Egregor RaaS Continues The Chaos With Cobalt Strike Rclone 1
labs

Egregor RaaS Continues the Chaos with Cobalt Strike and Rclone

Egregor ransomware is one of the more aggressive and complex RaaS families to date, with password-protected payloads designed to evade analysis.

Read More
Ranzy Ransomware   Better Encryption Among New Features Of ThunderX Derivative 5
labs

Ranzy Ransomware | Better Encryption Among New Features of ThunderX Derivative

The Ranzy ransomware operators have learned from their mistakes and adapted quickly after ThunderX decryptors became publicly available.

Read More
The FONIX RaaS   New Low Key Threat With Unnecessary Complexities 6
labs

The FONIX RaaS | New Low-Key Threat with Unnecessary Complexities

FONIX RaaS uses four methods of encryption per file and leads victims (and affiliates) on a merry dance through multiple emails to obtain decryption.

Read More
Scams Phishing And Malware   Cyber Attacks Leveraging The COVID 19 CoronaVirus Pandemic 1
labs

Threat Intel | Cyber Attacks Leveraging the COVID-19/CoronaVirus Pandemic

At Sentinel Labs, we have been closely tracking adversarial behavior as it pertains to COVID-19/Coronavirus. To date, we have observed a significant number of malware campaigns, spam campaigns, and outright…

Read More
Multi Platform SMAUG RaaS Aims To See Off Competitors 6
labs

Multi-Platform SMAUG RaaS Aims To See Off Competitors

Raas (Ransomware-as-a-Service) continues to fuel the cybercrime economy. SMAUG offers Windows, Linux and macOS support among other unique features.

Read More