Blog

Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt
3

MSSPs and MDRs Moving Fast to Adopt AI-Powered Automation

Read more in the press release about the official launch of Intezer for MSSP, an AI-powered solution for services providers to leverage...

Top Blogs

7

Phishing Investigations: The Fast, Automated Method

Learn more about Intezer’s capabilities for automating user-reported phishing investigations and sign up to try for free here. At Intezer, we’re committed...

5

What's New in Intezer's FREE Community Edition

With a free account, you get a trial of Intezer’s Autonomous SOC capabilities and ongoing access for advanced malware analysis. In the...

12

How Intezer's AI-Powered Autonomous SOC Platform Works

A complete walkthrough of how the Autonomous SOC Platform works, automating your incident response process with artificial intelligence to make your team...


6

The Ultimate Guide to CrowdStrike Falcon LogScale: A Next-Gen SIEM Showdown

As security teams rethink how they handle incident triage and look to adopt powerful artificial intelligence tools for their SOC in 2024,...

23

.NET Malware 101: Analyzing the .NET Executable File Structure

Welcome to our deep dive into the world of .NET malware reverse engineering. As a security researcher or analyst, you’re likely aware...

4

How Artificial Intelligence Powers the Autonomous SOC Platform

A few years ago leading cybersecurity professionals and industry analysts were publicly saying that even with advances in artificial intelligence and machine...

3

Interactive Browsing: A New Dimension to URL Analysis

We’re excited to announce a new feature in Intezer that revolutionizes how security teams analyze and interact with URLs: Interactive Browsing. Interactive...

3

Real Time Feedback: Fine-Tuning Autonomous SOC to Your Environment

Continuous improvement is a requirement in the ever-evolving cybersecurity space. That’s why Intezer is excited to introduce a new feature in the...

6

Speed Matters: The Crucial Role of MTTD and MTTR in Cybersecurity

Cybersecurity is a fast-paced world, and when we talk about it, two important measurements often come up: how quickly we can spot...

Subscribe to our blog

    Read more
    3

    Automating Forensic Analysis for Linux Endpoints

    TL;DR We just released a new version of our popular endpoint scanner for Linux machines, so the Autonomous SOC platform can immediately...

    4

    Growth of Autonomous SOC Platform Takes Off in 2023

    Intezer’s Autonomous SOC platform hit key performance metrics, as customers using the platform grew by 400% 2023 was an incredible year of...

    15

    Operation HamsaUpdate: A Sophisticated Campaign Delivering Wipers Puts Israeli Infrastructure at Risk

    On December 19th, the Israel National Cyber Directorate released an urgent alert warning regarding a phishing campaign actively targeting Israeli customers using...

    and
    5

    Threat Escalation: Focusing On What Matters Most

    TL;DR Make sure your team immediately gets Intezer’s investigation findings about confirmed, critical threats, by sending automatic notifications via email or tickets...

    5

    How MSSPs Use Smart Automation for Fast Incident Response

    Learn more here about Intezer for MSSPs. Managed Security Service Providers (MSSPs) are crucial in helping organizations protect their critical assets, maintain...

    12

    WildCard: The APT Behind SysJoker Targets Critical Sectors in Israel

    Our research team has identified a new APT group, dubbed “WildCard,” initially detected through its use of the SysJoker malware, which targeted...

    9

    What is Fileless Malware? Explained, with Examples 

    Fileless malware has emerged as one of the more sophisticated types of threats in recent years. This sneaky menace operates in the...

    14

    FBI Takedown: IPStorm Botnet Infrastructure Dismantled

    UPDATE NOVEMBER 2023: IPStorm Infrastructure Dismantled by FBI The FBI today revealed US law enforcement’s dismantlement of a botnet proxy network, along...

    and
    4

    ServiceNow Security Operations: Streamlining Incident Response Workflows with Intezer

    For SOC teams using ServiceNow Security Operations, integrating your key security tools like Intezer ensures you can optimize your incident response process...

    6

    Supercharge These 3 Top Incident Response SOAR Playbooks

    Quick and accurate responses to threats are essential for cybersecurity teams. SOAR playbooks provide structured workflows to handle common security incidents. However,...

    16

    Detect Phishing Emails by Inspecting Email Headers, Attachments, and URLs

    Emails were created as a method to pass messages between users, and now they are used by individuals and organizations all around...

    11

    How to Analyze Malicious PDF Files

    PDF files are supported in Intezer for both on-demand sandboxing and automated alert triage, as well as all other file types commonly used...

    4

    Introducing AI Insights for Processes: Triaging Command Lines and Other Text-Based Evidence

    Today, we’re excited to introduce our newest feature for our Autonomous SOC: AI Insights for Processes. Now, every alert from your endpoint...

    4

    Automating QR Code Phishing Email Investigations 🔍

    At Intezer, our commitment to enhancing security operations efficiency and effectiveness remains unwavering. Today, we’re excited to unveil yet another important feature:...

    6

    AI Insights for Scripts, Macros, and More: Revolutionizing Threat Analysis with AI

    Intezer’s AI Insights is now available for scripts, macros, phishing emails, command line processes, and more. AI Insights are automatically generated by...

    16

    How to Analyze Malicious Microsoft Office Files

    Microsoft Office files (and other file types commonly used for delivering malware, including binary files, documents, scripts, and archives) are supported in...

    8

    Quishing Triage 101: How to Investigate Suspicious QR Codes in Emails

    Read on for more about “quishing” and a free way to set up QR code triage for phishing emails (using Pipedream and...

    3

    Elevating Phishing Investigations With Generative AI

    We’re excited to announce a significant enhancement to our Automated Phishing Investigation solution, using Generative AI. Intezer can now inspect the actual...

    5

    Leveraging Intezer's Smart Decision Making in Your SOAR

    In the dynamic world of cybersecurity, the importance of efficient and effective security operations cannot be overstated. Security Orchestration, Automation, and Response...

    5

    The Evolution of Sandboxing

    The tools and techniques used to analyze and combat advanced malware attacks have undergone significant transformations over the years. One of the...

    4

    Streamlining Security Operations with Intezer and Cortex XSOAR

    Organizations are always on the lookout for ways to enhance and automate their security operations. The collaboration between Intezer and Cortex XSOAR...

    4

    Streamlining Security Operations with Intezer and Splunk SOAR Integration

    Organizations are constantly seeking ways to streamline and automate their security operations. The integration of Intezer and Splunk SOAR brings forth a...

    21

    Malware Reverse Engineering - Unraveling the Secrets of Encryption in Malware

    Encryption is everywhere in our lives. You might not notice it, but you use it every single day. It is baked into...

    and
    5

    Advanced Triage for Fileless Threats Using Automated Endpoint Scanning

    We are thrilled to announce an exciting enhancement to Intezer’s Autonomous SOC solution: the automated execution of our Endpoint Scanner for fileless...

