DodgeBox & MoonWalk: APT41’s New Malware Duo Exposed

The China-linked group APT41 is suspected of using an advanced version of the infamous StealthVector malware to deliver a new backdoor named MoonWalk. This new variant of StealthVector has been code-named DodgeBox by Zscaler...