SentinelLABS's Avatar

SentinelLABS

@sentinellabs.bsky.social

We are the Threat Intelligence and Malware Analysis team of @SentinelOne https://sentinellabs.com https://labscon.io

213 Followers  |  20 Following  |  21 Posts  |  Joined: 14.11.2024  |  1.7339

Latest posts by sentinellabs.bsky.social on Bluesky

Preview
Ghost in the Zip | New PXA Stealer and Its Telegram-Powered Ecosystem PXA Stealer uses advanced evasion and Telegram C2 to steal global victim data, fueling a thriving cybercrime market.

๐Ÿ”ฅ Fresh from the LABS team and our friends at Beazley Security ๐Ÿ‘‡https://www.sentinelone.com/labs/ghost-in-the-zip-new-pxa-stealer-and-its-telegram-powered-ecosystem/

06.08.2025 13:55 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
BSL - Ghost in the Zip | New PXA Stealer and Its Telegram-Powered Ecosystem

Our team collaborated with our friends at @sentinellabs.bsky.social to identify and disrupt a PXA infostealer campaign that has an intricate and complex delivery chain:

labs.beazley.security/articles/gho...

Thanks for the fantastic collab SentinelLabs team!

04.08.2025 17:58 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Chinaโ€™s Covert Capabilities | Silk Spun From Hafnium China-linked hackers used patented spyware tech from front companies tied to Hafnium, exposing gaps in cyber threat attribution.

Posted this a few days ago. Going to post it again for the folks who didn't read it the first time ๐Ÿ˜†
www.sentinelone.com/labs/chinas-...

An amazing, insightful report from @dakotaindc.bsky.social and @sentinellabs.bsky.social

01.08.2025 16:15 โ€” ๐Ÿ‘ 5    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
How did China get Microsoft's zero-day exploits? - Security Conversations Three Buddy Problem โ€“ Episode 53: We dig into news of the first-ever arrest of a Chinese intelligence-linked hacker in Italy, unpack the mystery behind [โ€ฆ]

Thanks for the extremely kind words on the pod @ryanaraine.bsky.social @jags.bsky.social. My non paid endorsement (feel free to venmo me) is that three buddy is one of my favorite cyber pods, worth a listen every time. securityconversations.com/episode/how-...

02.08.2025 14:17 โ€” ๐Ÿ‘ 19    ๐Ÿ” 6    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Chinaโ€™s Covert Capabilities | Silk Spun From Hafnium China-linked hackers used patented spyware tech from front companies tied to Hafnium, exposing gaps in cyber threat attribution.

๐ŸŒ€๐Ÿ”ฅโ€ฆ the complex relationship btw CN APTs๐Ÿ•ต๏ธโ€โ™‚๏ธ and CN PSOAs ๐Ÿ‡จ๐Ÿ‡ณ makes attribution even more challenging than defenders might have supposed. #cti #threatintel #hafnium #silktyphoon @dakotaindc.bsky.social

www.sentinelone.com/labs/chinas-...

30.07.2025 14:25 โ€” ๐Ÿ‘ 2    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Microsoft Sharepoint Security Crisis: Faulty Patches, Zero-Day Exploits
YouTube video by Three Buddy Problem Microsoft Sharepoint Security Crisis: Faulty Patches, Zero-Day Exploits

This week's show is YouTube ready @craiu.bsky.social @jags.bsky.social

๐Ÿ”ฅ Microsoft Sharepoint security crisis: Faulty patches, Toolshell zero-days

youtu.be/3GJuVGmpexA

27.07.2025 12:47 โ€” ๐Ÿ‘ 8    ๐Ÿ” 4    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

โš ๏ธ #0-DAY #Microsoft
๐Ÿ‘พ #CVE-2025-53770
๐Ÿ”ฉ #ToolShell ๐Ÿช
bsky.app/profile/sent...

27.07.2025 13:05 โ€” ๐Ÿ‘ 2    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
macOS.ZuRu Resurfaces | Modified Khepri C2 Hides Inside Doctored Termius App ZuRu malware continues to prey on macOS users seeking legitimate business tools, adapting its loader and C2 techniques to backdoor its targets.

๐Ÿ‘€ Apple: โ€œmacOS is secure by design.โ€
๐Ÿ’ป Meanwhile, in /Users/Shared:
๐Ÿ•ต๏ธโ€โ™‚๏ธ Persistent Malware masquerading as Apple โ€œagentโ€
>> Khepri beacon in /tmp
๐Ÿ“ฆ Ad-hoc signed payloads
๐ŸŒ Targeting Chinese diaspora
Deep dive from Dinesh Devadoss and me ๐Ÿ‘‰ s1.ai/zuru
#icymi #macOS #malware #APT #infosec

27.07.2025 12:16 โ€” ๐Ÿ‘ 8    ๐Ÿ” 6    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
macOS NimDoor | DPRK Threat Actors Target Web3 and Crypto Platforms with Nim-Based Malware NimDoor reflects a leap in DPRKโ€™s offensive toolkit, mixing compile-time trickery with native scripting to complicate and deter analysis.

