Labs

DPRK HiddenCobra Update  North Korean Malicious Cyber Activity 1

DPRK Hidden Cobra Update: North Korean Malicious Cyber Activity

New threat intelligence on the ever-expanding toolset of North Korean APT Hidden Cobra (Lazarus) including IoCs for RATs, beacons, persistence and more.

Read More
Copy Of Pro Russian CyberSpy APT Gamaredon Wages Silent War With Ukranian Military Law Enforcement 2

Pro-Russian CyberSpy Gamaredon Intensifies Ukrainian Security Targeting

Read how the Gamaredon group wages a silent cyber war against the Ukraine even when all other domains are denied by the strategic or political framework.

Read More
New Snake Ransomware Adds Itself To The Increasing Collection Of Golang Crimeware

New Snake Ransomware Adds Itself to the Increasing Collection of Golang Crimeware

The ransomware crime spree continues with threat actors increasingly turning to Golang as their language of choice. New entrant Snake is just the latest.

Read More
SLABS Blog TrickbotTrick

Top-Tier Russian Organized Cybercrime Group Unveils Fileless Stealthy “PowerTrick” Backdoor for High-Value Targets

SentinelLabs developed mock command-and-control panels to allow the institutions to utilize them for testing detections related to “PowerTrick”

Read More
Planeswalker 3

Anchor Project | The Deadly Planeswalker: How The TrickBot Group United High-Tech Crimeware & APT

The Wind of Time Shakes the Underground | High-Tech Cybercrime & APT | Most Sophisticated & Resourceful Crimeware Group

Read More
Privilege Escalation   MacOS Malware The Path To Root Part 1 1

Privilege Escalation | macOS Malware & The Path to Root Part 1

Researchers invest huge amounts of effort to uncover privilege escalations and develop exploits. What can we learn about macOS security from their work?

Read More
AdLoad MacOS Malware   How It Continues To Adapt Evade 1

How AdLoad macOS Malware Continues to Adapt & Evade

AdLoad adware evades Apple’s built-in protections, installs man-in-the-middle proxy & multiple persistence agents to thwart removal. Here’s how to fight it.

Read More
How TrickBot Hooking Engine Targets Windows 10 Browsers 5

How TrickBot Malware Hooking Engine Targets Windows 10 Browsers

Vitali Kremez revealing how TrickBot’s hooking engine targets Chrome, Firefox, Explorer and Edge in Windows 10

Read More
Writing Malware Traffic Decrypters For ISFB Ursnif 3 1

Writing Malware Traffic Decrypters for ISFB/Ursnif

Daniel Bunce explains how to decrypt traffic between an attacker’s C2 and an endpoint infected with ISFB malware

Read More
Writing Malware Configuration Extractors For ISFB Ursnif 3

Writing Malware Configuration Extractors for ISFB/Ursnif

Daniel Bunce demonstrating automated IOC extraction using a python script and an example of ISFB/Ursnif malware.

Read More