Hackers Exploit GeoServer to Spread Malware
Chinese hackers, identified as the advanced persistent threat (APT) group Earth Baxia, have exploited a critical vulnerability in...
Chinese hackers, identified as the advanced persistent threat (APT) group Earth Baxia, have exploited a critical vulnerability in...
Earth Baku, linked with APT41, has significantly expanded its cyber operations from the Indo-Pacific region to target Europe, the Middle East, and Africa...
In a detailed report released on July 18, 2024, Mandiant, in partnership with Google’s Threat Analysis Group (TAG), has unveiled a significant a...
DragonEgg, a spyware malware, infiltrates Android operating systems, leveraging multiple downloaded modules for surveillance activities.
Earth Freybug is a cyberthreat group that has been active since at least 2012 that focuses on espionage and financially motivated activities.
Chinese cyberespionage group APT41, also known as Wicked Panda, has been using a surveillance toolkit called LightSpy to target victims in the APAC region
The text discusses the discovery of two new strains of Android spyware, which have been linked to the notorious China-linked nation-state actor known as APT41
A subgroup of the Chinese state-sponsored hacking group APT41, known as Earth Longzhi, has been found to be using a new technique to disable security software.
Chinese state-sponsored hacking group APT41, has been found abusing the Google GC2 red teaming tool in data theft attacks.
APT41 is a threat group that researchers have assessed as Chinese state-sponsored espionage group that also conducts financially-motivated operations.
© 2024 | CyberMaterial | All rights reserved