Malicious Telegram APK Campaign Uncovered
A widespread malware campaign is using 607 malicious domains, often with typosquatting, to distribute fake Telegram APKs that enable
A widespread malware campaign is using 607 malicious domains, often with typosquatting, to distribute fake Telegram APKs that enable
Threat actors have begun to sophisticatedly weaponize Scalable Vector Graphics (SVG) files, transforming them into a new vector for malware delivery.
Google's Threat Intelligence Group (GTIG) has identified a sophisticated and ongoing cyberattack campaign, attributed to the financially motivated group
Google has swiftly released a crucial update for its Chrome web browser, addressing six security vulnerabilities, one of which, CVE-2025-6558
The Interlock ransomware group, known for its financially motivated attacks and double extortion tactics, has enhanced its operational sophistication
Zimperium zLabs researchers are closely tracking an evolving threat, noting its use of "evil-twin" tactics and duplicate package names to mimic
The "Contagious Interview" campaign, attributed to North Korean threat actors, has intensified with the release of 67 additional malicious packages on the npm registry.
The National Cyber Security Centre (NCSC) has recently introduced enhanced configuration packs for Microsoft Windows operating systems. These packs are designed to simplify
The FBI, working with the Dutch FIOD, recently announced the seizure and dismantling of the infrastructure of multiple piracy websites.
A critical zero-day exploit targeting WinRAR, a widely used file compression utility, has appeared on a dark web marketplace with an $80,000 price tag.
© 2025 | CyberMaterial | All rights reserved