    12

    Maximizing Incident Response Automation for Investigations

    How does Intezer investigate alerts? Let’s zoom in on what happens during the investigation stage of Intezer’s Autonomous SOC solution, and how...

    5

    Intezer and SOAR: Enhancing Security Operations with More Automation

    Organizations require efficient and effective security operations to protect their digital assets. Security Orchestration, Automation, and Response (SOAR) tools have become popular...

    3

    Intezer vs. MDR Service: Revolutionizing Alert Triage with Technology-Driven Efficiency

    In the realm of cybersecurity, organizations face the challenge of efficiently managing and responding to a growing number of security alerts. Traditional...

    4

    Intezer vs Sandbox: The Evolution from Sandbox to Comprehensive Automated Alert Triage

    In the ever-changing landscape of cybersecurity, organizations have realized that traditional file scanning and sandbox solutions are not enough to handle the...

    4

    Introducing Automated, Context-Rich Alert Triage

    TL;DR Intezer users can now view comprehensive triage assessments for alerts that Intezer ingests directly in the console, combining insights from multiple...

    4

    Autonomous SOC Report: Enhance Transparency, Reduce Noise

    TL;DR: Intezer now sends you a weekly Autonomous SOC Report with comprehensive insights about your alert pipeline, threat landscape, and tuning recommendations...

    12

    CryptoClippy is Evolving to Pilfer Even More Financial Data

    A banking trojan is a malware designed to steal sensitive financial information, such as online banking login credentials, credit card numbers, and...

    13

    How Hackers Use Binary Padding to Outsmart Sandboxes and Infiltrate Your Systems

    What is binary padding? How can you detect against threats using junk data in various ways to evade defensive systems and sandboxes?...

    5

    Reducing Alert Fatigue in Your Security Operations Center with AI

    The Security Operations Center (SOC) is a high-pressure environment where analysts work (sometimes in around-the-clock shifts) to protect organizations from cybersecurity threats....

    4

    Embracing AI Analysts to Strengthen In-House SecOps Teams

    With artificial intelligence technology rapidly advancing, it’s now possible to automate even more of the repetitive, manual, and even skilled tasks that...

    5

    5 Ways to Use ChatGPT in Your SOC: Real-World AI Applications to Streamline Alert Triage

    Check out our other blogs here to learn how Intezer uses Generative AI to analyze and summarize text-based threats like scripts and...

    8

    Phishing Campaign Targets Chinese Nuclear Energy Industry

    Intezer has been tracking activity targeting the energy sector and noted a campaign with techniques that align with those of Bitter APT,...

    4

    Infected: Understanding a Malicious Result from an Endpoint Scan

    Endpoints are a key target in cyberattacks, so it’s critical to ensure that you’re able to effectively triage and investigate alerts from...

    3

    Are Challenges Faced by SecOps Teams in 2023 an Opportunity?

    If there weren’t enough challenges for security operations (SecOps) teams already, economic uncertainty and hits to revenue are forcing organizations to rethink...

    10

    Adopting AI-Powered Automation for Tierless SOC Teams

    “Artificial intelligence” and “automation” have been buzzwords in the world of cybersecurity for a while now, however, enterprises are still struggling to...

    12

    Malware Reverse Engineering for Beginners - Part 2

    In part 1 of this series, we warmed up and aligned with basic computing terminologies. We learned the basics of assembly and...

    5

    Scaling your SOC with Microsoft Defender + Intezer

    TLDR: Highlights of Intezer’s Autonomous SOC solution for Microsoft Defender for Endpoint Automating SOC Triage and Investigations with Defender Intezer’s Autonomous SOC...

    4

    Endpoint Forensics and Memory Analysis, Simplified

    Detecting advanced in-memory threats is critical for security teams — read on about how Intezer’s Endpoint Scanner ensures your team can quickly...

    8

    How LNK Files Are Abused by Threat Actors

    LNK files are based on the Shell Link Binary file format, also known as Windows shortcuts. But what seems a relatively simple...

    5

    Automating Alert Triage and Threat Hunting with SentinelOne + Intezer

    One of the biggest pain points of cyber security teams is alert fatigue – trying to keep up with a tedious, never-ending...

    4

    5 Key Factors for Selecting a Managed Detection and Response (MDR) Provider

    With an increasing number of threats and vulnerabilities to contend with, businesses need all the help they can get to keep their...

    5

    5 Reasons to Replace your Managed Detection and Response (MDR) Service

    Managed Detection and Response (MDR) services are a fantastic way to keep your business’ cybersecurity up to date and effective. However, there...

    6

    Threat Hunting Rule Extraction and Use Cases

    TL;DR: You can now extract IOCs and behavioral indicators to a hunting rule format for your endpoint security system. This enables you...

    6

    CrowdStrike + Intezer: Automation for Alert Triage and Threat Hunting

    Intezer’s solution for CrowdStrike is powerful enough to function as a virtual Tier 1, allowing you to remove false positives and get...

    2

    macOS Threats: Automate Mac Alert Triage with Intezer

    We are happy to announce that Intezer now supports scanning macOS files. 😁 Intezer’s Autonomous SecOps solution automates security operations processes, including alert...

    5

    Detection Rules for Lightning Framework (and How to Make Them With Osquery)

    On 21 July, 2022, we released a blog post about a new malware called Lightning Framework. Lightning is a modular malware framework...

    9

    Lightning Framework: New Undetected “Swiss Army Knife” Linux Malware ⚡

    Lightning Framework is a new undetected Swiss Army Knife-like Linux malware that has modular plugins and the ability to install rootkits. Year...

    5

    Autonomous SecOps: Your AI-Driven Tier 1 SOC Team

    We are helping security teams go beyond individual file analysis to automate their entire Endpoint and Email alert triage processes with our...

    12

    OrBit: New Undetected Linux Threat Uses Unique Hijack of Execution Flow

    Linux is a popular operating system for servers and cloud infrastructures, and as such it’s not a surprise that it attracts threat...

    9

    YTStealer Malware: “YouTube Cookies! Om Nom Nom Nom”

    The Stage: The Dark Web Market for YouTube Account Access In 2006, the term “data is the new oil” was coined. Ever...

    8

    Needle in a Haystack: Analyzing Every Alert to Find Serious Threats

    Analyze every alert automatically with Intezer — learn more or sign up to try for free here. One of the greatest challenges...

    3

    Summary of Symbiote Research (A New, Nearly-Impossible-to-Detect Linux Threat)

    In pop culture, a symbiote often gives a host superhuman ability (and occasionally also hilarious inner monologue). But in real life, parasitic...

    16

    Symbiote Deep-Dive: Analysis of a New, Nearly-Impossible-to-Detect Linux Threat

    Symbiote is a new Linux® malware we discovered that acts in a parasitic nature, infecting other running processes to inflict damage on...

