Xctdoor Malware Targets Korean Companies
AhnLab Security Intelligence Center (ASEC) has brought to light a series of targeted cyber attacks affecting Korean enterprises, specifically those...
AhnLab Security Intelligence Center (ASEC) has brought to light a series of targeted cyber attacks affecting Korean enterprises, specifically those...
North Korean hackers, identified as the Kimsuky group, continue to utilize the 'HappyDoor' malware in sophisticated email-based attacks...
The Rekoobe backdoor, first discovered in 2015, has become a notable tool in the arsenal of cybercriminals, particularly those associated...
MS-SQL servers, which hold a wealth of sensitive information, are prime targets for hackers. Exploiting these servers' vulnerabilities enables...
Cybersecurity researchers have identified a worrying trend where hackers are exploiting shortcut files to distribute CHM malware. Shortcut files...
Hackers are targeting popular YouTube channels to distribute infostealer malware, exploiting their large audiences for financial gain.
A deceptive campaign has emerged, utilizing fake installers for Adobe Acrobat Reader to disseminate a sophisticated malware named Byakugan.
Hackers have ingeniously exploited Google Ads' tracking feature to disseminate malware, camouflaged as legitimate software installers...
ASEC, a cybersecurity firm, has reported a surge in the use of BlueShell malware across Windows, Mac, and Linux operating systems.
The North Korean cyber threat group known as Andariel, a sub-cluster of the Lazarus Group, has ramped up its cyber attacks on organizations in South Korea
© 2024 | CyberMaterial | All rights reserved