Jump to content

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps


Marcos

Recommended Posts

  • Administrators
ESET researchers have discovered active campaigns linked to the China-aligned APT group known as GREF, distributing espionage code that has previously targeted Uyghurs
Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...