SugarGh0st (RAT) – Malware
SugarGh0st is a newly discovered Remote Access Trojan (RAT) identified by Cisco Talos, emerging in a targeted campaign that likely...
SugarGh0st is a newly discovered Remote Access Trojan (RAT) identified by Cisco Talos, emerging in a targeted campaign that likely...
Agenda ransomware, spotted in August 2022, is written in Go and has been used primarily to target healthcare and education organizations in Africa and Asia.
Mustang Panda, a China-linked threat actor, deploys a customized variant of the PlugX backdoor, known as DOPLUGS, across various Asian countries.
The Kaspersky Cyber Threat Intelligence team has released a comprehensive 370-page report titled "Modern Asian APT groups".
A cyber espionage campaign known as TetrisPhantom is actively targeting government entities in the Asia-Pacific (APAC) region.
A campaign known as "Stayin' Alive" has been actively targeting high-profile government and telecom organizations in Asia since 2021.
Chinese cyberespionage group APT41, also known as Wicked Panda, has been using a surveillance toolkit called LightSpy to target victims in the APAC region
A newly discovered Android banking trojan, named GoldDigger, has emerged as a significant threat to users of financial applications in the Asia-Pacific region
Dragos, an operational technology (OT) security firm based in Baltimore, is set to expand its operations in Europe and Asia with a $74 million investment
The cyberspy group known as Earth Estries, with suspected ties to China, has launched targeted cyberespionage operations against governments
© 2024 | CyberMaterial | All rights reserved