Remove 2010 Remove Financial Services Remove Government Remove Libraries
article thumbnail

China-linked Budworm APT returns to target a US entity

Security Affairs

The Budworm cyber espionage group (aka APT27 , Bronze Union , Emissary Panda , Lucky Mouse , TG-3390 , and Red Phoenix) is behind a series attacks conducted over the past six months against a number of high-profile targets, including the government of a Middle Eastern country, a multinational electronics manufacturer, and a U.S.