BBC, BOOTS, BA cyber attacks – New SentinelOne research on MOVEit Transfer Exploited to Drop File-Stealing SQL Shell In
SentinelOne has observed in-the-wild (ITW) exploitation of CVE-2023-34362, a vulnerability in the MOVEit file transfer server application. The attack delivers a Microsoft IIS .aspx payload that enables limited interaction between…
SentinelOne tracks Pakistan-aligned threat actor Transparent Tribe targeting education
SentinelLabs has been tracking a recently disclosed cluster of malicious Office documents that distribute the Crimson RAT used by the APT36 group (also known as Transparent Tribe) targeting the education…
New SentinelLabs research into pro-Russian hacktivists targeting NATO
New research from SentinelOne has found that NoName057(16), a pro-Russian hacktivist group which surfaced early in 2022, is targeting government organisations, critical national infrastructure (CNI), and NATO. SentinelLabs, the threat…
Vice Society Group: Custom-branded ransomware and the threat of outsourced development
First identified in June 2021, Vice Society is a well-resourced ransomware group that has successfully breached various types of organisations. Rather than using or developing their own locker payload, Vice…