News

The executable, as observed in prior Mustang Panda attacks, leverages DLL side-loading to launch a malicious DLL dubbed ...
China hackers targeting Russia have secretly launched cyberattacks on Russian defense systems since the Ukraine war began, despite public claims of a strong alliance. Cybersecurity experts say Chinese ...
Mustang Panda remained the most active, ... The group employed innovative social engineering techniques to distribute the multiplatform WeaselStore malware. The Bybit cryptocurrency theft, ...
Additionally, technical overlaps in newly discovered tools align with prior Mustang Panda malware, including techniques such as control flow flattening, mixed boolean arithmetic, and RC4 encryption, ...
The Mustang Panda malware also implements an exception handler that executes when ESET applications are not found. In these instances, the malicious code is directly injected into waitfor.exe using ...
Mustang Panda has been active since at least 2014, the recently unveiled FBI affidavit said. The group targeted government and private business organizations based in the US, Europe, and Asia ...
The operation targeted a version of the malware linked to Mustang Panda, a hacking group believed to have ties to the Chinese government. The move, announced on January 14, 2025, highlights the FBI’s ...
Mustang Panda is a PRC-funded hacker group responsible for spreading the PlugX malware. Since 2014, the organization used the ...
Mustang Panda is a known Chinese cyber-espionage group previously observed targeting government, academic, and religious organizations, particularly in Southeast Asia, Europe, and the United States.
The court documents state China-based hackers have been using the malware since 2014. The FBI said Mustang Panda is paid by the Chinese government to provide it with computer intrusion services ...