Belarusian Hackers: Cybercrime and Espionage
Since 2020, Asylum Ambuscade has primarily targeted individual banking customers, cryptocurrency traders, and small to midsize businesses in North America.
Since 2020, Asylum Ambuscade has primarily targeted individual banking customers, cryptocurrency traders, and small to midsize businesses in North America.
The North Korean state-sponsored hacker group known as Kimsuky (APT43) has been conducting spear-phishing campaigns by impersonating journalists.
Emotet is an advanced, self-propagating and modular Trojan. Emotet was once used to employ as a banking Trojan, and now ...
A cyber campaign called Horabot has been discovered by Cisco Talos, targeting Spanish-speaking users in Latin America since November 2020.
Discovered in 2020, Bazar Loader and Bazar Backdoor are used in the initial stages of infection by the WizardSpider cybercrime ...
Ursnif, also known as Gozi or Dreambot, is a banking trojan and downloader that spreads through Malspam emails with Microsoft ...
ZeuS is a modular banking trojan that uses keystroke logging to compromise credentials when a victim visits certain banking websites. ...
Agent Tesla is a RAT that targets Windows operating systems. It is available for purchase on criminal forums as Malware-as-a-Service ...
Neho, a real estate agency based in Switzerland, experienced a misconfiguration in its systems that exposed sensitive credentials to the ...
RomCom backdoor malware has been discovered by Trend Micro. The malware is disguised as well-known or fictional software on impersonated ...
Security through data
© 2023 | CyberMaterial | All rights reserved.
World’s #1 Cybersecurity Repository
© 2022 Cybermaterial - Security Through Data .