Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 3 / 3
56 résultats taggé sentinelone  ✕
NoName057(16) - The Pro-Russian Hacktivist Group Targeting NATO https://www.sentinelone.com/labs/noname05716-the-pro-russian-hacktivist-group-targeting-nato/
12/01/2023 21:54:07
QRCode
archive.org
thumbnail

In the name of Russia's war in Ukraine, NoName057(16) abuses GitHub and Telegram in an ongoing campaign to disrupt NATO's critical infrastructure.

sentinelone EN 2023 NoName057(16) Russia Telegram Hacktivist NATO
Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development - SentinelOne https://www.sentinelone.com/labs/custom-branded-ransomware-the-vice-society-group-and-the-threat-of-outsourced-development/
26/12/2022 23:03:12
QRCode
archive.org
thumbnail

New PolyVice ransomware is likely in use by multiple threat actors building re-branded payloads with the same custom encryption scheme.

sentinelone EN 2022 ransomware PolyVice ViceSociety analysis
Top 10 macOS Malware Discoveries in 2022 https://www.sentinelone.com/blog/top-10-macos-malware-discoveries-in-2022/
07/12/2022 21:20:49
QRCode
archive.org
thumbnail

Learn about all the new malware targeting macOS users in 2022 and how to stay safe from the latest Mac-focused campaigns.

sentinelone EN 2022 top10 malware macOS
The Mystery of Metador | Unpicking Mafalda’s Anti-Analysis Techniques https://www.sentinelone.com/labs/the-mystery-of-metador-unpicking-mafaldas-anti-analysis-techniques/
02/12/2022 21:17:56
QRCode
archive.org
thumbnail

Discover the anti-analysis techniques of the Mafalda implant, a unique, feature-rich backdoor used by the Metador threat actor.

SentinelOne EN 2022 Metador Mafalda Anti-Analysis Techniques
Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor https://www.sentinelone.com/labs/black-basta-ransomware-attacks-deploy-custom-edr-evasion-tools-tied-to-fin7-threat-actor/
03/11/2022 16:40:02
QRCode
archive.org
thumbnail

Black Basta operational TTPs are described here in full detail, revealing previously unknown tools and techniques and a link to FIN7.

SentinelOne EN 2022 BlackBasta FIN7 Research ransomware EDR TTPs
Lazarus ‘Operation In(ter)ception’ Targets macOS Users Dreaming of Jobs in Crypto https://www.sentinelone.com/blog/lazarus-operation-interception-targets-macos-users-dreaming-of-jobs-in-crypto/
28/09/2022 15:24:54
QRCode
archive.org
thumbnail

First Coinbase, now Crypto.com. Lazarus campaign targets more crypto exchange platform job seekers with multi-stage malware.

sentinelone EN 2022 Lazarus Lazarus-Group crypto macOS operation APT38
Void Balaur | The Sprawling Infrastructure of a Careless Mercenary https://www.sentinelone.com/labs/the-sprawling-infrastructure-of-a-careless-mercenary/
23/09/2022 23:03:15
QRCode
archive.org
thumbnail

The Void Balaur cyber mercenary group has thrived throughout 2022, attacking targets on a global scale with new phishing campaigns.

sentinelone EN 2022 mercenary Void-Balaur phishing hack-for-hire
Crimeware Trends | Ransomware Developers Turn to Intermittent Encryption to Evade Detection https://www.sentinelone.com/labs/crimeware-trends-ransomware-developers-turn-to-intermittent-encryption-to-evade-detection/
09/09/2022 15:45:06
QRCode
archive.org
thumbnail

Partially encrypting victims' files improves ransomware speed and aids evasion. First seen in LockFile, the technique is now being widely adopted.

