Event

Resources

Find more information about solutions and services, our technology and research insights, webinars and other resources on a wide array of subject matter.

DeadRinger: Exposing Chinese Threat Actors Targeting Major Telcos

ON-DEMAND

In this webinar, Cybereason's Head of Threat Research, Assaf Dahan, and VP of Security Practices, Mor Levi will walk you through the espionage operations of the adaptive, persistent and sophisticated threat actors behind DeadRinger.

Watch Now

Molerats

The Cybereason Nocturnus Team has identified an active espionage campaign attributed to the threat actor known as Molerats that employs three previously unidentified malware variants.

Read More

Chaes

The Cybereason Nocturnus Team has been tracking threat actors leveraging the previously undetected Chaes malware to primarily target Brazilian customers of the largest e-commerce company in Latin America, MercadoLivre.

Read More

Kimsuky

Kimsuky has been observed targeting a wide array of victims including public and private sector companies in the U.S., Europe, Japan, South Korea, & Russia.

Read More

New Trickbot Variants

Since April 2020, the Cybereason Nocturnus Team has been investigating the emergence of the Bazar malware, a loader and backdoor used to collect data about the infected machine and to deploy additional malware.

Read More

PyVil RAT

In recent weeks, new activity by the Evilnum group includes a change in the chain of infection and persistence, new infrastructure that is expanding over time, and the use of a new Python-scripted Remote Access Trojan (RAT).

Read More

Multi-Stage Ransomware

Over the past few months, the Cybereason team has been investigating multiple instances of ransomware attacks against large critical infrastructure providers.

Read More

Valak

The Valak Malware is a sophisticated malware that can steal enterprise mailing information and passwords along with the enterprise certificate. This has the potential to access critical enterprise accounts, causing damage to organizations, brand degradation, and ultimately a loss of consumer trust. 

Read More

EventBot

This research gives a rare look into the process improvements malware authors make when optimizing before launch. By going on the offensive and hunting the attackers, our team was able to unearth the early stages of what may be a very dangerous mobile malware.

Read More

COVID-19

The Cybereason Nocturnus team has discovered several recent, targeted attacks against those regions afflicted with COVID-19.

Read More