Agent Tesla Malware Targets Travelers
As travelers gear up for a new season of adventures, cyber attackers are shifting their focus to exploit this trend by distributing the Agent Tesla malware.
As travelers gear up for a new season of adventures, cyber attackers are shifting their focus to exploit this trend by distributing the Agent Tesla malware.
FritzFrog, a notorious peer-to-peer botnet, has reappeared with an advanced variant leveraging the Log4Shell vulnerability for internal network propagation.
An ongoing campaign of malicious ads is actively targeting Chinese-speaking users, luring them with promises of popular messaging applications like Telegram
Hackers are leveraging the ubiquity of office documents in business communications to disseminate malicious malware easily.
Anonymous Arabic has recently unveiled a powerful remote access trojan named Silver RAT, designed to evade security measures and launch hidden applications.
Recent observations from cybersecurity firm SentinelOne have shed light on North Korean threat actors' evolving strategies in macOS malware campaigns.
A new iteration of the Agent Tesla malware has surfaced, employing a novel approach by utilizing the ZPAQ compression format in its latest attack strategy.
Threat actors are employing the NetSupport Remote Access Trojan (RAT) to target the education, government, and business services sectors.
FortiGuard Labs has identified a Russian-language Word document with a malicious macro as part of the ongoing Konni campaign.
State-sponsored threat actors from North Korea, suspected to be affiliated with the Lazarus Group, have been discovered targeting blockchain engineers
© 2024 | CyberMaterial | All rights reserved