APT37

North Korea-linked ScarCruft APT uses large LNK files in infection chains

North Korea-linked ScarCruft APT group started using oversized LNK files to deliver the RokRAT malware starting in early July 2022. Check…

12 months ago

APT37 used Internet Explorer Zero-Day in a recent campaign

Google warns that the North Korea-linked APT37 group is exploiting Internet Explorer zero-day flaw to spread malware. North Korea-linked APT37…

1 year ago

Is APT28 behind the STIFF#BIZON attacks attributed to North Korea-linked APT37?

North Korea-linked APT37 group targets high-value organizations in the Czech Republic, Poland, and other countries. Researchers from the Securonix Threat…

2 years ago

North Korea-linked APT37 targets journalists with GOLDBACKDOOR

North Korea-linked APT37 group is targeting journalists that focus on DPRK with a new piece of malware. North Korea-linked APT37…

2 years ago

New variant of Konni RAT used in a campaign that targeted Russia

Researchers from Malwarebytes Labs spotted an ongoing malware campaign that is targeing Russia with the Konni RAT. Security researchers at…

3 years ago

NK-linked InkySquid APT leverages IE exploits in recent attacks

North Korea-linked InkySquid group leverages two Internet Explorer exploits to deliver a custom implant in attacks aimed at a South…

3 years ago

North Korean APT Group tracked as APT37 broadens its horizons

Researchers at FireEye speculate that the APT group tracked as APT37 (aka Reaper, Group123, ScarCruft) operated on behalf of the North…

6 years ago

This website uses cookies.