Labs

Greywares Anatomy  The Potentially Unwanted Are Upping Their Game 1

Greyware’s Anatomy: The “Potentially Unwanted” are Upping Their Game

Adware infections may appear unremarkable at first, but in this example incident analysis we demonstrate their growing sophistication and risk.

Read More
Building A Custom Malware Analysis Lab Environment 2

Building a Custom Malware Analysis Lab Environment

Building the right malware analysis environment is the first step for every researcher. We show how it’s done and offer some free custom tools for your use.

Read More
SolarWinds   Understanding Detecting The SUPERNOVA Webshell Trojan 3

SolarWinds | Understanding & Detecting the SUPERNOVA Webshell Trojan

Our analysis of the SUPERNOVA trojan reveals the differences between the legitimate DLL and the attacker’s implant, along with some new IoCs for detection.

Read More
SolarWinds SunBurst Backdoor  Inside The Stealthy APT Campaign 1

SolarWinds SUNBURST Backdoor: Inside the APT Campaign

A technical analysis of the SUNBURST stealthy APT including processes, services, and drivers. SentinelOne customers protected with no updates or configuration changes.

Read More
DataPlatform Hero 1600x900

Our CVEs

Explore the world of enterprise software vulnerabilities discovered by our leading researchers

Read More
Introducing SentinelOnes Ghidra SRE Plugin For VirusTotal 4

Introducing SentinelOne’s Ghidra Plugin for VirusTotal

Ghidra users can now enjoy the same (and more!) benefits available in IDA Pro from VirusTotal’s VTGrep plugin with this open source plugin from SentinelLabs.

Read More
APT32 Multi Stage MacOS Trojan Innovates On Crimeware Scripting Technique 7

APT32 Multi-stage macOS Trojan Innovates on Crimeware Scripting Technique

Vietnamese-linked APT group OceanLotus have innovated and imitated in their latest macOS trojan, while also leaving a mysterious hard-coded calling card.

Read More
Egregor RaaS Continues The Chaos With Cobalt Strike Rclone 1

Egregor RaaS Continues the Chaos with Cobalt Strike and Rclone

Egregor ransomware is one of the more aggressive and complex RaaS families to date, with password-protected payloads designed to evade analysis.

Read More
Ranzy Ransomware   Better Encryption Among New Features Of ThunderX Derivative 5

Ranzy Ransomware | Better Encryption Among New Features of ThunderX Derivative

The Ranzy ransomware operators have learned from their mistakes and adapted quickly after ThunderX decryptors became publicly available.

Read More
Resourceful MacOS Malware Hides In Named Fork 5

Resourceful macOS Malware Hides in Named Fork

Threat actors targeting macOS are deploying a new trick to hide payloads and avoid detection thanks to an old technology: the named resource fork.

Read More