Cybercriminals Increasingly Target Manufacturing, IP

Recent attacks targeting intellectual property (IP) and critical infrastructure are raising the security stakes for manufacturing organizations, as the industry records one of the highest attack rates of any sector since the onset of COVID-19. One in … Continue reading Cybercriminals Increasingly Target Manufacturing, IP

Revealing the ‘Snip3’ Crypter, a Highly Evasive RAT Loader

Introduction
Morphisec has recently monitored a highly sophisticated Crypter-as-a-Service that delivers numerous RAT families onto target machines.
The Crypter is most commonly delivered through phishing emails, which lead to the download of a vi… Continue reading Revealing the ‘Snip3’ Crypter, a Highly Evasive RAT Loader

MineBridge Is on the Rise, With a Sophisticated Delivery Mechanism

Introduction
The MineBridge RAT was first identified in January 2020 by security researchers at FireEye, who observed the backdoor attacking financial institutions in the United States with some targets located in South Korea as well. MineBridge … Continue reading MineBridge Is on the Rise, With a Sophisticated Delivery Mechanism

Egregor Ransomware Adopting New Techniques

Introduction
Egregor is considered to be one of the most prolific ransomware threat groups. Yet it gained this reputation in a very short time due to its uncompromising double extortion methodology.
The post Egregor Ransomware Adopting New Techni… Continue reading Egregor Ransomware Adopting New Techniques

CinaRAT Resurfaces With New Evasive Tactics and Techniques

Introduction
In this post, we will be covering CinaRAT loader`s evasive TTPs (tactics, techniques, and procedures) as have been identified and prevented by Morphisec’s zero-trust endpoint security solution, powered by moving target defense technol… Continue reading CinaRAT Resurfaces With New Evasive Tactics and Techniques