Copy Of Pro Russian CyberSpy APT Gamaredon Wages Silent War With Ukranian Military Law Enforcement 2

Pro-Russian CyberSpy Gamaredon Intensifies Ukrainian Security Targeting

Read how the Gamaredon group wages a silent cyber war against the Ukraine even when all other domains are denied by the strategic or political framework.

Read More
SLABS Blog TrickbotTrick

Top-Tier Russian Organized Cybercrime Group Unveils Fileless Stealthy “PowerTrick” Backdoor for High-Value Targets

SentinelLabs developed mock command-and-control panels to allow the institutions to utilize them for testing detections related to “PowerTrick”

Read More
Planeswalker 3

Anchor Project | The Deadly Planeswalker: How The TrickBot Group United High-Tech Crimeware & APT

The Wind of Time Shakes the Underground | High-Tech Cybercrime & APT | Most Sophisticated & Resourceful Crimeware Group

Read More
How TrickBot Hooking Engine Targets Windows 10 Browsers 5

How TrickBot Malware Hooking Engine Targets Windows 10 Browsers

Vitali Kremez revealing how TrickBot’s hooking engine targets Chrome, Firefox, Explorer and Edge in Windows 10

Read More
From Office Macro Malware To Lightweight JS Loader 10 1

Deep Insight into “FIN7” Malware Chain: From Office Macro Malware to Lightweight JS Loader

Vitali Kremez dissecting the ‘Fin7’ malware chain that leverages malicious MS Office Macros and a JS loader.

Read More
FIN6 “FrameworkPOS”  Point Of Sale Malware Analysis Internals 1

FIN6 “FrameworkPOS”: Point-of-Sale Malware Analysis & Internals

Vitali Kremez diving into the FIN6 “FrameworkPOS”, targeting payment card data from Point-of-Sale (POS) or eCommerce systems.

Read More
Cybercrime   Banload  Banking Malware Implements New Techniques For Fraud 1

RIG Exploit Kit Chain Internals

Vitali Kremez explaining the RIG Exploit Kit and the infection chain internals that led to the Amadey Stealer and Clipboard Hijacker.

Read More
Cybercrime   Banload  Banking Malware Implements New Techniques For Fraud 1

Cybercrime: Groups Behind “Banload” Banking Malware Implement New Techniques

Cybercriminals aren’t deterred by legacy AV. Learn how the gang behind “Banload” malware used a new kernel driver to remove popular anti-malware solutions.

Read More