aptnotes/data

[Eclecticiq] Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware

kbandla opened this issue · 1 comments

Key Value
Title Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware
Source Eclecticiq
Date 02/02/2023
Year 2023
Filename Eclecticiq_MustangPandaAPT-EUThemed-Lure-PlugX(02-02-2023).pdf
SHA-1 f9dc47847698fb913f004b17525a16d37a7c711c
Pdf https://app.box.com/s/3r1jwpewyxlnj8efx3tr6ctw9d2xghsf