Sept. 22, 2023, 1:03 p.m. | Lior Rochberger, Tom Fakterman and Robert Falcone

Unit42 unit42.paloaltonetworks.com

APT Stately Taurus (aka Mustang Panda) conducted cyber espionage against a Southeast Asian government, including data exfiltration from compromised networks.


The post Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda appeared first on Unit 42.

apt attacks backdoor bronze president cl-sta-0044 compromised cortex xdr cortex xsiam cyber cyber espionage cyberespionage data data exfiltration earth preta espionage exfiltration government mustang mustang panda networks panda reddelta stately taurus ta416 threat actors threat protection unit 42 web shells wildfire

More from unit42.paloaltonetworks.com / Unit42

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Premium Hub - CoE: Business Process Senior Consultant, SAP Security Role and Authorisations & GRC

@ SAP | Dublin 24, IE, D24WA02

Product Security Response Engineer

@ Intel | CRI - Belen, Heredia

Application Security Architect

@ Uni Systems | Brussels, Brussels, Belgium

Sr Product Security Engineer

@ ServiceNow | Hyderabad, India

Analyst, Cybersecurity & Technology (Initial Application Deadline May 20th, Final Deadline May 31st)

@ FiscalNote | United Kingdom (UK)