March 3, 2023, 11:17 p.m. |

BankInfoSecurity.com RSS Syndication www.bankinfosecurity.com

Mustang Panda Using MQsTTang Tool to Target Victims in Asia and Europe, Eset Finds
Chinese APT group Mustang Panda is deploying a previously unseen malware backdoor dubbed MQsTTang as part of a spear-phishing campaign targeting governmental organizations, specifically in Ukraine and Taiwan, security firm Eset says. The malware is currently being spread as RAR files, it adds.

apt asia backdoor campaign chinese chinese apt eset europe files malware mqsttang mustang panda organizations panda phishing phishing campaign rar security taiwan target targeting tool ukraine

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA

Security Specialist

@ Lely | Maassluis, Netherlands

Senior Cyber Incident Response (Hybrid)

@ SmartDev | Cầu Giấy, Vietnam

Sr Security Engineer - Colombia

@ Nubank | Colombia, Bogota

Security Engineer, Investigations - i3

@ Meta | Menlo Park, CA | Washington, DC | Remote, US

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom