Dec. 4, 2023, 1:55 a.m. | editor

The DFIR Report thedfirreport.com

In December 2022, we observed an intrusion on a public-facing MSSQL Server, which resulted in BlueSky ransomware. First discovered in June 2022, BlueSky ransomware has code links to Conti and … Read More


The post SQL Brute Force leads to Bluesky Ransomware appeared first on The DFIR Report.

bluesky bluesky ransomware brute cobaltstrike code conti december dfir facing intrusion june links mssql public ransomware report server sql the dfir report

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)