Tag: FruityArmor
You are here: Home \ FruityArmor
The FruityArmor APT group was using one of the Windows zero days patched by Microsoft last week to escape sandboxes and carry out targeted attacks.