ke3chang

Flea APT

Attribute Value Name Flea Aliases APT15Backdoor Diplomacyke3chang Nylon Typhoon (formerly Nickel)Playful TaurusRoyal APTVixen Panda Type Malware Country of Origin China State Sponsored []Unknown [] Unconfirmed [x] Confirmed Active Since 2004 Discovered by Symantec Target Countries Americas Target Organizations Various ministries of foreign affairs Organization Size First discovered Tools Graphican is said to be an evolution …

Flea APT Read More »

Cyber Security News for 26May2020

“The Ke3chang hacking group historically believed to be operating out of China has developed new malware dubbed Ketrum by merging features and source code from their older Ketrican and Okrum backdoors. The cyber-espionage activities of the Ke3chang advanced persistent threat (APT) group (also tracked as APT15, Vixen Panda, Playful Dragon, and Royal APT) go as far as 2010 according to FireEye researchers.”