    4

    Stay Ahead of the Latest Threats with Threat Family Tracking

    TL;DR – You can now subscribe to threat actors/malware families in Intezer and receive notifications for new IoCs and detection opportunities. Staying...

    10

    SOC Level Up: Threat Hunting and Detection With Sigma

    Sigma is a universal markup language for analyzing logs, which you can use to write threat hunting and detection rules for evolving...

    9

    How to Write YARA Rules That Minimize False Positives

    Generate Advanced YARA Rules Based on Code Reuse Incorporating YARA into daily security operations can accelerate incident response time, classify malware, empower...

    6

    Top Cyber Threats to the Telecom Industry

    In our interconnected society, the telecom industry is responsible for keeping the world connected 24/7. The telecommunication infrastructure uses satellites, internet providers,...

    5

    Top Cyber Threats to the Manufacturing Sector

    Manufacturers are building automated workflows for alert triage, incident response, and threat hunting to meet a rising volume of...

    6

    Automate Alert Triage and Response Tasks with Intezer EDR Connect

    Integrate with SentinelOne, CrowdStrike, and Microsoft Defender One of the biggest pain points of cyber security teams is alert fatigue – trying...

    11

    Elephant Framework Delivered in Phishing Attacks Against Ukrainian Organizations 

    A recently developed malware framework called Elephant is being delivered in targeted spear phishing campaigns using spoofed Ukrainian governmental email addresses. The...

    and
    5

    Security ROI: Time & Resource Savings for IR/SOC Teams

    Automation can augment your security team to help you manage never-ending alerts, reduce skill gaps, and respond...

    9

    New Conversation Hijacking Campaign Delivering IcedID

    This post describes the technical analysis of a new campaign detected by Intezer’s research team, which initiates attacks with a phishing email...

    and
    11

    SOC Level Up: Introduction to Sigma Rules

    Sigma rules are catching on more and more for SOC teams, as a way to write one rule that can be used...

    6

    Scale Incident Response with Detection Engineering: Intezer Detect & Hunt

    Adversaries are highly motivated, constantly expanding and improving their tools and techniques. On the other side of the fight, security teams are...

    6

    How You Can Use Our New Open-Source Database Access Control Tool 

    Use this open-source Just-In-Time database access control tool (integrated with directory service, slack, and SIEM) to secure your...

    6

    URL Analysis 101: Automating Phishing Investigations with Machine Learning

    Analyzing suspicious URLs on an individual basis can be tricky, but when you’re facing a large volume of potentially malicious URLs then...

    13

    Boost Your SOC Skills: How to Detect Good Apps Gone Bad

    Threat actors have a wide range of tools and techniques they can use in cyber attacks including: malware-as-a-service, open-source tools and malware...

    and
    11

    URL Analysis 101: A Beginner’s Guide to Phishing URLs

    October 2023 Update: Intezer analyzes all URLs that we collect as evidence for automated alert triage, which now includes detecting and extracting QR codes...

    47

    TeamTNT Cryptomining Explosion 🧨

    This post was originally published as a white paper in September 2021. Get the full report as a PDF here. Zusammenfassung (Executive...

    4

    Beyond Files: Automate URL Analysis with Intezer Analyze

    October 2023 Update: Intezer now analyzes URLs, including detecting QR codes, that we collect as evidence for automated alert triage and phishing...

    2

    Radare Plugin is Here for Intezer Community

    When you reverse engineer code as part of an incident response team, you want to quickly get information about what kind of...

    5

    4 Top Cyber Threats to the Finance and Insurance Industries

    Financial services are a high target for cyberattackers. The reason is easy to understand: attackers follow the money.  Most work in this...

    9

    3 Ways to Save Incident Response Time

    Save time during incident response with these tips and tools to help your team accelerate HD, memory, and live...

    13

    Make your First Malware Honeypot in Under 20 Minutes

    For a free honeypot, you can use one of the several open-source options listed below. Intezer Protect users with an upgraded account...

    7

    Detection Rules for Sysjoker (and How to Make Them With Osquery)

    On January 11, 2022, we released a blog post on a new malware called SysJoker. SysJoker is a malware targeting Windows, macOS,...

    9

    New SysJoker Backdoor Targets Windows, Linux, and macOS

    Malware targeting multiple operating systems has become no exception in the malware threat landscape. Vermilion Strike, which was documented just last September,...

    11

    Malware Reverse Engineering for Beginners - Part 1: From 0x0

    Already familiar with assembly language and disassemblers? Check out Reverse Engineering for Beginners Part 2 to dig into how malware is packed,...

    7

    The Role of Malware Analysis in Cybersecurity

    Threat actors use malicious software to cause damage to individuals and organizations. Malware is the most common form of a cyberattack because...

    4

    Log4Shell (Log4j RCE): Detecting Post-Exploitation Evidence is Best Chance for Mitigation

    Vulnerabilities like Log4Shell (CVE-2021-44228) are difficult to contain using traditional mitigation options and they can be hard to patch. It can be hard to...

    14

    All Your Go Binaries are Belong to Us

    The skillset of performing binary analysis may to some appear to be limited to a few undeadly souls. While it may look...

    8

    The State of Malware Analysis

    Malware is the thorn in the side of security analysts everywhere. The main question when getting a suspicious file alert is, “Is...

    10

    New Type of Supply Chain Attack Could Put Popular Admin Tools at Risk

    Research between Intezer and Checkmarx describes ChainJacking, a type of software supply chain attack that could be potentially exploited by threat actors...

    and
    6

    Implement these MITRE D3FEND™ Techniques with Intezer Protect

    The MITRE Corporation released D3FEND™ (aka MITRE DEFEND™), a complementary framework to its industry acclaimed MITRE ATT&CK® matrix. MITRE D3FEND provides defense techniques...

    5

    Conducting Digital Forensics Incident Response (DFIR) on an Infected GitLab Server

    GitLab servers are under attack with a now-patched critical vulnerability Earlier this week we investigated an incident that occurred on a new...

    5

    Exposed Prefect Workflows Could Lead to Disruptive Attacks

    Workflow management platforms are powerful tools for automating and managing complex tasks. Integrating workflow platforms can help companies coordinate and ease their...

    5

    7 Factors to Consider When Choosing a Cloud Workload Protection Platform (CWPP)

    Cloud Workload Protection Platforms (CWPPs) are a new generation of modern, scalable security solutions designed to protect applications in today’s landscape of...

    11

    Misconfigured Airflows Leak Thousands of Credentials from Popular Services

    This research refers to misconfigured Apache Airflow managed by individuals or organizations (“users”). As a result of the misconfiguration, the credentials of...

    and
    8

    Securing Microservices

    Do you remember how it felt to get your first email account? Not only were you able to communicate with multiple people...

