Bitter APT Hackers Continue to Target Bangladesh Military Entities

Military entities located in Bangladesh continue to be at the receiving end of sustained cyberattacks by an advanced persistent threat tracked as Bitter. “Through malicious document files and intermediate malware stages the threat actors conduct espionage by deploying Remote Access Trojans,”

Read full article on The Hacker News

 


Date:

Categorie(s):