Russian Threat Actor Targeting Central Asia
The researchers found that the group is primarily focused on gathering intelligence in Central Asia and regularly steals internal documents from government.
The researchers found that the group is primarily focused on gathering intelligence in Central Asia and regularly steals internal documents from government.
Secureworks has identified the Bumblebee malware, which is spreading via fake online advertisements for popular programs such as ChatGPT, Zoom, and Citrix.
The Cybersecurity and Infrastructure Security Agency (CISA) has released a new report on an infostealer called ICONICSTEALER.
Microsoft has announced that it will use weather-themed naming for APTs and other threat actors to better contextualize public APT disclosures.
Security experts from ESET have successfully disrupted the operations of the RedLine Stealer, a .NET-based info stealing malware.
Cybersecurity researchers have revealed the functioning of an elusive loader called "in2al5d p3in4er" used to deliver the Aurora information stealer malware.
The now-defunct Conti ransomware gang has been found to have collaborated with a threat actor likely affiliated with the FIN7 cybercrime group.
A new Android trojan known as Chameleon has been detected by cybersecurity firm Cyble, targeting users in Australia and Poland.
QBot malware, has evolved from a banking Trojan to a malware that provides initial access to corporate networks for other threat actors.
The Vice Society ransomware group has been found to be using a custom-built PowerShell script to automate the exfiltration of data from compromised networks.
© 2025 | CyberMaterial | All rights reserved