    7

    Teaching Capa New Tricks: Analyzing Capabilities in PE and ELF Files

    When analyzing malware, one of the goals in addition to identifying what malware it is, is to understand what it does when...

    9

    Vermilion Strike: Linux and Windows Re-implementation of Cobalt Strike

    Key Findings Discovered Linux & Windows re-implementation of Cobalt Strike Beacon written from scratch Linux malware is fully undetected by vendors Has...

    5

    What is a Cloud Workload Protection Platform (CWPP)? And Why Do You Need It?

    The cloud has completely transformed the IT landscape over the last few years. And it’s now entering a new era of hybrid-cloud...

    3

    Intezer Analyze Transforms for Maltego

    We are happy to introduce the Intezer Analyze plugin for Maltego. Combine insights from our malware analysis platform with Maltego’s graphical tool (And you...

    12

    How to Detect Cobalt Strike

    Cobalt Strike is a penetration testing tool created by Raphael Mudge in 2012. To this day, it remains extremely popular both in...

    7

    What MITRE D3FEND™ Techniques Does Intezer Analyze Implement?

    The MITRE Corporation recently released MITRE D3FEND™, a complementary framework to its industry acclaimed MITRE ATT&CK® matrix. D3FEND provides defense techniques that...

    13

    Guide to Digital Forensics Incident Response in the Cloud

    Enterprises today rely on a wide range of cloud services—infrastructure as a service (IaaS), platform as a service (PaaS), software as a...

    5

    Fast Insights for a Microsoft-Signed Netfilter Rootkit

    Automate malware analysis of Netfilter rootkit and other advanced threats. Obtain deep insights without long, manual effort. News broke in June about a...

    4

    Securing the Software Supply Chain

    How to scope, plan, and execute an effective supply chain security initiative. Supply Chain is Latest Land Grab for Cyber Attackers Software...

    7

    New Attacks on Kubernetes via Misconfigured Argo Workflows

    Key Points Intezer has detected a new attack vector against Kubernetes (K8s) clusters via misconfigured Argo Workflows instances. Attackers are already taking advantage of this...

    and
    3

    Reimagining the Malware Analysis Experience

    Itai Tevet, CEO of Intezer, shares the company’s vision for a simplified, consolidated malware analysis experience. Since its inception, Intezer has strived...

    9

    Targeted Phishing Attack against Ukrainian Government Expands to Georgia

    In May 2021, Fortinet published a report about the early stages of an ongoing phishing attack against the Ukrainian government. The attack, initially...

    11

    Energy Sector and its Suppliers Targeted in Global Phishing Campaign

    Our research team has found a sophisticated campaign, active for at least one year, targeting large international companies in the energy, oil...

    and
    5

    Covering the Infection Chain: Analyze Documents and Scripts with Intezer Analyze

    Malware threats come in many forms. You can now analyze more of them with Intezer Analyze We have made a major expansion...

    5

    Genetic Analysis and Lessons Learned from REvil Attack

    Validating your Software Supply Chain for Tampering SolarWinds, Codecov and now Kaseya are the latest supply chain attacks we know about. In...

    9

    Klingon RAT Holding on for Dear Life

    With more malware written in Golang than ever before, the threat from Go-based Remote Access Trojans (RATs) has never been higher. Not only...

    8

    Top 10 Linux Server Hardening and Security Best Practices

    If you have servers connected to the internet, you likely have valuable data stored on them that needs to be protected from...

    7

    Wrapping Up a Year of Infamous Bazar Campaigns

    Bazar is the latest tool developed by the TrickBot gang Common malware used for cybercrime such as Agent Tesla, Dridex and Formbook...

    6

    Why Relying on the Cloud Provider for Security is Not Enough

    73% of organizations using the cloud are not sure which parts of security fall under their responsibility. Ultimately, the customer is responsible for...

    7

    9 Tools to Use Right Now to Improve Azure Platform Security

    Security is changing as companies move their mission-critical workloads to the cloud, with Azure as one of the preferred destinations. Security in Azure follows...

    6

    7 Most Important AWS Security Tools

    Like all leading cloud service providers, AWS follows a shared responsibility model for security and compliance. While platform-level security is owned and managed...

    7

    CVE-2021-27075: Microsoft Azure Vulnerability Allows Privilege Escalation and Leak of Private Data

    In this post I will explain how the Microsoft Azure Virtual Machine (VM) extension works and how we found a fatal vulnerability in...

    9

    HabitsRAT Used to Target Linux and Windows Servers

    We have discovered a new malware written in Go, which we are calling HabitsRAT, targeting both Windows and Linux machines. The Windows version of...

    5

    How to Secure Cloud Non-Native Workloads

    Not All Applications are Cloud-Native Companies are adopting cloud at a faster pace but not all applications are born cloud-native. Many traditional...

    6

    Royal Flush: Privilege Escalation Vulnerability in Azure Functions

    One of the most common benefits of transitioning to cloud services is the shared responsibility for securing your assets. But cloud providers...

    7

    Rocke Group Actively Targeting the Cloud: Wants Your SSH Keys

    New Malware Variant Exploits Production Environment Rocke Group is a Chinese-based threat actor most known for running cryptojacking malware on Linux machines. The...

    6

    Cloud-Native Security 101

    The arrival of the cloud has changed the application development process. Agile cloud-native applications have replaced traditional monolithic application architectures, and components...

    6

    Cloud Security Fundamentals: Servers to Containers & Everything In-Between

    With Linux being the operating system for 96% of the cloud, the landscape has changed beyond endpoint detection. Intezer Protect is built...

    4

    Accelerate Incident Response with Intezer Analyze Volatility Plugin

    Significantly reduce memory forensics time from hours to minutes Memory analysis is a core component of a typical incident response process. In many cases...

    3

    Announcing Configuration Checks and Vulnerability Management

    We’re excited to announce the release of two new Intezer Protect features. Intezer Protect now offers under the same roof not only...

    5

    Top 10 Cloud Malware Threats

    They all target Linux systems For a long time Linux has not been seen as a serious target of threat actors. This...

    13

    New Linux Backdoor RedXOR Likely Operated by Chinese Nation-State Actor

    We discovered a new sophisticated backdoor targeting Linux endpoints and servers Based on Tactics, Techniques, and Procedures (TTPs) the backdoor is believed to...

    17

    When Viruses Mutate: Did SunCrypt Ransomware Evolve from QNAPCrypt?

    Dov Lerner from Cybersixgill contributed to this report Intro Programmers frequently reuse code, as recycling something that is already written and functional is...

    4

    Kaiji Goes Through Update but Code Reuse Detects It

    Kaiji is a Linux malware that targets cloud servers Last week we detected a new Kaiji variant. It was undetected by all...

    4

    Year of the Gopher: 2020 Go Malware Round-Up

    Developers are not the only ones that have adopted Go. Malware written in Go has been steadily increasing. In the last few...

