Windows Zero-Day Exploited by "FruityArmor" APT Group

A Windows zero-day vulnerability patched this month by Microsoft was discovered by Kaspersky Lab researchers in attacks conducted by an advanced persistent threat (APT) actor dubbed by the security firm “FruityArmor.”

read more

Read more: Windows Zero-Day Exploited by "FruityArmor" APT Group

Story added 20. October 2016, content source with full text you can find at link above.