HACKINTOSH.ORG | Macintosh discussion forums

Macintosh News => Apple News => Topic started by: HCK on February 28, 2023, 04:05:15 pm



Title: Earth Zhulong: Familiar Patterns Target Southeast Asian Firms
Post by: HCK on February 28, 2023, 04:05:15 pm
Earth Zhulong: Familiar Patterns Target Southeast Asian Firms

In 2022, we discovered Earth Zhulong, a hacking group that has been targeting Asian firms similar to another well-known threat actor. In this article, we unravel their new tactics, techniques and procedures that they apply on their misdeeds.
Source: Earth Zhulong: Familiar Patterns Target Southeast Asian Firms (https://www.trendmicro.com/en_us/research/23/b/earth-zhulong-familiar-patterns-target-southeast-asian-firms.html)