    3

    2020 Set a Record for New Linux Malware Families

    Intezer’s 2021 X-Force Threat Intel Index Highlights It was a lot of fun collaborating with IBM on their 2021 X-Force Threat Intelligence...

    20

    ELF Malware Analysis 101: Part 3 - Advanced Analysis

    Getting Caught Up to Speed So far in this series we have profiled the ELF threat landscape and covered the most common...

    3

    Get More Context for Your Analysis with TTPs

    Learn more about how Intezer works here and its automated incident response process, which provides you with TTPs and so much more....

    8

    Do You Really Need Kubernetes?

    Kubernetes is one of the top open-source container orchestration projects, as it dramatically simplifies the creation and management of applications by providing...

    3

    Fix your Misconfigured Docker API Ports

    It can be the difference between maintaining a safe environment for your applications or a compromised machine running malicious code. Misconfiguration of...

    10

    How We Escaped Docker in Azure Functions

    Summary of Findings What is Azure Functions? Technical Analysis Proof of Concept Why Does this Matter? Summary of Findings In previous months...

    3

    Swat Away Pesky Linux Cryptominers in Runtime

    Cryptocurrency is trending. Bitcoin traded at a record high nearly $42,000 this month. Now Ether, the world’s second largest cryptocurrency, is closing in...

    9

    Transitioning Traditional Apps into the Cloud

    For organizations, cloud adoption is the primary driver of digital transformation and modernizing traditional applications to cloud constructs is a major milestone....

    8

    A Rare Look Inside a Cryptojacking Campaign and its Profit

    Linux threats are becoming more frequent and a more common type of Linux threat is cryptojacking, which is the unauthorized use of...

    5

    Proactive Threat Hunting with Intezer

    What is Proactive Hunting? Advanced attacks like the SolarWinds backdoor and Pay2KEY are on the rise, while preventive solutions have failed to detect them....

    3

    Operation ElectroRAT: Attacker Creates Fake Companies to Drain Your Crypto Wallets

    Already with thousands of victims. Intro With Bitcoin on the rise and a market exceeding billions of dollars, cryptocurrency has attracted threat actors...

    7

    Early Bird Catches the Worm: New Golang Worm Drops XMRig Miner on Servers

    In early December, we discovered a new, undetected worm written in Golang. This worm continues the popular 2020 trend of multi-platform malware developed in...

    4

    Top Linux Cloud Threats of 2020

    We tagged 2019 as The Year of the Linux Threat. That trend continued in 2020 with high profile APTs launching ELF malware,...

    10

    A Zebra in Gopher's Clothing: Russian APT Uses COVID-19 Lures to Deliver Zebrocy

    Summary In November, we uncovered COVID-19 phishing lures that were used to deliver the Go version of Zebrocy. Zebrocy is mainly used...

    5

    Not Another Linux Security Blog

    Blogs about Linux cloud security are nothing new. However, most are filled with technical jargon that can make them difficult to understand....

    6

    Stantinko’s Proxy After Your Apache Server

    Intro It is common for threat actors to evolve their Linux malware. BlackTech with their new ELF_PLEAD malware and Winnti’s PWNLNX tool are recent examples....

    4

    CVE-2020-16995: Microsoft Azure Network Watcher Linux Extension EoP

    Intro In our last blog post we disclosed an escalation of privileges vulnerability in Microsoft Azure App Services. In this post, we’ll describe...

    3

    Exploiting a Vulnerable Version of Apache Struts

    Code execution is the key ingredient in any successful cyber attack. Exploiting a misconfiguration or vulnerability are some of the more common...

    2

    TrickBot or Treat 2.0

    In the spirit of Halloween we’re giving away YARA signatures for TrickBot and Emotet. Last year we handed out signatures for malware...

    7

    Migrating to the Cloud: Compliance Issues When Transitioning from a Traditional Data Center

    For traditional data center operations, security and compliance requirements have always been operational overhead. Traditional data centers are under unique stresses in...

    8

    Are Containers More Secure Than VMs?

    Stop and think for a moment. How many virtual machines (VMs) do you have running in your production cloud environment? How many...

    3

    New Threat Intel Features in Intezer Analyze

    We’ve made some updates in Intezer Analyze to improve your incident response and threat intelligence workflows. From classifying samples faster to staying...

    11

    Cloud Workload Security: What You Need to Know - Part 1

    Cloud proliferation is on the rise, and more than ever before, security teams are on the lookout for solutions that align with...

    7

    Kud I Enter Your Server? New Vulnerabilities in Microsoft Azure

    Main Findings We discovered two vulnerabilities in Microsoft Azure. They existed in a popular cloud service called Azure App Services—specifically impacting Linux...

    5

    Emotet Evolves but Code Remains Mostly the Same

    Just after the publication of this post the US-CERT released an alert about Emotet. Evolution is the result of adaptations that take...

    3

    VB2020 - Advanced Pasta Threat: Mapping Malware Use of Open Source Offensive Security Tools

    The term Offensive Security Tool, also known as OST, is a controversial subject within the InfoSec community. It often sparks fierce debate...

    4

    Looking Back on the Last Decade of Linux APT Attacks

    APTs are targeting Linux systems more than they ever have. Linux Attacks are on the Rise The research community continues to witness...

    6

    Complementing Your CSPM with Runtime Cloud Workload Protection

    There are many solutions available for securing your cloud applications and workloads. Even after doing your due diligence and making an investment,...

    6

    Attackers Abusing Legitimate Cloud Monitoring Tools to Conduct Cyber Attacks

    Introduction TeamTNT is a cybercrime group that targets cloud environments including Docker and Kubernetes instances. The group has been previously documented using...

    8

    Using YARA Rules to Turn Open Source Against Malware

    Introduction Offensive Security Tools are any kind of functionality meant to facilitate intrusions and security bypasses in order to achieve the former....

    20

    ELF Malware Analysis 101 Part 2: Initial Analysis 

    Introduction In the previous article we profiled the ELF malware landscape and explained how malware infects systems. We discussed the current lack...

    9

    Watch Your Containers: Doki Infecting Docker Servers in the Cloud

    Key Findings Ngrok Mining Botnet is an active campaign targeting exposed Docker servers in AWS, Azure, and other cloud platforms. It has...

    7

    What is Zero Trust Execution? Definition, Adoption & More

    Zero Trust Execution is the industry recommended practice for securing workloads in the cloud. It provides a tight grip on your workloads...

    5

    Accelerate Memory Forensics with Intezer Analyze

    Incident investigations usually begin with a triggered alert. One of the sensors deployed across your organization claims that suspicious activity has occurred...

    8

    Best Practices for Securing a Kubernetes Environment

    Kubernetes (K8s) is the universal solution for container orchestration nowadays. This open-source tool allows a cluster to automatically scale, distribute, and handle...

