Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-20MorphisecMichael Gorelik
Log4j Exploit Hits Again: Vulnerable VMWare Horizon Servers at Risk
Cobalt Strike
2021-06-02MorphisecMichael Gorelik
Google PPC Ads Deliver Redline, Taurus, and mini-Redline Infostealers
RedLine Stealer Taurus Stealer
2021-04-02MorphisecMichael Gorelik
The “Fair” Upgrade Variant of Phobos Ransomware
Makop Phobos
2020-11-05MorphisecMichael Gorelik
Agent Tesla: A Day in a Life of IR
Agent Tesla
2020-06-16MorphisecMichael Gorelik
CrystalBit / Apple Double DLL Hijack -- From fraudulent software bundle downloads to an evasive miner raging campaign
2020-02-28MorphisecMichael Gorelik
Trickbot Delivery Method Gets a New Upgrade Focusing on Windows 10
TrickBot
2019-02-27MorphisecAlon Groisman, Michael Gorelik
New Global Cyber Attack on Point of Sale Sytem
Cobalt Strike
2018-12-21MorphisecMichael Gorelik
FIN7 Not Finished - Morphisec Spots New Campaign
FIN7
2018-11-21morMichael Gorelik
FIN7 Not Finished – Morphisec Spots New Campaign
2018-10-08MorphisecMichael Gorelik
Cobalt Group 2.0
More_eggs
2018-04-10Cisco TalosDaphne Galme, Michael Gorelik, Ross Gibb
IcedID Banking Trojan Teams up with Ursnif/Dreambot for Distribution
IcedID
2017-10-13MorphisecMichael Gorelik
FIN7 Dissected: Hackers Accelerate Pace of Innovation
FIN7
2017-10-13MorphisecMichael Gorelik
FIN7 Dissected: Hackers Accelerate Pace of Innovation
2017-09-18MorphisecMichael Gorelik
Morphisec Discovers CCleaner Backdoor Saving Millions of Avast Users
CCleaner Backdoor
2017-06-09MorphisecMichael Gorelik
FIN7 Takes Another Bite at the Restaurant Industry
Meterpreter FIN7
2017-06-09MorphisecMichael Gorelik
FIN7 Takes Another Bite at the Restaurant Industry
2017-04-27MorphisecMichael Gorelik
Iranian Fileless Attack Infiltrates Israeli Organizations
Helminth OilRig
2017-04-27MorphisecMichael Gorelik
Iranian Fileless Attack Infiltrates Israeli Organizations
OilRig
2017-04-16MorphisecMichael Gorelik
Morphisec Discovers New Fileless Attack Framework