Click here to download all references as Bib-File.•
2021-10-28
⋅
Morphisec
⋅
DECAF Ransomware: A New Golang Threat Makes Its Appearance DECAF |
2021-10-14
⋅
Morphisec
⋅
Explosive New MirrorBlast Campaign Targets Financial Companies MirrorBlast |
2021-09-21
⋅
Morphisec
⋅
New Jupyter Evasive Delivery through MSI Installer solarmarker |
2021-08-27
⋅
Morphisec
⋅
ProxyShell Exchange Exploitation Now Leads To An Increasing Amount Of Cobaltstrike Backdoors Cobalt Strike |
2021-07-05
⋅
Morphisec
⋅
Real-Time Prevention of the Kaseya VSA Supply Chain REvil Ransomware Attack REvil |
2021-06-02
⋅
Morphisec
⋅
Google PPC Ads Deliver Redline, Taurus, and mini-Redline Infostealers RedLine Stealer Taurus Stealer |
2021-05-14
⋅
Morphisec
⋅
AHK RAT Loader Used in Unique Delivery Campaigns AsyncRAT Houdini Revenge RAT |
2021-05-07
⋅
Morphisec
⋅
Revealing the ‘Snip3’ Crypter, a Highly Evasive RAT Loader Agent Tesla AsyncRAT NetWire RC Revenge RAT |
2021-04-02
⋅
Morphisec
⋅
The “Fair” Upgrade Variant of Phobos Ransomware Makop Phobos |
2021-03-16
⋅
Morphisec
⋅
Tracking HCrypt: An Active Crypter as a Service AsyncRAT LimeRAT Remcos |
2021-03-09
⋅
Morphisec
⋅
MineBridge Is on the Rise, With a Sophisticated Delivery Mechanism MINEBRIDGE |
2021-02-11
⋅
Morphisec
⋅
An Analysis of the Egregor Ransomware Egregor |
2021-02-08
⋅
Morphisec
⋅
Long Live, Osiris; Banking Trojan Targets German IP Addresses Kronos |
2021-02-05
⋅
Morphisec
⋅
CinaRAT Resurfaces with New Evasive Tactics and Techniques Quasar RAT |
2021-01-04
⋅
Morphisec
⋅
Threat Profile the Evolution of the FIN7 JSSLoader JSSLoader |
2020-11-12
⋅
Morphisec
⋅
Threat Profile: JUPYTER INFOSTEALER solarmarker |
2020-11-05
⋅
Morphisec
⋅
Agent Tesla: A Day in a Life of IR Agent Tesla |
2020-08-20
⋅
Morphisec
⋅
QakBot (QBot) Maldoc Campaign Introduces Two New Techniques into Its Arsenal QakBot |
2020-06-24
⋅
Morphisec
⋅
Obfuscated VBScript Drops Zloader, Ursnif, Qakbot, Dridex Dridex ISFB QakBot Zloader |
2020-06-16
⋅
Morphisec
⋅
CrystalBit / Apple Double DLL Hijack -- From fraudulent software bundle downloads to an evasive miner raging campaign |