    2

    Community Ghidra Plugin is Here

    Ghidra is a free and open source reverse engineering tool developed by the NSA. The plugin reduces the burden on the analyst...

    11

    A Comparison of Cloud Workload Protection Strategies

    Cloud Workload Protection (CWP) refers to the security of workloads running in the cloud in any type of computing environment, e.g. physical...

    3

    Detect Malware Associated with the Most Exploited CVEs

    Unpatched or undetected software vulnerabilities are a common method for malware delivery once exploited by attackers. Last month, the US-CERT urged IT...

    2

    IDA Pro Plugin Now Available to the Community

    The Intezer Analyze IDA Pro plugin is now available to community users! IDA Pro is the most common reverse engineering platform for...

    6

    Best Practices for Securing a Docker Runtime Environment

    The move to containerized workloads has proven to be a revolutionary step in the evolution of software engineering and distributed systems. One...

    8

    ELF Malware Analysis 101: Linux Threats No Longer an Afterthought

    Linux has a large presence in the operating systems market because it’s open-sourced, free, and software development oriented—meaning its rich ecosystem provides...

    2

    Intezer Contribution to IBM X-Force Cloud Threat Landscape Report

    We dubbed 2019 the year of Linux threats, evidenced by over 20 of our researcher’s publications related to attacks on this operating...

    6

    Building a Robust App Control Strategy for your Cloud Workloads

    The use of Application Control—commonly referred to as whitelisting or Zero Trust Execution—is considered to be a robust and essential Cloud Workload...

    2

    Intezer Analyze May Community Roundup

    See below some of the threats our community detected this month 1. Fileless Dridex sample, originally with five detections in VirusTotal, contains a payload...

    2

    Mapping Binaries Inside a Microsoft Azure Cloud Server

    Linux has become the “go-to” OS in cloud computing, running 90% of the public cloud workload. Linux usage has even surpassed Windows...

    7

    The Evolution of APT15’s Codebase 2020

    The Ke3chang group, also known as APT15, is an alleged Chinese government-backed cluster of teams known to target various high-profile entities spanning...

    3

    Exploitation of SaltStack Vulnerabilities Signals Increase in Cloud Server Attacks

    Recently attackers exploited vulnerabilities in the popular SaltStack infrastructure automation software to infect cloud servers. Several organizations and open-source projects had to...

    5

    Kaiji: New Chinese Linux malware turning to Golang

    It is not often that you see a botnet’s tooling written from scratch. The Internet of things (IoT) botnet ecosystem is relatively well-documented by...

    7

    What is Cloud Workload Protection?

    Cloud Workload Protection is the protection and overall security of workloads running in the cloud in any type of computing environment. As...

    2

    Intezer Analyze community roundup

    Maze ransomware, APT41 and Lazarus highlight this month’s community samples 1. More_eggs variant with low Antivirus detections has modified string encoding mechanisms...

    3

    Malicious APKs share code during Covid-19 pandemic

    Threat actors are exploiting fear and uncertainty to spread Covid-19 themed malicious Android package kits (APKs) onto users’ mobile devices. APKs pose...

    4

    Pre-runtime vulnerability scans or runtime protection: Which is better for your IaaS security?

    Under Armour’s famous slogan sums up the mission perfectly: We Must Protect this House. As adoption of cloud services continues, security teams...

    2

    TTPs matrix for Linux cloud servers

    Checklist for protecting your Linux cloud servers against cyber attacks Taking inspiration from the MITRE ATT&CK® framework, we have developed a matrix categorizing...

    3

    Search for revealing strings in Intezer Analyze

    Accelerate your file investigations with new and improved string reuse capabilities in Intezer Analyze Users of Intezer Analyze may have noticed new...

    8

    Fantastic payloads and where we find them

    Attackers have long used evasion features in their malware to avoid detection by security products and analysis systems. One of the most...

    2

    Maintain compliance while transitioning to the cloud

    Conducting business in a cloud environment presents unique security challenges, including achieving and maintaining compliance with regulations that were designed with traditional...

    6

    Evasion Techniques Dissected: A Mirai Case Study

    Code reuse analysis vs. signature-based detection We are often asked the question, “what sets your approach apart from other malware detection solutions?”...

    and
    < 1

    Accelerate Reverse Engineering with Intezer Analyze IDA Pro Plugin

    IDA Pro is the most common reverse engineering platform for disassembling computer software. The Intezer Analyze IDA Pro plugin accelerates reverse engineering...

    4

    Ransomware and Spyware Top Intezer Analyze Community Detections

    This month’s community highlights span a variety of file formats — APK, ELF and PE. 1) Anubis [Link to Analysis] Anubis is...

    2

    Intezer Featured in IBM X-Force Threat Index

    Banking trojans and ransomware were the top innovators in 2019 malware code evolution Drawing on previous IBM X-Force collaboration in detecting new...

    9

    New Iranian Campaign Tailored to US Companies Utilizes an Updated Toolset

    Introduction Our researchers Paul Litvak and Michael Kajilolti have discovered a new campaign conducted by APT34 employing an updated toolset. Based on uncovered...

    and
    7

    Linux Rekoobe Operating with New, Undetected Malware Samples

    Introduction Our research team has identified new versions of an old Linux malware known as Rekoobe, a minimalistic trojan with a complex CNC...

    5

    Intezer Analyze Community: 2019 Recap and Trends

    Emotet, Trickbot, and Lazarus were the most common threats detected by the community in 2019. Linux threats, with code connections to Mirai,...

    4

    2019: A Year-in-Review

    What an amazing year it has been for us at Intezer! The company nearly doubled in size, we added several new important...

    12

    ChinaZ Updates Toolkit by Introducing New, Undetected Malware

    Introduction ChinaZ is a Chinese cybercrime group and the author of several DDoS malware. We have profiled this group in a previous...

    2

    Now Supporting Genetic Malware Analysis for Android Applications

    We are excited to share that we now support Genetic Malware Analysis for Android applications! Intezer Analyze community and enterprise users can...

    5

    Intezer Analyze Community: Buhtrap, Divergent, Kronos, and More

    In this month’s community highlights we see a range of malware types, including banking trojans, exploit kits, and nation-state sponsored threats. 1)...

    4

    Revealing the Origins of Software with Genetic Analysis

    Nearly all cyber attacks require running code. Regardless of the attack vector, in order for an adversary to create any damage, such...

    3

    Genetic Malware Analysis for Golang

    Intezer Analyze now proudly supports genetic analysis for files created with the Golang programming language. Community and enterprise users can detect and...

    9

    ACBackdoor: Analysis of a New Multiplatform Backdoor

    Introduction We have discovered an undetected Linux backdoor which does not have any known connections to other threat groups. VirusTotal detection rate...

