GOBLIN PANDA

Pierluigi Paganini September 05, 2018
CrowdStrike uncovered a new campaign of GOBLIN PANDA APT aimed at Vietnam

Researchers from security firm CrowdStrike have observed a new campaign associated with the GOBLIN PANDA APT group. Experts from security firm CrowdStrike have uncovered a new campaign associated with the GOBLIN PANDA APT group. The group also knows as Cycldek was first spotted in September 2013, it was mainly targeting entities in Southeast Asia using different malware variants mainly PlugX and […]