FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Two Chinese APT Groups Ramp Up Cyber Espionage Against ASEAN Countries

By: Newsroom β€” March 27th 2024 at 04:20
Two China-linked advanced persistent threat (APT) groups have been observed targeting entities and member countries affiliated with the Association of Southeast Asian Nations (ASEAN) as part of a cyber espionage campaign over the past three months. This includes the threat actor known as Mustang Panda, which has been recently linked to cyber attacks against Myanmar as well as
☐ β˜† βœ‡ The Hacker News

Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS

By: Newsroom β€” February 21st 2024 at 13:03
The China-linked threat actor known as Mustang Panda has targeted various Asian countries using a variant of the PlugX (aka Korplug) backdoor dubbed DOPLUGS. "The piece of customized PlugX malware is dissimilar to the general type of the PlugX malware that contains a completed backdoor command module, and that the former is only used for downloading the latter," Trend Micro researchers Sunny Lu
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Target Myanmar's Top Ministries with Backdoor Blitz

By: Newsroom β€” January 30th 2024 at 13:45
The China-based threat actor known as Mustang Panda is suspected to have targeted Myanmar's Ministry of Defence and Foreign Affairs as part of twin campaigns designed to deploy backdoors and remote access trojans. The findings come from CSIRT-CTI, which said the activities took place in November 2023 and January 2024 after artifacts in connection with the attacks were uploaded to the
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Using Russo-Ukrainian War Decoys to Target APAC and European Entities

By: Ravie Lakshmanan β€” December 7th 2022 at 12:14
The China-linked nation-state hacking group referred to asΒ Mustang PandaΒ is using lures related to the ongoing Russo-Ukrainian War to attack entities in Europe and the Asia Pacific. That's according to the BlackBerry Research and Intelligence Team, whichΒ analyzedΒ a RAR archive file titled "Political Guidance for the new EU approach towards Russia.rar." Some of the targeted countries include
☐ β˜† βœ‡ The Hacker News

Chinese 'Mustang Panda' Hackers Actively Targeting Governments Worldwide

By: Ravie Lakshmanan β€” November 19th 2022 at 05:00
A notorious advanced persistent threat actor known asΒ Mustang PandaΒ has been linked to a spate of spear-phishing attacks targeting government, education, and research sectors across the world. The primary targets of the intrusions from May to October 2022 included counties in the Asia Pacific region such as Myanmar, Australia, the Philippines, Japan, and Taiwan, cybersecurity firm Trend MicroΒ 
❌