Experts uncovered a new wave of attacks conducted by Mustang Panda

This article has been indexed from

Security Affairs

China-linked Mustang Panda APT group targets entities in Asia, the European Union, Russia, and the US in a new wave of attacks. In February 2022, Cisco Talos researchers started observing China-linked cyberespionage group Mustang Panda conducting phishing attacks against European entities, including Russian organizations. The attacks were also reported by Google’s TAG team, which confirmed they were for […]

The post Experts uncovered a new wave of attacks conducted by Mustang Panda appeared first on Security Affairs.

Read the original article: