Chinese Cyberspies Targeting ASEAN Entities

March 28, 2024 at 08:12AM Two China-linked cyberespionage groups, Mustang Panda and another unidentified group, have been targeting entities and member countries affiliated with the Association of Southeast Asian Nations (ASEAN). The groups have been conducting cyberespionage operations on behalf of the Chinese government, aiming to collect intelligence on geopolitical interests in the region. Based … Read more

Two Chinese APT Groups Ramp Up Cyber Espionage Against ASEAN Countries

March 27, 2024 at 01:15AM China-linked APT groups have targeted ASEAN member countries in a cyber espionage campaign. Mustang Panda used phishing emails and malware to attack entities during the ASEAN-Australia Special Summit. Trend Micro also uncovered a new threat actor called Earth Krahang targeting 116 entities across 35 countries. Leaked documents from I-Soon revealed … Read more

Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS

February 21, 2024 at 08:15AM Mustang Panda, a China-linked threat actor, has used a variant of the PlugX backdoor called DOPLUGS to target countries in Asia, especially Taiwan and Vietnam. The group is known for well-crafted spear-phishing campaigns and has deployed customized PlugX variants like RedDelta and DOPLUGS since 2018. They also use plugins for … Read more

China-Linked Hackers Target Myanmar’s Top Ministries with Backdoor Blitz

January 30, 2024 at 09:34AM Mustang Panda, a China-based threat actor, is suspected of targeting Myanmar’s Ministry of Defence and Foreign Affairs in two campaigns using backdoors and remote access trojans. The group has been active since 2012 and has targeted Southeast Asian governments and the Philippines. The attacks involve phishing emails, rogue DLLs, and … Read more

Mustang Panda Hackers Targets Philippines Government Amid South China Sea Tensions

November 21, 2023 at 02:06AM The China-linked cyber espionage group Mustang Panda targeted a Philippines government entity using legitimate software to sideload malicious files. Mustang Panda, also known as Bronze President and other aliases, is a Chinese advanced persistent threat (APT) that has been active since at least 2012. The group has targeted NGOs and … Read more

Amid Military Buildup, China Deploys Mustang Panda in the Philippines

November 20, 2023 at 04:12PM Chinese APT group Mustang Panda, also known as Stately Taurus, has been conducting cyber espionage operations against high-profile government and government-adjacent organizations in the South Pacific, including the exploitation of a Philippine government entity. The group used a simple sideloading technique involving malicious ZIP files to compromise their targets. Unit … Read more