Fog Ransomware Exploits SonicWall VPN Flaws
Fog and Akira ransomware operators are increasingly breaching corporate networks by exploiting vulnerabilities in SonicWall VPN accounts. These attacks...
Fog and Akira ransomware operators are increasingly breaching corporate networks by exploiting vulnerabilities in SonicWall VPN accounts. These attacks...
The Qilin ransomware group has introduced a new variant, Qilin.B, which exhibits enhanced encryption methods and evasion techniques...
The Prometei botnet, a modular malware first identified in 2020, has shown remarkable resilience, with evidence suggesting it has been active since at least 2016...
A new phishing campaign is actively targeting Russian-speaking users, leveraging the Gophish framework to deliver two remote access trojans (RATs)...
A critical flaw in the Mallox ransomware, formerly known as TargetCompany, has recently been uncovered by Avast researchers, providing victims with the...
As cybercriminals continually adapt their tactics, callback phishing attacks have emerged as a concerning threat to unsuspecting users. This two-step attack...
Cybersecurity researchers at Cybereason have recently identified a new strain of ransomware known as Beast, which is actively targeting multiple...
Bumblebee, a sophisticated malware loader, has reemerged as a significant threat to corporate networks across the globe. Recent research from Netskope...
The North Korean threat actor known as ScarCruft has recently exploited a Windows zero-day vulnerability, CVE-2024-38178, to distribute the...
In a concerning development for Android users, over 200 malicious applications have been found on the Google Play Store, collectively racking...
© 2024 | CyberMaterial | All rights reserved