Chinese Hackers: Backdoors, and Intelligence
The Chinese nation-state group Camaro Dragon is once again linked to a new backdoor malware, known as TinyNote, designed for intelligence-gathering purposes.
The Chinese nation-state group Camaro Dragon is once again linked to a new backdoor malware, known as TinyNote, designed for intelligence-gathering purposes.
Google has taken down 32 malicious extensions from the Chrome Web Store, which had collectively amassed 75 million downloads.
The North Korean state-sponsored hacker group known as Kimsuky (APT43) has been conducting spear-phishing campaigns by impersonating journalists.
A recent analysis of the QBot malware, described as "evasive and tenacious," has uncovered key characteristics of its command-and-control (C2) infrastructure.
Cybersecurity researchers have analyzed the RokRAT remote access trojan used by the North Korean state-sponsored group ScarCruft.
In a recent move, CISA (Cybersecurity and Infrastructure Security Agency) has unleashed five highly informative Industrial Control Systems (ICS) advisories.
Hackers are actively exploiting a zero-day vulnerability in MOVEit, a popular file transfer tool used by numerous major companies.
Kaspersky, has reported that iPhones on its network were hacked using an iOS vulnerability that exploited iMessage zero-click attacks.
A cyber campaign called Horabot has been discovered by Cisco Talos, targeting Spanish-speaking users in Latin America since November 2020.
Researchers from firmware security firm Eclypsium have discovered a potential backdoor-like behavior in Gigabyte systems, which exposes devices to compromise.
© 2024 | CyberMaterial | All rights reserved