๐Ÿ’ฅ Fresh from LABS @philofishal.bsky.social and @syrion89.bsky.social
Our guys untangle the knots of #NimDoor: compiled Nim, macOS process injection and signals-based persistence triggers, with AppleScript (โ‰๏ธ) beacons (whatever will they think up next ๐Ÿ˜…) ๐ŸŒถ๏ธ๐ŸŒถ๏ธ.
#dprk #apt #macOS
s1.ai/nimdoor

02.07.2025 12:03 โ€” ๐Ÿ‘ 3    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Israel-Iran cyberwar: Predatory Sparrow, vanishing crypto, bank hacks
YouTube video by Three Buddy Problem Israel-Iran cyberwar: Predatory Sparrow, vanishing crypto, bank hacks

This week's show is a three-hour deep dive into Predatory Sparrow and the long-simmering Iran-Israel cyberwar (with @darkcell.bsky.social @craiu.bsky.social @jags.bsky.social youtu.be/MKKzHseTUUQ?...

21.06.2025 17:55 โ€” ๐Ÿ‘ 4    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Video thumbnail

"The best netflow comes from asking friends for favors." -- @jags.bsky.social @craiu.bsky.social

14.06.2025 16:16 โ€” ๐Ÿ‘ 8    ๐Ÿ” 2    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 1
Preview
Follow the Smoke | China-nexus Threat Actors Hammer At the Doors of Top Tier Targets This report uncovers a set of related threat clusters linked to PurpleHaze and ShadowPad operators targeting organizations, including cybersecurity vendors.

Get the full story here:

www.sentinelone.com/labs/follow-... [2/2]

09.06.2025 11:42 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

We just released our findings on long-term activity clusters attributed to China-nexus actors.

We discuss a relatively underreported, yet critical, aspect of the threat landscape: the targeting of cybersecurity vendors.

Big shout out to Lumen's Black Lotus Labs for their support! [1/2]

09.06.2025 11:42 โ€” ๐Ÿ‘ 6    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

From PhD work to award-winning cybercrime research, @milenkowski.bsky.social of SentinelLABS is a force in malware analysis.

Catch his talk at #SLEUTHCON 2025!

๐ŸŽŸ๏ธ Grab your ticket today >>> www.sleuthcon.com

#CyberThreatIntel #InfosecEvents

01.05.2025 17:50 โ€” ๐Ÿ‘ 4    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today's Adversaries This report highlights a rarely-discussed but crucially important attack surface: security vendors themselves.

๐Ÿ“„ Read the full research: s1.ai/TopTier

29.04.2025 19:06 โ€” ๐Ÿ‘ 7    ๐Ÿ” 4    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today's Adversaries This report highlights a rarely-discussed but crucially important attack surface: security vendors themselves.

Love when we can talk about hoy dynamic the threat landscape actually is. The scope and scale of the DPRK IT workers effort alone surprised me as we worked it. Also love @sentinelone.com let us discuss this openly and viewed it as important to do so.

www.sentinelone.com/labs/top-tie...

28.04.2025 20:57 โ€” ๐Ÿ‘ 5    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Tom Rid joins the show: AI consciousness, TP-Link's China connection, trust in hardware security

Appreciate the shoutout @jags.bsky.social (and that you aced my last name)! If you donโ€™t listen to the Three Buddy Podcast yet, it is absolutely amazing and you should!

open.spotify.com/show/6dXbRag...

25.04.2025 20:28 โ€” ๐Ÿ‘ 11    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

At @pivotcon.bsky.social, I'm presenting with @hegel.bsky.social and Sreekar Madabushi on the first public look at the full scope of a stealthy, long-running phishing network.

24.04.2025 14:31 โ€” ๐Ÿ‘ 7    ๐Ÿ” 5    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Very excited to share that Iโ€™ll be presenting at @sleuthcon.bsky.social in June!

Jim & I will share the backstory behind AkiraBot that didnโ€™t make it into the blogโ€”and what theyโ€™ve been up to since.

25.04.2025 19:12 โ€” ๐Ÿ‘ 11    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Published a new Pharos report today - and learned a lot in the process from @milenkowski.bsky.social Jiro, @julianferdinand.bsky.social @tgrossman.bsky.social. The report takes a closer look at how states are using ransomware.

virtual-routes.org/wp-content/u...

