Labs

Inside Malicious Windows Apps For Malware Deployment By Aleksandar Milenkoski 3

Inside Malicious Windows Apps for Malware Deployment

Learn how threat actors manipulate Windows to install malicious apps that are trusted by the system, and how to defend against them.

Read More
Targets Of Interest Russian Organizations Increasingly Under Attack By Chinese APTs 7

Targets of Interest | Russian Organizations Increasingly Under Attack By Chinese APTs

Chinese-linked phishing campaign seeks to compromise Russian targets with custom malware designed for espionage.

Read More
Aoqin Dragon Newly Discovered Chinese Linked APT Has Been Quietly Spying On Organizations For 10 Years 5

Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years

Targeting organizations in SE Asia and Australia, Aoqin Dragon uses pornographic-themed lures and custom backdoors to conduct espionage operations.

Read More
Use Of Obfuscated Beacons In ‘pymafka Supply Chain Attack Signals A New Trend In MacOS Attack TTPs 1

Use of Obfuscated Beacons in ‘pymafka’ Supply Chain Attack Signals a New Trend in macOS Attack TTPs

A new typosquatting attack against the PyPI repository targets enterprise Macs with a distinctive obfuscation method.

Read More
CrateDepression Rust Supply Chain Attack Infects Cloud CI Pipelines With Go Malware 1

CrateDepression | Rust Supply-Chain Attack Infects Cloud CI Pipelines with Go Malware

Software developers using GitLab CI are being targeted with malware through a typosquatting attack, putting downstream users at risk.

Read More
Putting Things In Context Timelining Threat Campaigns Tom

Putting Things in Context | Timelining Threat Campaigns

Visualizing data is integral to threat research. See how we used this timeline analysis tool to track activity in the Ukrainian cyber conflict.

Read More
10 Year Old Vulnerabilities In Avast And AVG Antiviruses Put Millions Of Users At Risk 6

Vulnerabilities in Avast And AVG Put Millions At Risk

Two high-severity flaws in popular end user security tools allow attackers to elevate privileges and compromise devices.

Read More
Moshen Dragons Triad And Error Approach Abusing Security Software To Sideload PlugX And ShadowPad 1

Moshen Dragon’s Triad-and-Error Approach | Abusing Security Software to Sideload PlugX and ShadowPad

Chinese-aligned APT group Moshen Dragon caught sideloading malware through multiple AV products to infect telecoms sector.

Read More
LockBit Ransomware Side Loads Cobalt Strike Beacon With Legitimate VMware Utility 4

LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility

Long-running LockBit ransomware attempts to evade Windows ETW, AMSI and EDR by leveraging legitimate VMware logging command line utility.

Read More
Nokoyawa Ransomware New KarmaNemty Variant Wears Thin Disguise 5

Nokoyawa Ransomware | New Karma/Nemty Variant Wears Thin Disguise

Nemty developers have created a new, flawed update to the Karma ransomware variant in a bid to avoid detection and mislead attribution.

Read More