Latin American Mekotio Banking Trojan Threat
Recent trends underscore a concerning resurgence of the Mekotio banking trojan, a sophisticated malware strain that has been actively targeting...
Recent trends underscore a concerning resurgence of the Mekotio banking trojan, a sophisticated malware strain that has been actively targeting...
Hackers are targeting outdated versions of the HTTP File Server (HFS) from Rejetto to deploy malware and cryptocurrency mining software...
Hackers are increasingly targeting schools and bank servers to access sensitive personal and financial information, which is often sold...
Recorded Future's Insikt Group has utilized leaked information-stealing malware logs to uncover thousands of individuals involved in sharing...
Water Sigbin, also known as the 8220 Gang, is actively targeting Oracle WebLogic servers to deploy cryptocurrency miners. This threat...
A new malware campaign has been identified, targeting macOS users through deceptive Google ads. These ads promote a fake version of the...
GootLoader malware remains actively used by threat actors to deliver various payloads to compromised systems. Recent updates have...
North Korean hackers, identified as the Kimsuky group, continue to utilize the 'HappyDoor' malware in sophisticated email-based attacks...
Cuba ransomware, also known as Fidel, was first discovered in late 2019 and rose to prominence in 2022. Cuba’s impact doubled year...
REvil, also known as Sodinokibi, is a notorious ransomware group that has been active since at least 2019. Operating as a Ransomware as...
© 2024 | CyberMaterial | All rights reserved