New LNK attack tied to Higaisa APT discovered – Malwarebytes Labs

New LNK attack tied to Higaisa APT discovered – Malwarebytes Labs

We identified an attack we believe is part of a new campaign by Advanced Persistent Threat actor Higaisa, which is reportedly tied to the Korean peninsula.

New LNK attack tied to Higaisa APT discovered – Malwarebytes Labs