Click here to download all references as Bib-File.•
2023-12-20
⋅
Intezer
⋅
Operation HamsaUpdate: A Sophisticated Campaign Delivering Wipers Puts Israeli Infrastructure at Risk FlashDevelop Handala Hatef Handala |
2023-05-24
⋅
Intezer
⋅
CryptoClippy is Evolving to Pilfer Even More Financial Data CryptoClippy |
2023-05-18
⋅
Intezer
⋅
How Hackers Use Binary Padding to Outsmart Sandboxes and Infiltrate Your Systems Emotet |
2022-11-10
⋅
Intezer
⋅
How LNK Files Are Abused by Threat Actors BumbleBee Emotet Mount Locker QakBot |
2022-07-21
⋅
Intezer
⋅
Lightning Framework: New Undetected “Swiss Army Knife” Linux Malware Lightning Framework |
2022-07-06
⋅
Intezer
⋅
OrBit: New Undetected Linux Threat Uses Unique Hijack of Execution Flow HiddenWasp OrBit Symbiote |
2022-06-29
⋅
Intezer
⋅
YTStealer Malware: “YouTube Cookies! Om Nom Nom Nom” YTStealer |
2022-04-04
⋅
Intezer
⋅
Elephant Framework Delivered in Phishing Attacks Against Ukrainian Organizations GraphSteel GrimPlant SaintBear |
2022-03-28
⋅
Intezer
⋅
New Conversation Hijacking Campaign Delivering IcedID IcedID PhotoLoader |
2022-02-18
⋅
Intezer
⋅
TeamTNT Cryptomining Explosion TeamTNT |
2022-01-11
⋅
Intezer
⋅
New SysJoker Backdoor Targets Windows, Linux, and macOS SysJoker SysJoker SysJoker |
2021-11-16
⋅
Intezer
⋅
New Type of Supply Chain Attack Could Put Popular Admin Tools at Risk |
2021-10-26
⋅
Intezer
⋅
Tweet on Linux version of REvil ransomware REvil |
2021-09-13
⋅
Intezer
⋅
Vermilion Strike: Linux and Windows Re-implementation of Cobalt Strike Vermilion Strike Vermilion Strike |
2021-09-01
⋅
Intezer
⋅
TeamTNT: Cryptomining Explosion TeamTNT Tsunami |
2021-08-18
⋅
Intezer
⋅
Cobalt Strike: Detect this Persistent Threat Cobalt Strike |
2021-08-10
⋅
Intezer
⋅
Fast Insights for a Microsoft-Signed Netfilter Rootkit NetfilterRootkit |
2021-07-14
⋅
Intezer
⋅
Targeted Phishing Attack against Ukrainian Government Expands to Georgia Unidentified 083 (AutoIT Stealer) |
2021-07-07
⋅
Intezer
⋅
Global Phishing Campaign Targets Energy Sector and its Suppliers |
2021-06-29
⋅
Twitter (@IntezerLabs)
⋅
Tweet on unknown elf backdoor based on an open source remote shell named "amcsh" BioSet |