Turla Uses Old Malware Infrastructure to Attack Ukrainian Institutions

Turla Russian espionage group delivers KOPILUWAK reconnaissance utility and QUIETCANARY backdoor to ANDROMEDA malware victims in Ukraine. Cyber researchers track the operation as UNC4210.

Read full article on Heimdal Security Blog

 


Date:

Categorie(s):