BitterAPT Revisited: the Untold Evolution of an Android Espionage Tool

In 2016, a sophisticated malware campaign targeting Pakistani nationals made headlines. Dubbed Bitter, the Advanced Persistent Threat group (also known as APT-C-08) has been active both in desktop and mobile malware campaigns for quite a long time, as … Continue reading BitterAPT Revisited: the Untold Evolution of an Android Espionage Tool