    8

    PureLocker: New Ransomware-as-a-Service Being Used in Targeted Attacks Against Servers

    Analysis by Intezer and IBM X-Force points its origins to a Malware-as-a-Service (MaaS) provider utilized by the Cobalt Gang and FIN6 attack...

    4

    Intezer Analyze Community Halloween Edition: Trickbot or Treat!

    In the spirit of Halloween we’re spotlighting three “spooky” threats detected by the Intezer Analyze community in October. And as a special...

    < 1

    Intezer Analyze Use Case: Visibility Among Global SOCs

    For mid to large size enterprises, protecting the organization against targeted cyber threats is often a global operation. It’s not uncommon for...

    8

    Mapping the Connections Inside Russia's APT Ecosystem

    This research is a joint effort conducted by Omri Ben-Bassat from Intezer and Itay Cohen from Check Point Research. Prologue пролог If...

    and
    4

    Russian Cybercrime Group FullofDeep Behind QNAPCrypt Ransomware Campaigns

    Introduction We previously reported on how we managed to temporarily shut down 15 operative QNAPCrypt ransomware campaigns targeting Linux-based file storage systems...

    8

    Why we Should be Paying More Attention to Linux Threats

    In a previous post we wrote for the Retail and Hospitality Information Sharing and Analysis Center (RH-ISAC), we discussed the emergence of...

    2

    MoP - "Master of Puppets" - Advanced malware tracking framework revealed at BlackHat Arsenal 2019.

    At BlackHat Arsenal 2019 Intezer’s researcher, Omri Ben-Bassat, revealed open-source tool called MoP (“Master of Puppets”) which is a framework for reverse...

    5

    Intezer Analyze Community: GonnaCry, HawkEye, BXAQ and More

    In July, Intezer Analyze community detections included GonnaCry ransomware, the HawkEye malware kit, and BXAQ, the spyware that Chinese authorities have been...

    4

    Intezer Analyze Community: Mapping Code Connections Between Malware Samples

    In addition to highlighting five notable file uploads and endpoint scans made by our community users each month, I thought it was...

    9

    Watching the WatchBog: New BlueKeep Scanner and Linux Exploits

    Intro to WatchBog Cryptomining Malware WatchBog is a cryptocurrency-mining botnet that was spotted as early as November 2018. The group is known...

    and
    9

    EvilGnome: Rare Malware Spying on Linux Desktop Users

    Introduction Linux desktop remains an unpopular choice among mainstream desktop users, making up a little more than 2% of the desktop operating system...

    12

    How We Seized 15 Active Ransomware Campaigns Targeting Linux File Storage Servers

    Introduction It is rare to see ransomware being used to target the Linux operating system. However, cyber criminals seem to adapt to...

    5

    Intezer Analyze Community: BlackSquid, RobbinHood Ransomware and More

    1) BlackSquid [Link to Analysis] BlackSquid is a Monero crypto-miner which was recently discovered by researchers at Trend Micro. According to Trend...

    4

    Intezer and IBM Resilient Integrate to Enrich Threat Investigations with Genetic Malware Analysis

    I am pleased to highlight the new integration between Intezer Analyze™ and IBM Resilient. The integration enables users of both platforms to...

    3

    HiddenWasp and the Emergence of Linux-based Threats

    This blog post was featured as contributing content for the Retail and Hospitality Information Sharing and Analysis Center (RH-ISAC). The Linux threat...

    8

    Executable and Linkable Format 101 Part 4: Dynamic Linking

    This is the 4th post in our Executable and Linkable Format (ELF) 101 series, where the goal is to spread awareness about the...

    5

    Chinese APTs Rising: Key Takeaways from the Intezer Analyze Community in May

    1) Pirpi (APT3) [Link to Analysis] APT3, commonly referred to as Gothic Panda, TG-0110 and Buckeye, is a Chinese cyber espionage group...

    14

    HiddenWasp Malware Stings Targeted Linux Systems

    Overview • Intezer has discovered a new, sophisticated malware that we have named “HiddenWasp”, targeting Linux systems. • The malware is still...

    6

    Technical Analysis: Pacha Group Competing against Rocke Group for Cryptocurrency Mining Foothold on the Cloud

    Pacha Group is a crypto-mining threat actor we at Intezer discovered and profiled in a blog post published on February 28, 2019....

    < 1

    War on the Cloud: Cybercriminals Competing for Cryptocurrency Mining Foothold

    The Pacha Group is a threat actor discovered by Intezer and profiled in a blog post published on February 28, 2019. Dating back...

    5

    Top Five Community Uploads | April 2019

    This month’s Intezer Analyze community findings include malware employed by two cyber espionage groups linked to the Russian government and an endpoint...

    7

    Meet the Team: Shaul Holtzman

    Get to know Intezer’s community manager, Shaul Holtzman. Shaul is a former cybersecurity analyst helping organizations detect and classify advanced cyber threats....

    6

    Fileless Malware: Scanning Endpoint Memory with Genetic Analysis

    Update January 2023: For the most recent information about our solutions for endpoint forensics and memory analysis, check out this blog. I...

    4

    Top Five Community Uploads | March 2019

    Last month I published a blog post highlighting notable uploads made by the Intezer Analyze community during the month of February. In...

    12

    Technical Analysis: Pacha Group Deploying Undetected Cryptojacking Campaigns on Linux Servers

    Introduction Cryptomining malware, also known as cryptojacking or cryptocurrency mining malware, refers to software developed to take over a computer’s resources and...

    2

    Pacha Group, A New Threat Actor Deploying Undetected Cryptojacking Campaigns on Linux Servers

    Key Takeaways: • Intezer has evidence of a new threat actor, calling it Pacha Group, which has been deploying undetected cryptojacking campaigns...

    3

    Top Five Community Uploads | February 2019

    As manager of the free Intezer Analyze community edition I witness first hand the interesting samples our users upload on a daily...

    4

    New! API for the Intezer Analyze Community

    On behalf of Intezer, I am pleased to announce the release of an API for the Intezer Analyze community edition. Members of...

    4

    What is Genetic Malware Analysis?

    At Intezer, we view malware analysis as a key component in properly and effectively responding to security incidents. We have introduced a...

    15

    ChinaZ Revelations: Revealing ChinaZ Relationships with other Chinese Threat Actor Groups

    Introduction Distributed denial-of-service (DDoS) attacks were on the rise in 2018, ranging from a high volume of Mirai attacks to more sophisticated...

    2

    Verifying Code Reuse Between Ursnif and 'Brexit' Malware Campaign Targeting the United Kingdom

    Today My Online Security published research describing a fairly large Ursnif campaign targeting the United Kingdom. The threat actors behind the attack are using...

    9

    Muhstik Botnet Reloaded: New Variants Targeting phpMyAdmin Servers

    The Muhstik botnet was first exposed by Netlab360 researchers in May 2018. This botnet targeted mainly GPON routers. At Intezer we found that Muhstik is extending its spectrum...

