Mustang Panda deployed TONESHELL via a signed kernel-mode rootkit, targeting Asian government networks and evading security ...
A new sample of the ToneShell backdoor, typically seen in Chinese cyberespionage campaigns, has been delivered through a kernel-mode loader in attacks against government organizations.
The China-linked Mustang Panda APT has been using a kernel-mode rootkit in attacks leading to ToneShell backdoor deployments.
State-sponsored hackers linked to the Mustang Panda activity cluster targeted diplomats by hijacking web traffic to redirect to a malware serving website. The Chinese APT hacking group "Mustang Panda" ...
To defend against the new attacks, the researchers advise memory forensics as the number one way of spotting ToneShell ...
Mustang Panda’s already sophisticated cyberespionage campaign has matured even further with the introduction of a brand-new PlugX RAT variant. The Chinese advanced persistent threat (APT) Mustang ...
A cyberespionage threat actor dubbed Mustang Panda hits Europe with a new attack campaign. Read more about it and how to protect yourself from it. Image: Adobe Stock Cisco Talos Intelligence Group ...
Latest campaigns by Mustang Panda highlight the threat actor's versatility in terms of the tools and techniques it is able to use. A cyberespionage group whose targeting has historically been aligned ...
The U.S. Department of Justice and the FBI confirmed that a court-authorized operation allowed the remote removal of malware files from 4,258 U.S.-based computers. The operation targeted the PlugX ...