IIS extensions are on the rise as backdoors to servers

Credit to Author: Pieter Arntz| Date: Wed, 27 Jul 2022 13:58:06 +0000

The Microsoft 365 Defender Research Team has warned that attackers are increasingly leveraging Internet Information Services (IIS) extensions as covert backdoors into servers.

The post IIS extensions are on the rise as backdoors to servers appeared first on Malwarebytes Labs.

Read more

The Active Adversary Playbook 2022

Credit to Author: Tilly Travers| Date: Tue, 07 Jun 2022 11:02:43 +0000

Cyberattacker behaviors, tactics and tools seen on the frontline of incident response during 2021

Read more

The top 5 most routinely exploited vulnerabilities of 2021

Credit to Author: Pieter Arntz| Date: Fri, 29 Apr 2022 16:28:20 +0000

International cybersecurity authorities have published an overview of the most routinely exploited vulnerabilities of 2021.

The post The top 5 most routinely exploited vulnerabilities of 2021 appeared first on Malwarebytes Labs.

Read more

AvosLocker ransomware uses Microsoft Exchange Server vulnerabilities, says FBI

Credit to Author: Pieter Arntz| Date: Mon, 21 Mar 2022 21:09:12 +0000

The AvosLocker ransomware as a service affiliates have been found to target multiple critical infrastructure sectors, using Exchange Server vulnerabilities.

The post AvosLocker ransomware uses Microsoft Exchange Server vulnerabilities, says FBI appeared first on Malwarebytes Labs.

Read more

Rapid Response: The Squirrelwaffle Incident Guide

Credit to Author: Tilly Travers| Date: Tue, 15 Feb 2022 13:00:10 +0000

Squirrelwaffle is a malicious dropper or loader used to deliver other malware onto target systems. This guide shows Security Operations Centers (SOCs) and Incident Response Teams how to detect and respond to the presence of Squirrelwaffle on the network

Read more