APT41 Identifies as Earth Baku in New Cyberespionage Campaign Employing ScrambleCross Backdoor

This cyberespionage campaign uses previously unidentified shellcode loaders, which we have named StealthVector and StealthMutant, and a backdoor, which we have dubbed ScrambleCross.

click here to read full Article

Read more on computer hacking news

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *