Arid Viper | APT’s Nest of SpyC23 Malware Continues to Target Android Devices

Hamas-aligned threat actor delivers spyware through weaponized apps posing as Telegram or Skipped messenger.

This article has been indexed from SentinelLabs – We are hunters, reversers, exploit developers, and tinkerers shedding light on the world of malware, exploits, APTs, and cybercrime across all platforms.

Read the original article: