{ads}

Mustang Panda’s Hodur: Old tricks, new Korplug variant



March 23, 2022 at 01:30PM

WeLiveSecurity

https://ift.tt/GKey6N1

ESET researchers have discovered Hodur, a previously undocumented Korplug variant spread by Mustang Panda, that uses phishing lures referencing current events in Europe, including the invasion of Ukraine

The post Mustang Panda’s Hodur: Old tricks, new Korplug variant appeared first on WeLiveSecurity



Alexandre Côté Cyr

0 Response to "Mustang Panda’s Hodur: Old tricks, new Korplug variant"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads