From Brute-Force to BlueSky Ransomware

Threat Level – Amber | Vulnerability Report
Download PDF

A focused campaign directed at publicly accessible MSSQL servers unfolded, entailing malicious actors’ utilization of Cobalt Strike and Tor2Mine. After gaining successful network access, the adversaries deployed the BlueSky ransomware across the entire network.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox