Kimsuky’s Troll Stealer Data Theft Campaign
Kimsuky has unleashed a novel Golang-based information stealer dubbed "Troll Stealer," suspected to be part of a targeted data theft campaign.
Kimsuky has unleashed a novel Golang-based information stealer dubbed "Troll Stealer," suspected to be part of a targeted data theft campaign.
Threat actor ScarCruft, also known as APT37, has launched a new cyber espionage campaign targeting media organizations and experts in North Korean affairs.
In 2023, threat actors affiliated with North Korea executed a series of successful cryptocurrency heists, amassing over $600 million.
Security researchers have identified a new macOS backdoor named SpectralBlur, with connections to a malware family associated with North Korean threat actors.
The United States Treasury Department's Office of Foreign Assets Control has recently enforced sanctions against the North Korean-based Kimsuky hacking group.
Lazarus Group have utilized their access to technology and information to exploit the cryptocurrency sector, generating approximately $3 billion.
A groundbreaking discovery by Eurecom researchers has unveiled the 'BLUFFS' attacks, marking a significant threat to Bluetooth security.
CISA has raised a pressing alarm to Congress, urging the immediate reauthorization of the Chemical Facility Anti-Terrorism Standards (CFATS) program.
The NCSC and The NIS have jointly released a report alerting to a new wave of supply chain attacks exploiting a zero-day vulnerability in MagicLine4NX software.
Recent observations from cybersecurity firm SentinelOne have shed light on North Korean threat actors' evolving strategies in macOS malware campaigns.
© 2024 | CyberMaterial | All rights reserved