Silent Librarian APT right on schedule for 20/21 academic year – Malwarebytes Labs

Silent Librarian APT right on schedule for 20/21 academic year – Malwarebytes Labs

A threat actor known as Silent Librarian/TA407/COBALT DICKENS has been actively targeting universities around the world via spear phishing campaigns.

Silent Librarian APT right on schedule for 20/21 academic year – Malwarebytes Labs