Category: Threat Analysis

Check out our resources on Threat Analysis to understand the process of identifying, assessing, and responding to cyber threats. Learn how to use analysis to enhance your organization’s security posture.

August 12, 2022

What Is a Supply Chain Attack and How Can I Protect Against It?

Rotem Shemesh

With a 650% surge in supply chain attacks in a single year, this type of attack is a growing concern for MSPs and IT providers.

Read Now
July 29, 2022

QBot Malware: What Is It and How Does It Work

Ofir Yaakobi

QBot, also known as Qakbot, QBot, QuackBot, and Pinkslipbot, is a Banking Trojan that was first observed in 2007.

Read Now
Datto SIRIS Ransomware Detection Screenshot
April 13, 2022

What Is Agent Tesla Spyware and How Does It Work?

Ofir Yaakobi

Agent Tesla is an extremely popular spyware Trojan written for the .NET framework that has been observed since 2014 with many iterations since then.

Read Now
March 31, 2022

Datto’s Response to Spring4Shell

Emilyann Fogarty

On Wednesday, March 30, 2022 news of active exploitation of a previously unknown zero day Remote Code Execution vulnerability (CVE-2022-22965) in a component of java-based software, referred to as Spring4Shell, became widely known. At this time, Datto has not assessed any material exposure to the Spring4Shell vulnerability that would impact the safe use of Datto products. Should this assessment change, we will update Datto partners immediately.

Read Now
March 23, 2022

What is Nvidia RTX-LHR v2 Unlocker and How Does it Work?

Maor Dahan

On February 22, the crypto mining community received a massive fake news alert that claimed to successfully unlock the Nvidia LHR mining prevention feature. This was later reported as malware and is what we refer to as community phishing.

Read Now
March 03, 2022

Conti Ransomware – How it Works and 4 Ways to Protect Yourself

Ofir Yaakobi

With a robust defense and response plan for Conti ransomware, you can ensure users, clients, and your organization are protected against Conti and other ransomware attacks.

Read Now
February 24, 2022

Log4J Exploit Detection (CVE-2021-44228)

Elizabeth Fichtner

CVE-2021-44228 – how to easily detect if your web server has been exploited and infected.

Read Now
February 09, 2022

Cobalt Strike: The New Favorite Among Thieves

Chris Gerritz

Since 2012, Cobalt Strike has been utilized as a proactive way of testing network defenses against advanced threat actor tools, tactics, and procedures (TTPs).

Read Now
Datto SIRIS Ransomware Detection Screenshot
January 27, 2022

New Threat Reported: InDesign Phishing Webpages. Protect Your Microsoft 365 Credentials

Rotem Shemesh

The Datto Threat Research Unit recently analyzed a new phishing technique that our MSP partners should be aware of.

Read Now