Labs

SHADOWPAD The Masterpiece Of Privately Sold Malware In Chinese Espionage 7

ShadowPad | A Masterpiece of Privately Sold Malware in Chinese Espionage

Supplying a custom backdoor to a cluster of APT groups, the personas behind ShadowPad have maintained a cloak of secrecy, until now.

Read More
Massive New AdLoad Campaign Goes Entirely Undetected By Apples XProtect 5

Massive New AdLoad Campaign Goes Entirely Undetected By Apple’s XProtect

Learn how to detect the latest variant of this widespread adware and browser hijacker, its infection pattern and indicators of compromise.

Read More
Hotcobalt New Cobalt Strike DoS Vulnerability That Lets You Halt Operations 5

Hotcobalt – New Cobalt Strike DoS Vulnerability That Lets You Halt Operations

CVE-2021-36798 is a vulnerability in Cobalt Strike server that could allow victims to register a fake Beacon and DoS attackers.

Read More
MeteorExpress Mysterious Wiper Paralyzes Iranian Trains With Epic Troll 7

MeteorExpress | Mysterious Wiper Paralyzes Iranian Trains with Epic Troll

In the midst of an epic troll on a country-wide railway system, we discovered a new threat actor and their reusable wiper called Meteor.

Read More
CVE 2021 3438 16 Years In Hiding Millions Of Printers Worldwide Vulnerable 4

CVE-2021-3438: 16 Years In Hiding – Millions of Printers Worldwide Vulnerable

A high severity flaw in HP, Samsung and Xerox printer drivers has existed since 2005 and could lead to an escalation of privilege.

Read More
Conti Unpacked Understanding Ransomware Development As A Response To Detection 2

Conti Unpacked | Understanding Ransomware Development As a Response to Detection

Conti’s rapid encryption speed is matched only by its rapid evolution. SentinelLabs’ deep dive explores its development in unprecedented detail.

Read More
Bypassing MacOS TCC User Privacy Protections By Accident And Design 8

Bypassing macOS TCC User Privacy Protections By Accident and Design

TCC is meant to protect user data from unauthorized access, but design flaws mean users and malware can bypass TCC, even by accident.

Read More
Evasive Maneuvers Massive IcedID Campaign Aims For Stealth With Benign Macros 5

Evasive Maneuvers | Massive IcedID Campaign Aims For Stealth with Benign Macros

A widespread phishing campaign in operation since May is using a mix of old and new evasion tricks to drop IcedID malware.

Read More
Gootloader ‘Initial Access As A Service Platform Expands Its Search For High Value Targets By Antonio Pirozzi. 4

Gootloader: ‘Initial Access as a Service’ Platform Expands Its Search for High Value Targets

Gootloader expands its scope to target military, pharmaceutical and energy sectors, operating on an Initial Access As a Service model.

Read More
ThunderCats Hack The FSB Your Taxes Didnt Pay For This Op 5

ThunderCats Hack the FSB | Your Taxes Didn’t Pay For This Op

Early fingerpointing at Western governments for a hack against the Russian government was misplaced. Our taxes didn’t pay for this one.

Read More