Ursnif ( Banking Trojan ) – Malware
Ursnif is a banking trojan and downloader that spreads through Malspam emails with Microsoft Office document attachments or ZIP files.
Ursnif is a banking trojan and downloader that spreads through Malspam emails with Microsoft Office document attachments or ZIP files.
ZeuS is a modular banking trojan that uses keystroke logging to compromise credentials when a victim visits certain banking websites. Since the release of the ZeuS source code in 2011, ...
FairyTale is a type of adware that can infect macOS devices. It is a trojan installer that tries to avoid detection by using heavy obfuscation and anti-reversing technology. FairyTale can ...
Fireball, acts as a browser-hijacker but can be turned into a full-functioning malware downloader. Fireball is capable of executing any code on the victim machines, resulting in a wide range ...
Cybersecurity firm Trellix detected a four-fold jump in the volume of malicious emails between April 7 and April 10, 2023.
Cybersecurity researchers have discovered a previously undocumented attack infrastructure used by the state-sponsored group SideWinde.
China-linked cyberespionage group Mustang Panda has been carrying out targeted attacks against European foreign affairs entities.
A series of attacks against Southeast Asian gambling companies known as Operation ChattyGoblin has been ongoing since October 2021.
A subgroup of the Chinese state-sponsored hacking group APT41, known as Earth Longzhi, has been found to be using a new technique to disable security software.
A relatively unknown cyber espionage group called Paperbug, also known as Nomadic Octopus, has been linked to a politically motivated surveillance campaign.
© 2024 | CyberMaterial | All rights reserved