hii

Cobalt Strike

Ransomware black hole creates havoc, finds Sophos 2022 report

Ransomware black hole creates havoc, finds Sophos 2022 report

Sophos released the Sophos 2022 Threat Report, which highlights how ransomware's black hole is attracting other cyberthreats to form one…

October 8, 2022

Hero to villain and loyal sidekick of the cybercriminal

Cybercriminals use a variety of techniques and attacks. Sometimes they want to be seen, they want to cause demonstrative damage,…

October 8, 2022

Cobalt Strike: Favorite tool from Advanced Persistent Threat(APT) to crimeware

Cobalt Strike use in malicious operations was largely associated with well-resourced threat actors, including large cybercrime operators like TA3546(also known…

June 30, 2021

Gootloader Expands Its Payload Delivery Options – Sophos research

Sophos researchers have named the platform, “Gootloader.” Gootloader is actively delivering malicious payloads through tightly targeted operations in the US,…

March 3, 2021