23.04.2025 20:19 โ€” ๐Ÿ‘ 14    ๐Ÿ” 9    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 1
Preview
AkiraBot | AI-Powered Bot Bypasses CAPTCHAs, Spams Websites At Scale AkiraBot uses OpenAI to generate custom outreach messages to spam chat widgets and website contact forms at scale.

๐Ÿ‘‰ s1.ai/akirabot
#OpenAI abused by spambot to carve out custom messages and beat CAPTCHAs. #security
@alex.leetnoob.com ๐Ÿ•ธ๏ธ

12.04.2025 20:04 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

it feels like an useful feature so I have just implemented it under aflmc. thanks for sharing your alias! github.com/radareorg/ra...

11.04.2025 08:53 โ€” ๐Ÿ‘ 3    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
How to pivot of network indicators with Validin.

How to pivot of network indicators with Validin.

Learn how to pivot on network iocs you find in blog posts ๐Ÿ”ฅ #validin

www.validin.com/blog/x-phish...

09.04.2025 10:20 โ€” ๐Ÿ‘ 4    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Video thumbnail

๐Ÿ”ฅโš”๏ธ Presenting our Just A Sec livestream. In the first-ever episode on April 10 at 2 p.m. PT, @dakotaindc.bsky.social, Drea London, @jags.bsky.social, and @stonepwn3000.bsky.social discuss the hidden forces shaping our digital world.

03.04.2025 21:23 โ€” ๐Ÿ‘ 5    ๐Ÿ” 3    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 2

Really great episode this week. The Signal ID management mess, and the lab dookhtegan topics.. simply delicious ๐ŸคŒ

30.03.2025 21:10 โ€” ๐Ÿ‘ 8    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1
Use this r2 alias to sort and count calls in a function: $pifc='pifc | sort | uniq -c | awk '{print $1," x ",$3}' | sort -nr' (escape the pipes and inner quotes when using in .radarerc config file).

Use this r2 alias to sort and count calls in a function: $pifc='pifc | sort | uniq -c | awk '{print $1," x ",$3}' | sort -nr' (escape the pipes and inner quotes when using in .radarerc config file).

Power up your #radare2 pifc command with a $pifc alias that sorts and counts the calls in a function. #macOS #reverseengineering #r2

01.04.2025 13:02 โ€” ๐Ÿ‘ 10    ๐Ÿ” 5    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
LABScon24 Replay | A Walking Red Flag (With Yellow Stars) Dakota Cary and Eugenio Benincasa explore China's CTF ecosystem, highlighting competitions held by the Ministry of State Security and the PLA.

s1.ai/LC24-CB
โŒจ๏ธ ๐Ÿ‘‰ ๐Ÿ‡จ๐Ÿ‡ณ โ˜ฃ๏ธ Exploiting CTFs to
tool-up your #espionage capabilities and build out your #cyberarsenal. โš’๏ธ ๐Ÿ’ฃ
@dakotaindc.bsky.social
@sentinelone.com

01.04.2025 16:45 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
LABScon24 Replay | Kryptina RaaS: From Unsellable Cast-off to Enterprise Ransomware Jim Walter reveals how a recent leak provided insight into how Kryptina RaaS has been adapted for use in enterprise attacks.

s1.ai/LC24-JW
๐Ÿ”ฅ๐Ÿšฐ leaky opsec reveals how Kryptina made a name for itself ๐Ÿ‘‡ #ransomware #security #cyber

26.03.2025 14:37 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
ReaderUpdate Reforged | Melting Pot of macOS Malware Adds Go to Crystal, Nim and Rust Variants A widespread campaign with binaries written in different source languages, ReaderUpdate presents unique challenges for detection and analysis.

s1.ai/readup
๐Ÿš Adware loaders are always the most complex! Props to @syrion89.bsky.social for helping me pull apart all these different bins and figuring out what they had in common and how to attribute and detect them. ๐Ÿฆพ #adware #malware #macOS #security
@sentinelone.com @sentinellabs.bsky.social

25.03.2025 21:02 โ€” ๐Ÿ‘ 7    ๐Ÿ” 5    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
LABScon24 Replay | Resilience and Protection in the Windows Ecosystem Kim Zetter interviews David Weston on topics such as the fallout from the CrowdStrike outage, Windows Recall and improving Microsoft security.

s1.ai/LC24-WZ
@kimzetter.bsky.social @dwizzzle.bsky.social

12.03.2025 14:42 โ€” ๐Ÿ‘ 2    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1

@sentinellabs is following 20 prominent accounts