• ABOUT
  • CVE DATABASE
  • CONTACT
  • VISIT SENTINELONE.COM
Back
  • ABOUT
  • CVE DATABASE
  • CONTACT
  • VISIT SENTINELONE.COM
Crimeware

Who Needs Macros? | Threat Actors Pivot to Abusing Explorer and Other LOLBins via Windows Shortcuts 

Crimeware vendors say 'macros are dead', but they have a new weapon to help threat actors successfully deploy malware.

Read More
Crimeware

LockBit 3.0 Update | Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques

Jim Walter / July 21, 2022

The self-proclaimed 'oldest ransomware affiliate on the planet' has new tricks and new features and continues to beat enterprise defenses.

Read More
Security Research

Inside Malicious Windows Apps for Malware Deployment

Aleksandar Milenkoski / July 14, 2022

Learn how threat actors manipulate Windows to install malicious apps that are trusted by the system, and how to defend against them.

Read More
Adversary

Targets of Interest | Russian Organizations Increasingly Under Attack By Chinese APTs

Tom Hegel / July 7, 2022

Chinese-linked phishing campaign seeks to compromise Russian targets with custom malware designed for espionage.

Read More
Advanced Persistent Threat

Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years

Joey Chen / June 9, 2022

Targeting organizations in SE Asia and Australia, Aoqin Dragon uses pornographic-themed lures and custom backdoors to conduct espionage operations.

Read More
Security & Intelligence

Use of Obfuscated Beacons in ‘pymafka’ Supply Chain Attack Signals a New Trend in macOS Attack TTPs

Phil Stokes / May 25, 2022

A new typosquatting attack against the PyPI repository targets enterprise Macs with a distinctive obfuscation method.

Read More
Crimeware

CrateDepression | Rust Supply-Chain Attack Infects Cloud CI Pipelines with Go Malware

Juan Andrés Guerrero-Saade / May 19, 2022

Software developers using GitLab CI are being targeted with malware through a typosquatting attack, putting downstream users at risk.

Read More
Security Research

Putting Things in Context | Timelining Threat Campaigns

Tom Hegel / May 11, 2022

Visualizing data is integral to threat research. See how we used this timeline analysis tool to track activity in the Ukrainian cyber conflict.

Read More
Security Research

Vulnerabilities in Avast And AVG Put Millions At Risk

Kasif Dekel / May 5, 2022

Two high-severity flaws in popular end user security tools allow attackers to elevate privileges and compromise devices.

Read More
Adversary

Moshen Dragon’s Triad-and-Error Approach | Abusing Security Software to Sideload PlugX and ShadowPad

Joey Chen / May 2, 2022

Chinese-aligned APT group Moshen Dragon caught sideloading malware through multiple AV products to infect telecoms sector.

Read More
Crimeware

LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility

James Haughom / April 27, 2022

Long-running LockBit ransomware attempts to evade Windows ETW, AMSI and EDR by leveraging legitimate VMware logging command line utility.

Read More
Previous
1 2 3 … 13
Next

Search

Sign Up

Get notified when we post new content.

Thanks! Keep an eye out for new content!

Recent Posts

  • Who Needs Macros? | Threat Actors Pivot to Abusing Explorer and Other LOLBins via Windows Shortcuts 
    Who Needs Macros? | Threat Actors Pivot to Abusing Explorer and Other LOLBins via Windows Shortcuts 
    August 4, 2022
  • LockBit 3.0 Update | Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques
    LockBit 3.0 Update | Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques
    July 21, 2022
  • Inside Malicious Windows Apps for Malware Deployment
    Inside Malicious Windows Apps for Malware Deployment
    July 14, 2022

Labs Categories

  • Security Research
  • Security & Intelligence
  • Crimeware
  • Adversary
  • Advanced Persistent Threat

SentinelLabs

In the era of interconnectivity, when markets, geographies, and jurisdictions merge in the melting pot of the digital domain, the perils of the threat ecosystem become unparalleled. Crimeware families achieve an unparalleled level of technical sophistication, APT groups are competing in fully-fledged cyber warfare, while once decentralized and scattered threat actors are forming adamant alliances of operating as elite corporate espionage teams.

Latest Tweet

  • New from SentinelLabs! A new #typosquatting attack against the #PyPI repository targets enterprise Macs with a dis… https://t.co/YIKUYfqSDf75 days ago
  • We just released a research on a supply-chain attack against the Rust development community. We referred to it as… https://t.co/T6T3Cp5cWa81 days ago
  • The Centre for Cybersecurity Belgium (CCB) kindly invites you to its online CCB Share & Connect event – previousl… https://t.co/7yoL03kHyp98 days ago
  • New on #SentinelLabs! We have disclosed 10.0 CVSS vulnerabilities on Microsoft’s Azure Defender for IoT allowing u… https://t.co/cEnYqccXrV132 days ago

Recent Posts

  • LockBit 3.0 Update | Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques
    LockBit 3.0 Update | Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques
    July 21, 2022
  • Inside Malicious Windows Apps for Malware Deployment
    Inside Malicious Windows Apps for Malware Deployment
    July 14, 2022
  • Targets of Interest | Russian Organizations Increasingly Under Attack By Chinese APTs
    Targets of Interest | Russian Organizations Increasingly Under Attack By Chinese APTs
    July 7, 2022

Sign Up

Get notified when we post new content.

Thanks! Keep an eye out for new content!

  • Twitter
  • LinkedIn
©2022 SentinelOne, All Rights Reserved.