Iranian Hacker Group Launch APT Attack on Government Organizations To Steal Email Data, Files & Credentials

Newly discovered APT Cyber Espionage Campaign called “Leafminer” from Iranian Hacker Group targeting the wide range of government organizations to steal the sensitive data such as Email Data, Files & Database servers Credentials. This APT group using various types of attack tactics such as watering hole websites, vulnerability scans of network services on the internet, and brute-force/dictionary login attempts to infiltrate the target networks.

Read full news article on GBHackers

 


Date:

Categorie(s):