New APT32 Malware Campaign Targets Cambodian Government

Read the original article: New APT32 Malware Campaign Targets Cambodian Government


Recorded Future’s Insikt Group has discovered a new malware campaign targeting the Cambodian government using an ASEAN-themed spearphish.

The post New APT32 Malware Campaign Targets Cambodian Government appeared first on Recorded Future.


Read the original article: New APT32 Malware Campaign Targets Cambodian Government