A previously undetected advanced persistent threat (APT) actor dubbed Red Stinger has been linked to attacks targeting Eastern Europe since 2020.
“Military, transportation, and critical infrastructure were some of the entities being targeted, as well as some involved in the September East Ukraine referendums,” Malwarebytes disclosed in a report published today.
“Depending on the campaign,