Labs

Hide And Seek New Zloader Infection Chain Comes With Improved Stealth And Evasion Mechanisms 6

Hide and Seek | New Zloader Infection Chain Comes With Improved Stealth and Evasion Mechanisms

A new ZLoader campaign abuses Google Ads to target European banking institutions with signed MSI payloads and more than 300 domains.

Read More
EGoManiac An Unscrupulous Turkish Nexus Threat Actor 3

EGoManiac | An Unscrupulous Turkish-Nexus Threat Actor

EGoManiac is a threat actor willing to spy on friend and foe and entrap journalists without compunction. Read our groundbreaking research.

Read More
6 Pro Tricks For Rapid MacOS Malware Triage With Radare2 7

6 Pro Tricks for Rapid macOS Malware Triage with Radare2

Learn more about reversing real-world macOS malware in this new series for intermediate to advanced analysts, starting with these r2 tips!

Read More
Hive Attacks Analysis Of The Human Operated Ransomware Targeting Healthcare 10

Hive Attacks | Analysis of the Human-Operated Ransomware Targeting Healthcare

Hive is a double-extortion ransomware group that’s hit over 30 organizations. Read our deep-dive into the ransomware toolkit.

Read More
SHADOWPAD The Masterpiece Of Privately Sold Malware In Chinese Espionage 7

ShadowPad | A Masterpiece of Privately Sold Malware in Chinese Espionage

Supplying a custom backdoor to a cluster of APT groups, the personas behind ShadowPad have maintained a cloak of secrecy, until now.

Read More
Massive New AdLoad Campaign Goes Entirely Undetected By Apples XProtect 5

Massive New AdLoad Campaign Goes Entirely Undetected By Apple’s XProtect

Learn how to detect the latest variant of this widespread adware and browser hijacker, its infection pattern and indicators of compromise.

Read More
Hotcobalt New Cobalt Strike DoS Vulnerability That Lets You Halt Operations 5

Hotcobalt – New Cobalt Strike DoS Vulnerability That Lets You Halt Operations

CVE-2021-36798 is a vulnerability in Cobalt Strike server that could allow victims to register a fake Beacon and DoS attackers.

Read More
MeteorExpress Mysterious Wiper Paralyzes Iranian Trains With Epic Troll 7

MeteorExpress | Mysterious Wiper Paralyzes Iranian Trains with Epic Troll

In the midst of an epic troll on a country-wide railway system, we discovered a new threat actor and their reusable wiper called Meteor.

Read More
CVE 2021 3438 16 Years In Hiding Millions Of Printers Worldwide Vulnerable 4

CVE-2021-3438: 16 Years In Hiding – Millions of Printers Worldwide Vulnerable

A high severity flaw in HP, Samsung and Xerox printer drivers has existed since 2005 and could lead to an escalation of privilege.

Read More
Conti Unpacked Understanding Ransomware Development As A Response To Detection 2

Conti Unpacked | Understanding Ransomware Development As a Response to Detection

Conti’s rapid encryption speed is matched only by its rapid evolution. SentinelLabs’ deep dive explores its development in unprecedented detail.

Read More