    5

    Paleontology: The Unknown Origins of Lazarus Malware

    As seen by security researchers across the world and proven in a joint research by McAfee and Intezer, Lazarus, one of the...

    3

    APT37: Final1stspy Reaping the FreeMilk

    Researchers at Palo Alto Networks recently published a report regarding the NOKKI malware, which has shared code with KONNI and, although not in...

    3

    Intezer Analyze™ ELF Support Release: Hakai Variant Case Study

    ELF SUPPORT We would like to proudly announce that Intezer Analyze™ now supports genetic malware analysis for ELF binaries! You may now...

    and
    6

    Prince of Persia: The Sands of Foudre

    Introduction In the past couple years, Palo Alto Networks reported on the “Prince of Persia” malware campaign which is believed to be...

    5

    Code, Strings and what’s in between

    Our technology is based on genetic analysis of files. So far, we’ve focused mainly on detection of code reuse, as part of...

    12

    Examining Code Reuse Reveals Undiscovered Links Among North Korea’s Malware Families

    This research is a joint effort of Christiaan Beek, lead scientist & sr. principal engineer at McAfee, and Jay Rosenberg, senior security researcher...

    and
    6

    Mitigating Emotet, The Most Common Banking Trojan

    Recently, Proofpoint released a fairly surprising report, stating that Banking Trojans have surpassed Ransomware as the top malware threat found in email....

    5

    Product Updates for June 2018

    In this blog post we’d like to share with you some details about our latest cool developments. New User Interface: We’ve recently...

    4

    Digital Certificates- When the Chain of Trust is Broken

    As stated in a previous blog entry, it is common for malware authors to sign malicious files with “legitimate” digital certificates in...

    8

    Executable and Linkable Format 101 Part 3: Relocations

    In our previous post, we went through the concept of symbols and their functionality. In this post we will introduce the concept...

    4

    Unpacking reveals a file’s true DNA

    After launching Intezer community edition in November 2017, we noticed that many of our users uploaded packed samples. Yet packed files don’t reveal the...

    2

    Building Your Bullet Proof Incident Response Plan

    Cyber security is constantly evolving, and therefore rife with challenges. Whether hobbyist hackers or state-sponsored threat actors are targeting organizations, internal security...

    3

    Yet Another Distraction? A New Version of North Korean Ransomware Hermes Has Emerged

    Detecting Reused Ransomware Whether we’re dealing with a criminal threat actor looking to steal money from their victims using ransomware or malware...

    7

    Executable and Linkable Format 101. Part 2: Symbols

    In our previous post, we focused on understanding the relationship between sections and segments, which serve as the foundation for understanding the...

    7

    Executable and Linkable Format 101 - Part 1 Sections and Segments

    This marks the first of several blog posts that will focus on Executable and Linkable Format (ELF) files. In this series, we’ll...

    7

    BLOCKBUSTED: Lazarus, Blockbuster, and North Korea

    As we have proven in previous research blog posts, malware authors often reuse the same code. This evolution of code and code...

    4

    Don’t Be Fooled By Malware Signed with Stolen Certificates

    Recent research conducted by the Cyber Security Research Institute (CSRI) demonstrates how easy and common it is for threat actors to purchase...

    3

    IcedID Banking Trojan Shares Code with Pony 2.0 Trojan

    IBM X-Force recently released an excellent report  on a new banking trojan named IcedID that is being distributed using computers already infected...

    2

    Silence of the Moles

    Kaspersky Labs published a technical analysis of a new malware, Silence that is aimed at attacking financial institutions. After uploading the loader...

    4

    Intezer Uncovers Connection Between CCleaner Hack & Chinese Hackers: Aurora Operation

    Since my last post, we have found new evidence in the next stage payloads of the CCleaner supply chain attack that provide...

    3

    NotPetya Returns as Bad Rabbit

    Large scale cyber attacks seem to be happening once a month these days. Originally discovered by ESET (https://www.welivesecurity.com/2017/10/24/kiev-metro-hit-new-variant-infamous-diskcoder-ransomware/), Ukrainian and Russian organizations...

    3

    Cyber Threat Diversion: Managing the False Positive Madness

    Security teams have a lot of noise to deal with in their day-to-day jobs. Every organization is managing thousands of alerts each...

    5

    Meet the Founders: Alon Cohen

    Serial entrepreneur Alon Cohen co-founded and grew one of the world’s first cyber security startups, CyberArk, which eventually became a ‘unicorn’. Now,...

    5

    North Korea and Iran Use CodeProject to Develop Their Malware

    Software developers and malware authors share a desire to work smart, not hard In the software development world, engineers frequently use ready-made...

    6

    Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers

    Since my last post, we have found new evidence in the next stage payloads of the CCleaner supply chain attack that provide...

    5

    Evidence Aurora Operation Still Active: Supply Chain Attack Through CCleaner

    Check out our follow up blog here: Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese...

    5

    Intezer Community Tip: How to Optimize ssdeep Comparisons with ElasticSearch

    Why Standard Hash Functions Aren’t Helpful In Memory At Intezer, we specialize in analyzing code from memory to deal with injections, process...

    6

    New Variants of Agent.BTZ/ComRAT Found: The Threat That Hit The Pentagon In 2008 Still Evolving; Part 2/2

    Our previous blog post was a short brief of new Agent.BTZ variants that we found. This second part in the series will...

    5

    About the Founders: Meet Itai Tevet

    Itai Tevet was the self-described ‘PC kid’ whose fascination with technology led to a strong interest in information security–an interest that benefited...

    6

    Why Identifying ‘Good or Bad’ is Not Enough

    Throughout my career, I have witnessed many cyber security professionals adopting a “shoot and don’t ask questions” approach when dealing with malware....

    4

    New Variants of Agent.BTZ/ComRAT Found: The Threat That Hit The Pentagon In 2008 Still Evolving; Part 1/2

    Agent.BTZ–also known as ComRAT–is one of the world’s oldest known state-sponsored threats, mainly known for the 2008 Pentagon breach. Technically speaking, Agent.BTZ...

    4

    “EternalMiner” Copycats exploiting SambaCry for cryptocurrency mining

    About eight weeks ago, a critical RCE vulnerability present in every Samba version since 2010 was reported and patched.  This vulnerability is...

    4

    Without a Trace: The Dangers of Fileless Malware

    Every day, wars are being waged on invisible battlefields. The enemy is hiding and stealthily leveling its attacks from within. This formidable...

    3

    Introducing Cybersecurity DNA: the Intezer Company Blog

    Have you ever searched for a needle in a haystack? In the world of cyber security, it might be that one problematic...

    Generic filters
    Exact matches only
    Search in title
    Search in content
    Search in excerpt