Tag: Malware

DolphinCape Malware Detection: Phishing Campaign Against Ukrainian Railway Transport Organization of Ukraine “Ukrzaliznytsia” Related to the Use of Iranian Shahed-136 Drones 3 min read Latest Threats DolphinCape Malware Detection: Phishing Campaign Against Ukrainian Railway Transport Organization of Ukraine “Ukrzaliznytsia” Related to the Use of Iranian Shahed-136 Drones by Veronika Telychko AppleJeus Malware Detection: North Korea-Linked Lazarus APT Spreads Malicious Strains Masquerading as Cryptocurrency Apps 4 min read Latest Threats AppleJeus Malware Detection: North Korea-Linked Lazarus APT Spreads Malicious Strains Masquerading as Cryptocurrency Apps by Veronika Telychko Emotet Detection: Infamous Botnet Resurfaces to the Email Threat Landscape 3 min read Latest Threats Emotet Detection: Infamous Botnet Resurfaces to the Email Threat Landscape by Veronika Telychko Somnia Malware Detection: UAC-0118 aka FRwL Launches Cyber Attacks Against Organizations in Ukraine Using Enhanced Malware Strains 4 min read Latest Threats Somnia Malware Detection: UAC-0118 aka FRwL Launches Cyber Attacks Against Organizations in Ukraine Using Enhanced Malware Strains by Veronika Telychko RomCom Backdoor Detection: Cyber Attack on Ukrainian State Bodies Attributed to Cuba Ransomware Operators aka Tropical Scorpius (UNC2596) Group 4 min read Latest Threats RomCom Backdoor Detection: Cyber Attack on Ukrainian State Bodies Attributed to Cuba Ransomware Operators aka Tropical Scorpius (UNC2596) Group by Veronika Telychko NullMixer Malware Detection: Hackers Spread a Dropper Using SEO to Deploy Multiple Trojans at Once 3 min read Latest Threats NullMixer Malware Detection: Hackers Spread a Dropper Using SEO to Deploy Multiple Trojans at Once by Veronika Telychko What Is Initial Access? MITRE ATT&CK® Initial Access Tactic | TA0001 13 min read SIEM & EDR What Is Initial Access? MITRE ATT&CK® Initial Access Tactic | TA0001 by Karolina Koval TeamTNT Hijacking Servers:  Criminal Gang Specializing in Attacking Cloud Environments is Back 2 min read Latest Threats TeamTNT Hijacking Servers: Criminal Gang Specializing in Attacking Cloud Environments is Back by Anastasiia Yevdokimova What Is Data Exfiltration? MITRE ATT&CK® Exfiltration Tactic | TA0010 12 min read SIEM & EDR What Is Data Exfiltration? MITRE ATT&CK® Exfiltration Tactic | TA0010 by Karolina Koval OriginLogger Malware Detection: Researchers Shed Light on AgentTesla’s Successor 2 min read Latest Threats OriginLogger Malware Detection: Researchers Shed Light on AgentTesla’s Successor by Anastasiia Yevdokimova