Feb. 21, 2024, 1:03 p.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

The China-linked threat actor known as Mustang Panda has targeted various Asian countries using a variant of the PlugX (aka Korplug) backdoor dubbed DOPLUGS.
"The piece of customized PlugX malware is dissimilar to the general type of the PlugX malware that contains a completed backdoor command module, and that the former is only used for downloading the latter," Trend Micro researchers Sunny Lu

actor advanced asia backdoor china command countries general korplug malware mustang mustang panda panda piece plugx plugx malware threat threat actor

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA

Security Specialist

@ Lely | Maassluis, Netherlands

Senior Cyber Incident Response (Hybrid)

@ SmartDev | Cầu Giấy, Vietnam

Sr Security Engineer - Colombia

@ Nubank | Colombia, Bogota

Security Engineer, Investigations - i3

@ Meta | Menlo Park, CA | Washington, DC | Remote, US

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom