Generative Data Intelligence

Tag: anti-analysis

Mexico’s ‘Timbre Stealer’ Campaign Targets Manufacturing

Cybercriminals are spreading a new infostealer across Mexico by catching targets with tax season-related phishing lures — focusing on organizations rather than consumers.The campaign...

Top News

‘AeroBlade’ Group Hacks US Aerospace Company

A US aerospace company was recently subjected to a nearly yearlong commercial cyberespionage campaign, carried out by a seemingly new threat actor researchers have...

‘AeroBlade’ Group Hacks US Aerospace Company

A US aerospace company was recently subjected to a nearly yearlong commercial cyberespionage campaign, carried out by a seemingly new threat actor researchers have...

Hamas-Linked APT Wields New SysJoker Backdoor Against Israel

Attackers linked to the Palestinian militant group Hamas are using a revamped version of the SysJoker multi-platform backdoor to attack targets in Israel as...

Cybercriminals Harness Leaked LockBit Builder in Wave of New Attacks

Threat actors are using and customizing leaked Lockbit code to carry out their own ransomware attacks.Lockbit is arguably the world's leading ransomware-as-a-service (RaaS) operation....

Scarabs colon-izing vulnerable servers

In this blogpost, ESET researchers take a look at Spacecolon, a small toolset used to deploy variants of the Scarab ransomware to victims all...

Shedding light on AceCryptor and its operation

In this blogpost we examine the operation of AceCryptor, originally documented by Avast. This cryptor has been around since 2016 and because – throughout...

What’s up with Emotet?

Emotet is a malware family active since 2014, operated by a cybercrime group known as Mealybug or TA542. Although it started as a banking...

What’s up with Emotet? | WeLiveSecurity

A brief summary of what happened with Emotet since its comeback in November 2021 Emotet is a malware family active since 2014,...

Shedding light on AceCryptor and its operation | WeLiveSecurity

ESET researchers reveal details about a prevalent cryptor, operating as a cryptor-as-a-service used by tens of malware families In this blogpost we...

Not-so-private messaging: Trojanized WhatsApp and Telegram apps go after cryptocurrency wallets

ESET researchers have discovered dozens of copycat Telegram and WhatsApp websites targeting mainly Android and Windows users with trojanized versions of these instant messaging...

Not‑so‑private messaging: Trojanized WhatsApp and Telegram apps go after cryptocurrency wallets

ESET researchers analyzed Android and Windows clippers that can tamper with instant messages and use OCR to steal cryptocurrency funds ESET researchers...

MQsTTang: Mustang Panda’s latest backdoor treads new ground with Qt and MQTT

ESET researchers tease apart MQsTTang, a new backdoor used by Mustang Panda, which communicates via the MQTT protocol ESET researchers have analyzed...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?