Massive New AdLoad Campaign Goes Entirely Undetected By Apple’s XProtect
Learn how to detect the latest variant of this widespread adware and browser hijacker, its infection pattern and indicators of compromise.
Read More
Learn how to detect the latest variant of this widespread adware and browser hijacker, its infection pattern and indicators of compromise.
CVE-2021-36798 is a vulnerability in Cobalt Strike server that could allow victims to register a fake Beacon and DoS attackers.
In the midst of an epic troll on a country-wide railway system, we discovered a new threat actor and their reusable wiper called Meteor.
A high severity flaw in HP, Samsung and Xerox printer drivers has existed since 2005 and could lead to an escalation of privilege.
Conti’s rapid encryption speed is matched only by its rapid evolution. SentinelLabs’ deep dive explores its development in unprecedented detail.
TCC is meant to protect user data from unauthorized access, but design flaws mean users and malware can bypass TCC, even by accident.
A widespread phishing campaign in operation since May is using a mix of old and new evasion tricks to drop IcedID malware.
Gootloader expands its scope to target military, pharmaceutical and energy sectors, operating on an Initial Access As a Service model.
Early fingerpointing at Western governments for a hack against the Russian government was misplaced. Our taxes didn’t pay for this one.
Nobelium – the new face of APT29 – deploys poisoned installers against Ukrainian government targets in a possible supply chain attack.