FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Chinese 'Mustang Panda' Hackers Actively Targeting Governments Worldwide

By Ravie Lakshmanan — November 19th 2022 at 05:00
A notorious advanced persistent threat actor known as Mustang Panda has been linked to a spate of spear-phishing attacks targeting government, education, and research sectors across the world. The primary targets of the intrusions from May to October 2022 included counties in the Asia Pacific region such as Myanmar, Australia, the Philippines, Japan, and Taiwan, cybersecurity firm Trend Micro 
☐ ☆ ✇ The Hacker News

Researchers Detail Malicious Tools Used by Cyber Espionage Group Earth Aughisky

By Ravie Lakshmanan — October 10th 2022 at 15:16
A new piece of research has detailed the increasingly sophisticated nature of the malware toolset employed by an advanced persistent threat (APT) group named Earth Aughisky. "Over the last decade, the group has continued to make adjustments in the tools and malware deployments on specific targets located in Taiwan and, more recently, Japan," Trend Micro disclosed in a technical profile last week
❌