Aug. 18, 2023, 8:24 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Experts warn of an ongoing campaign attributed to China-linked Bronze Starlight that is targeting the Southeast Asian gambling sector. SentinelOne observed China-linked APT group Bronze Starlight (aka APT10, Emperor Dragonfly or Storm-0401) targeting the gambling sector within Southeast Asia. The malware and infrastructure employed in the campaign are linked to the ones observed in Operation ChattyGoblin attributed by the […]


The post Bronze Starlight targets the Southeast Asian gambling sector appeared first on Security Affairs.

apt apt10 asia breaking news bronze starlight campaign china china-linked apt dll sideloading dragonfly experts gambling hacking information security news infrastructure it information security malware pierluigi paganini sector sentinelone southeast asia starlight storm targeting

More from securityaffairs.co / Security Affairs

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Salesforce Solution Consultant

@ BeyondTrust | Remote United States

Divisional Deputy City Solicitor, Public Safety Compliance Counsel - Compliance and Legislation Unit

@ City of Philadelphia | Philadelphia, PA, United States

Security Engineer, IT IAM, EIS

@ Micron Technology | Hyderabad - Skyview, India

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

Werkstudent Cybersecurity (m/w/d)

@ Brose Group | Bamberg, DE, 96052