Bitter APT Hackers Uses Non-existent Email Account/Domain To Send Weaponized Emails

The government of Bangladesh has been targeted more than once by Bitter, an APT group that focuses on cyberespionage. It has developed a new malware that enables it to download and execute remote files.

Read full article on GBHackers

 


Date:

Categorie(s):