Jump to content

Mustang Panda’s Hodur: Old tricks, new Korplug variant


Marcos

Recommended Posts

  • Administrators

ESET researchers have discovered Hodur, a previously undocumented Korplug variant spread by Mustang Panda, that uses phishing lures referencing current events in Europe, including the invasion of Ukraine

The post Mustang Panda’s Hodur: Old tricks, new Korplug variant appeared first on WeLiveSecurity

View the full article

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...