Click here to download all references as Bib-File.•
| 2025-07-21
            
            ⋅
            
            SentinelOne
            ⋅
            
             SharePoint ToolShell | Zero-Day Exploited in-the-Wild Targets Enterprise Servers  | 
| 2025-04-28
            
            ⋅
            
            SentinelOne
            ⋅
            
             Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries PurpleHaze  | 
| 2024-07-16
            
            ⋅
            
            Sentinel LABS
            ⋅
            
             NullBulge | Threat Actor Masquerades as Hacktivist Group Rebelling Against AI AsyncRAT LockBit XWorm Nullbulge  | 
| 2024-04-24
            
            ⋅
            
            SentinelOne
            ⋅
            
             Ransomware Evolution | How Cheated Affiliates Are Recycling Victim Data for Profit BlackCat RansomHub RansomHub  | 
| 2023-09-13
            
            ⋅
            
            SentinelOne
            ⋅
            
             New Ransomware Threats and the Rising Menace of Telegram RansomVC  | 
| 2023-06-29
            
            ⋅
            
            SentinelOne
            ⋅
            
             Rhysida Ransomware | RaaS Crawls Out of Crimeware Undergrowth to Attack Chilean Army Rhysida  | 
| 2023-03-13
            
            ⋅
            
            SentinelOne
            ⋅
            
             CatB Ransomware | File Locker Sharpens Its Claws to Steal Data with MSDTC Service DLL Hijacking CatB  | 
| 2023-02-15
            
            ⋅
            
            SentinelOne
            ⋅
            
             Recent TZW Campaigns Revealed As Part of GlobeImposter Malware Family GlobeImposter  | 
| 2022-09-15
            
            ⋅
            
            SentinelOne
            ⋅
            
             From the Front Lines | Slam! Anatomy of a Publicly-Available Ransomware Builder Slam  | 
| 2022-09-08
            
            ⋅
            
            Sentinel LABS
            ⋅
            
             Crimeware Trends | Ransomware Developers Turn to Intermittent Encryption to Evade Detection AgendaCrypt Black Basta BlackCat PLAY  | 
| 2022-08-25
            
            ⋅
            
            SentinelOne
            ⋅
            
             BlueSky Ransomware | AD Lateral Movement, Evasion and Fast Encryption Put Threat on the Radar BlueSky Cobalt Strike JuicyPotato  | 
| 2022-07-21
            
            ⋅
            
            Sentinel LABS
            ⋅
            
             LockBit 3.0 Update | Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques LockBit  | 
| 2022-04-27
            
            ⋅
            
            Sentinel LABS
            ⋅
            
             LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility Cobalt Strike LockBit BRONZE STARLIGHT  | 
| 2022-04-27
            
            ⋅
            
            Sentinel LABS
            ⋅
            
             LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility Cobalt Strike LockBit  | 
| 2022-03-29
            
            ⋅
            
            SentinelOne
            ⋅
            
             From the Front Lines | Hive Ransomware Deploys Novel IPfuscation Technique To Avoid Detection Cobalt Strike Hive  | 
| 2022-01-18
            
            ⋅
            
            SentinelOne
            ⋅
            
             BlackCat Ransomware | Highly-Configurable, Rust-Driven RaaS On The Prowl For Victims BlackCat  | 
| 2021-12-23
            
            ⋅
            
            SentinelOne
            ⋅
            
             New Rook Ransomware Feeds Off the Code of Babuk Rook  | 
| 2021-10-28
            
            ⋅
            
            Sentinel LABS
            ⋅
            
             Spook Ransomware | Prometheus Derivative Names Those That Pay, Shames Those That Don’t Prometheus  | 
| 2021-08-23
            
            ⋅
            
            Sentinel LABS
            ⋅
            
             Hive Attacks | Analysis of the Human-Operated Ransomware Targeting Healthcare Hive  | 
| 2021-04-01
            
            ⋅
            
            SentinelOne
            ⋅
            
             Avaddon RaaS | Breaks Public Decryptor, Continues On Rampage Avaddon  |