Bitter APT Hackers Continue to Target Bangladesh Military EntitiesThe Hacker News

Torna a Articoli

Bitter APT Hackers Continue to Target Bangladesh Military EntitiesThe Hacker News

Military entities located in Bangladesh continue to be at the receiving end of sustained cyberattacks by an advanced persistent threat tracked as Bitter.
“Through malicious document files and intermediate malware stages the threat actors conduct espionage by deploying Remote Access Trojans,” cybersecurity firm SECUINFRA said in a new write-up published on July 5.
The findings from theRead More

Condividi questo post

Torna a Articoli