Earth Baku (APT41) Active Target Victims in Indo-Pacific Region

Trend Micro researchers stumbled across a cyberespionage campaign by Earth Baku, or APT41, compromising public and private entities alike located in the Indo-Pacific region. The group deploys previously unknown shellcode loaders, now known as StealthVector and StealthMutant, along with a backdoor identified as ScrambleCross. It appears, the group could be planning more campaigns in the near future in the same region.

click here to read full Article

Read more on computer hacking news

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *