What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2022-10-13 23:10:45 China-linked Budworm APT returns to target a US entity (lien direct) >The Budworm espionage group resurfaced targeting a U.S.-based organization for the first time, Symantec Threat Hunter team reported. The Budworm cyber espionage group (aka APT27, Bronze Union, Emissary Panda, Lucky Mouse, TG-3390, and Red Phoenix) is behind a series attacks conducted over the past six months against a number of high-profile targets, including the government of […] Threat APT 27
SecurityAffairs.webp 2022-08-15 07:02:20 Iron Tiger APT is behind a supply chain attack that employed messaging app MiMi (lien direct) >China-linked threat actors Iron Tiger backdoored a version of the cross-platform messaging app MiMi to infect systems. Trend Micro researchers uncovered a new campaign conducted by a China-linked threat actor Iron Tiger that employed a  backdoored version of the cross-platform messaging app MiMi Chat App to infect Windows, Mac, and Linux systems. The Iron Tiger APT (aka Panda Emissary, […] Threat APT 27 ★★★★★
SecurityAffairs.webp 2022-01-26 20:44:27 German intelligence agency warns of China-linked APT27 targeting commercial organizations (lien direct) The BfV German domestic intelligence services warn of ongoing attacks carried out by the China-linked APT27 cyberespionage group. The Bun­des­amt für Ver­fas­sungs­schutz (BfV) federal domestic intelligence agency warns of ongoing attacks coordinated by the China-linked APT27 group. “The Federal Office for the Protection of the Constitution ( BfV ) has information about an ongoing cyber espionage campaign […] APT 27 APT 27 ★★★★
SecurityAffairs.webp 2021-04-06 13:15:40 Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks (lien direct) China-linked APT group Cycldek is behind an advanced cyberespionage campaign targeting entities in the government and military sector in Vietnam. China-linked APT group LuckyMouse (aka Cycldek, Goblin Panda, Hellsing, APT 27, and Conimes) is targeting government and military organizations in Vietnam with spear-phishing. The threat actors are sending out spear-phishing messages to compromise diplomatic targets in Southeast […] Threat APT 27
SecurityAffairs.webp 2021-01-05 00:29:29 Experts linked ransomware attacks to China-linked APT27 (lien direct) Researchers from security firms Profero and Security Joes linked a series of ransomware attacks to the China-linked APT27 group. Security researchers from security firms Profero and Security Joes investigated a series of ransomware attacks against multiple organizations and linked them to China-linked APT groups. The experts attribute the attacks to the Chinese cyberespionage group APT27 […] Ransomware APT 27 APT 27
SecurityAffairs.webp 2020-03-19 08:36:55 Is APT27 Abusing COVID-19 To Attack People ?! (lien direct) Security researcher Marco Ramilli analyzed a new Coronavirus (COVID-19)-themed attack gathering evidence of the alleged involvement of an APT group. Scenario We are living hard time, many countries all around the world are hit by COVID-19 which happened to be a very dangerous disease. Unfortunately many deaths, thousands of infected people, few breathing equipment, stock […] APT 27
SecurityAffairs.webp 2019-05-30 08:48:03 (Déjà vu) Emissary Panda APT group hit Government Organizations in the Middle East (lien direct) Chinese Cyber-Spies Target Government Organizations in Middle East Chinese APT group Emissary Panda has been targeting government organizations in two different countries in the Middle East. Experts at Palo Alto Networks reported that the Chinese APT group Emissary Panda (aka APT27, TG-3390, Bronze Union, and Lucky Mouse) has been targeting government organizations in two different […] APT 27
SecurityAffairs.webp 2019-03-01 19:17:03 Emissary Panda updated its weapons for attacks in the past 2 years (lien direct) Experts analyzed tools and intrusion methods used by theChina-linked cyber-espionage group Emissary Panda in attacks over the past 2 years. This morning I wrote about a large-scale cyber attack that hit the International Civil Aviation Organization (ICAO) in November 2016, Emissary Panda was suspected to be the culprit. Experts at Secureworks reports who investigated the […] APT 27
SecurityAffairs.webp 2018-09-10 18:59:03 Chinese LuckyMouse APT has been using a digitally signed network filtering driver in recent attacks (lien direct) Security experts observed the LuckyMouse APT group using a digitally signed 32- and 64-bit network filtering driver NDISProxy in recent attacks. Security experts from Kaspersky have observed the LuckyMouse APT group (aka Emissary Panda, APT27 and Threat Group 3390) using a digitally signed 32- and 64-bit network filtering driver NDISProxy in recent attacks. The APT group […] Threat APT 27 APT 1 ★★★
SecurityAffairs.webp 2018-07-23 09:08:04 CSE Malware ZLab – Chinese APT27 \'s long-term espionage campaign in Syria is still ongoing (lien direct) Researchers at CSE Cybsec ZLab analyzed a malicious code involved in a long-term espionage campaign in Syria attributed to Chinese APT27 group. A few days ago, the security researcher Lukas Stefanko from ESET discovered an open repository containing some Android applications.   The folder was found on a compromised website at the following URL: hxxp://chatsecurelite.uk[.]to […] Malware APT 27
SecurityAffairs.webp 2018-06-14 06:23:04 China-linked Emissary Panda APT group targets National Data Center in Asia (lien direct) A China-linked APT group, LuckyMouse, Emissary Panda, APT27 and Threat Group 3390, has targeted a national data center in Central Asia. The APT group has been active since at least 2010, the crew targeted U.S. defense contractors and financial services firms worldwide. In March 2018, security experts at Kaspersky Lab have observed an attack powered by the […] APT 27 APT 1
SecurityAffairs.webp 2018-02-02 22:16:10 Chinese Iron Tiger APT is back, a close look at the Operation PZChao (lien direct) >Chinese Iron Tiger APT is back, the new campaign, dubbed by Operation PZChao is targeting government, technology, education, and telecommunications organizations in Asia and the US. Malware researchers from Bitdefender have discovered and monitored for several months the activity of a custom-built backdoor capable of password-stealing, bitcoin-mining, and of course to gain full control of the […] APT 27
Last update at: 2024-05-02 15:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter