Dec. 4, 2023, 2 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

In December 2022, we observed an intrusion on a public-facing MSSQL Server, which resulted in BlueSky ransomware. First discovered in June 2022, BlueSky ransomware has code links to Conti and … Read More


The post SQL Brute Force leads to Bluesky Ransomware appeared first on The DFIR Report.


Article Link: SQL Brute Force leads to Bluesky Ransomware - The DFIR Report


1 post - 1 participant


Read full topic

article bluesky bluesky ransomware brute code conti december dfir facing intrusion june link links mssql public ransomware report server sql the dfir report

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Emergency Management Invoice Compliance Reviewer

@ AC Disaster Consulting | Denver, Colorado, United States - Remote

Threat Intelligence Librarian

@ Microsoft | Cheltenham, Gloucestershire, United Kingdom

Cyber Content Operations Manager - Remote in UK

@ Immersive Labs | United Kingdom

(Junior) Security Engineer (m/w/d)

@ CHECK24 | Berlin, Germany

Cyber Security

@ Necurity Solutions | Bengaluru, Karnataka, India