Labs

WIP19 Espionage New Chinese APT Targets IT Service Providers And Telcos With Signed Malware By Joey Chen And Amitai Ben Shushan Ehrlich 12

WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware

Precision targeting of critical infrastructure industries indicates espionage-related activity by an unattributed Chinese-speaking threat group.

Read More
The Sprawling Infrastructure Of A Careless Mercenary 3

Void Balaur | The Sprawling Infrastructure of a Careless Mercenary

The Void Balaur cyber mercenary group has thrived throughout 2022, attacking targets on a global scale with new phishing campaigns.

Read More
The Mystery Of Metador An Unattributed Threat Hiding In Telcos ISPs And Universities 3

The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities

An elusive adversary is attacking high-value targets with impunity using novel malware frameworks and custom-built backdoors.

Read More
Intermittent Encryption For Speed And Evasion On The Rise A Trending Feature On The Ransomware Scene By Aleksandar Milenkoski Jim Walter 5

Crimeware Trends | Ransomware Developers Turn to Intermittent Encryption to Evade Detection

Partially encrypting victims' files improves ransomware speed and aids evasion. First seen in LockFile, the technique is now being widely adopted.

Read More
PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps To Supply Chain Attacks 1

PyPI Phishing Campaign | JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks

A new threat actor is spreading infostealer malware through targeted attacks on developers and fraudulent cryptotrading applications.

Read More
Who Needs Macros Threat Actors Pivot To Abusing Explorer And Other LOLBins Via Windows Shortcuts 6

Who Needs Macros? | Threat Actors Pivot to Abusing Explorer and Other LOLBins via Windows Shortcuts 

Crimeware vendors say 'macros are dead', but they have a new weapon to help threat actors successfully deploy malware.

Read More
LockBit 3.0 Update Unpicking The Ransomwares Latest Anti Analysis And Evasion Techniques 5

LockBit 3.0 Update | Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques

The self-proclaimed 'oldest ransomware affiliate on the planet' has new tricks and new features and continues to beat enterprise defenses.

Read More
Inside Malicious Windows Apps For Malware Deployment By Aleksandar Milenkoski 3

Inside Malicious Windows Apps for Malware Deployment

Learn how threat actors manipulate Windows to install malicious apps that are trusted by the system, and how to defend against them.

Read More
Targets Of Interest Russian Organizations Increasingly Under Attack By Chinese APTs 7

Targets of Interest | Russian Organizations Increasingly Under Attack By Chinese APTs

Chinese-linked phishing campaign seeks to compromise Russian targets with custom malware designed for espionage.

Read More
Aoqin Dragon Newly Discovered Chinese Linked APT Has Been Quietly Spying On Organizations For 10 Years 5

Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years

Targeting organizations in SE Asia and Australia, Aoqin Dragon uses pornographic-themed lures and custom backdoors to conduct espionage operations.

Read More