Wednesday, May 11, 2022

Bitter cyberspies target South Asian govts with new malware

New activity has been observed from Bitter, an APT group focused on cyberespionage, targeting the government of Bangladesh with new malware with remote file execution capabilities. [...] Posted at https://sl.advdat.com/3w3Am3N