SentinelOne EN 2022 LockFile ransomware technique speed Partially evasion
PyPI Phishing Campaign | JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks https://www.sentinelone.com/labs/pypi-phishing-campaign-juiceledger-threat-actor-pivots-from-fake-apps-to-supply-chain-attacks/
03/09/2022 11:24:16
QRCode
archive.org
thumbnail

A new threat actor is spreading infostealer malware through targeted attacks on developers and fraudulent cryptotrading applications.

sentinelone EN 2022 PyPI JuiceLedger infostealer malware ANALYSIS
XCSSET Malware Update | macOS Threat Actors Prepare for Life Without Python https://www.sentinelone.com/blog/xcsset-malware-update-macos-threat-actors-prepare-for-life-without-python/
23/08/2022 18:06:06
QRCode
archive.org
thumbnail

New domains and new behavioral indicators, but malware authors stick to tried and tested architecture despite Apple’s updates.

sentinelone EN 2022 XCSSET macOS Threat
8220 Gang Massively Expands Cloud Botnet to 30,000 Infected Hosts https://www.sentinelone.com/blog/from-the-front-lines-8220-gang-massively-expands-cloud-botnet-to-30000-infected-hosts/
22/07/2022 09:16:08
QRCode
archive.org
thumbnail

Low-level crimeware gang has been exploiting misconfigured and publicly accessible Docker and other cloud instances with roaring success.

sentinelone EN 2022 8220 Mining Group 8220Gang docker cloud crimeware
CrateDepression | Rust Supply-Chain Attack Infects Cloud CI Pipelines with Go Malware https://www.sentinelone.com/labs/cratedepression-rust-supply-chain-attack-infects-cloud-ci-pipelines-with-go-malware/
23/05/2022 09:03:56
QRCode
archive.org
thumbnail

Software developers using GitLab CI are being targeted with malware through a typosquatting attack, putting downstream users at risk.

sentinelone EN 2022 supply-chain Supply-chain-security Rust CrateDepression malicious dependency
From the Front Lines | Unsigned macOS oRAT Malware Gambles For The Win https://www.sentinelone.com/blog/from-the-front-lines-unsigned-macos-orat-malware-gambles-for-the-win/
09/05/2022 18:58:30
QRCode
archive.org
thumbnail

Researchers looking into a new APT group targeting gambling sites with a variety of cross-platform malware recently identified a version of oRAT malware targeting macOS users and written in Go. While neither RATs nor Go malware are uncommon on any platform, including the Mac, the development of such a tool by a previously unknown APT is an interesting turn, signifying the increasing need for threat actors to address the rising occurrence of Macs among their intended targets and victims. In this post, we dig deeper into the technical details of this novel RAT to understand better how it works and how security teams can detect it in their environments.

SentinelOne EN 2022 macos oRat Go APT RAT
AcidRain | A Modem Wiper Rains Down on Europe https://www.sentinelone.com/labs/acidrain-a-modem-wiper-rains-down-on-europe/
08/04/2022 09:19:52
QRCode
archive.org
thumbnail

As the most impactful cyber attack of the Ukrainian invasion gets downplayed, SentinelLabs uncovers a more plausible explanation.

sentinelone EN AcidRain Wiper cyberwar Russia analysis
HermeticWiper | New Destructive Malware Used In Cyber Attacks on Ukraine https://www.sentinelone.com/labs/hermetic-wiper-ukraine-under-attack/
25/02/2022 08:42:00
QRCode
archive.org
thumbnail

A new malware is attacking Ukrainian organizations and erasing Windows devices. In this early analysis, we provide technical details, IOCS and hunting rules.

sentinelone 2022 EN HermeticWiper datawiping malware cyberwar Russia Ukraine
ModifiedElephant APT and a Decade of Fabricating Evidence https://www.sentinelone.com/labs/modifiedelephant-apt-and-a-decade-of-fabricating-evidence/
14/02/2022 08:08:29
QRCode
archive.org
thumbnail

A previously unreported threat actor has been targeting civil society for over a decade. Read about how it operates and its relationships to other threats.

SentinelOne EN attribution research APT ModifiedElephant
page 3 / 3
4477 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio