs
⋅
MrbMiner: Cryptojacking to bypass international sanctions |
2020-07-29
⋅
Sophos Labs
⋅
Emotet’s return is the canary in the coal mine Emotet |
2020-07-27
⋅
Sophos Labs
⋅
ProLock ransomware gives you the first 8 kilobytes of decryption for free PwndLocker |
2020-06-24
⋅
Sophos Labs
⋅
Glupteba malware hides in plain sight Glupteba |
2020-06-09
⋅
Sophos Labs
⋅
Kingminer escalates attack complexity for cryptomining Kingminer |
2020-06-01
⋅
Sophos Labs
⋅
THE INCREASINGLY COMPLEX KINGMINER BOTNET Kingminer |
2020-04-24
⋅
Sophos Labs
⋅
LockBit ransomware borrows tricks to keep up with REvil and Maze LockBit |
2020-02-24
⋅
Sophos Labs
⋅
Cloud Snooper attack bypasses firewall security measures Cloud Snooper |
2020-02-18
⋅
Sophos Labs
⋅
Nearly a quarter of malware now communicates using TLS Dridex IcedID TrickBot |
2020-02-02
⋅
Sophos Labs
⋅
Agent Tesla amps up information stealing attacks Agent Tesla |
2009-04-01
⋅
Sophos Labs
⋅
Conficker.C A Technical Analysis |