You are here |
www.seqrite.com | ||
| | | |
cyble.com
|
|
| | | | Discover how the Mustang Panda APT group targets entities using sophisticated malware, including LNK files and DLL sideloading, in recent campaigns. | |
| | | |
blog.talosintelligence.com
|
|
| | | | Talos also discovered a new PowerShell command-line argument embedded in the LNK file to bypass anti-virus products and download the final payload into the victims' host. | |
| | | |
www.welivesecurity.com
|
|
| | | | ESET Research uncovers BackdoorDiplomacy, a new APT group that mainly targets ministries in the Middle East and Africa and deploys a backdoor ESET calls Turian. | |
| | | |
www.talosintelligence.com
|
|
| | The Talos Reputation Center detects and correlates threats in real time using the largest threat detection network in the world spanning web requests, emails, malware samples, open-source data sets, endpoint intelligence, and network intrusions. |