Click here to download all references as Bib-File.•
2022-01-20
⋅
Morphisec
⋅
Log4j Exploit Hits Again: Vulnerable VMWare Horizon Servers at Risk Cobalt Strike |
2021-06-02
⋅
Morphisec
⋅
Google PPC Ads Deliver Redline, Taurus, and mini-Redline Infostealers RedLine Stealer Taurus Stealer |
2021-04-02
⋅
Morphisec
⋅
The “Fair” Upgrade Variant of Phobos Ransomware Makop Phobos |
2020-11-05
⋅
Morphisec
⋅
Agent Tesla: A Day in a Life of IR Agent Tesla |
2020-06-16
⋅
Morphisec
⋅
CrystalBit / Apple Double DLL Hijack -- From fraudulent software bundle downloads to an evasive miner raging campaign |
2020-02-28
⋅
Morphisec
⋅
Trickbot Delivery Method Gets a New Upgrade Focusing on Windows 10 TrickBot |
2019-02-27
⋅
Morphisec
⋅
New Global Cyber Attack on Point of Sale Sytem Cobalt Strike |
2018-12-21
⋅
Morphisec
⋅
FIN7 Not Finished - Morphisec Spots New Campaign FIN7 |
2018-11-21
⋅
mor
⋅
FIN7 Not Finished – Morphisec Spots New Campaign |
2018-10-08
⋅
Morphisec
⋅
Cobalt Group 2.0 More_eggs |
2018-04-10
⋅
Cisco Talos
⋅
IcedID Banking Trojan Teams up with Ursnif/Dreambot for Distribution IcedID |
2017-10-13
⋅
Morphisec
⋅
FIN7 Dissected: Hackers Accelerate Pace of Innovation FIN7 |
2017-10-13
⋅
Morphisec
⋅
FIN7 Dissected: Hackers Accelerate Pace of Innovation |
2017-09-18
⋅
Morphisec
⋅
Morphisec Discovers CCleaner Backdoor Saving Millions of Avast Users CCleaner Backdoor |
2017-06-09
⋅
Morphisec
⋅
FIN7 Takes Another Bite at the Restaurant Industry Meterpreter FIN7 |
2017-06-09
⋅
Morphisec
⋅
FIN7 Takes Another Bite at the Restaurant Industry |
2017-04-27
⋅
Morphisec
⋅
Iranian Fileless Attack Infiltrates Israeli Organizations Helminth OilRig |
2017-04-27
⋅
Morphisec
⋅
Iranian Fileless Attack Infiltrates Israeli Organizations OilRig |
2017-04-16
⋅
Morphisec
⋅
Morphisec Discovers New Fileless Attack Framework |