Cybersecurity

OceanLotus APT Group Targeting Vietnamese Human Rights Defenders

The attackers use spear-phishing lures and watering hole campaigns to infiltrate networks and collect sensitive data. Huntress identified four compromised hosts in recent attacks, linking them to Cobalt Strike Beacons and encrypted DLL payloads.