TA453: Dual-Platform Malware Attacks
The Iranian nation-state actor, TA453, has been implicated in a fresh series of spear-phishing attacks that target both Windows and macOS operating systems
The Iranian nation-state actor, TA453, has been implicated in a fresh series of spear-phishing attacks that target both Windows and macOS operating systems
A new report from GCHQ's National Cyber Security Centre (NCSC) reveals that British businesses and citizens reported a record-breaking.
This group has been targeting mobile banking services and financial institutions through various attack methods such as malware, phishing, and BEC campaigns.
Hackers have successfully kept up with the rapid development of blockchain systems, resulting in approximately $920 million in stolen funds.
Vidar is an infostealer that targets Windows operating systems. First detected at the end of 2018, it is designed to steal passwords.
Remcos is a RAT that first appeared in the wild in 2016. Remcos distributes itself through malicious Microsoft Office documents.
Trickbot is a modular banking Trojan, attributed to the WizardSpider cybercrime gang. Mostly delivered via spam campaigns or other malware families.
Phorpiex has been active since 2010 and at its peak controlled more than a million infected hosts. It is known for distributing other malware families.
Pegasus is a highly sophisticated spyware which targets Android and iOS mobile devices, developed by the Israeli NSO group.
UPS is issuing data breach notifications to Canadian customers, warning them about potential exposure of personal information.
© 2024 | CyberMaterial | All rights reserved