Mispadu Malware Targets Spanish Users Again
A recent malspam campaign by Mispadu Stealer (also known as Ursa) has been discovered targeting Spanish- and Portuguese-speaking users...
A recent malspam campaign by Mispadu Stealer (also known as Ursa) has been discovered targeting Spanish- and Portuguese-speaking users...
On August 6, 2024, CISA released a crucial advisory concerning a vulnerability in Delta Electronics DIAScreen visualization software...
CVE-2024-38206 is a critical vulnerability identified in Microsoft’s Copilot, a feature widely integrated into various Microsoft products...
Hunters International, a notorious ransomware group, has recently deployed a new remote access trojan (RAT) known as SharpRhino to...
North Korean hackers have ramped up their cyber espionage efforts, targeting South Korea’s construction and machinery sectors with...
A new phishing campaign, orchestrated by the Russian APT group Fighting Ursa, has emerged, utilizing a "car for sale" advertisement to...
Google has released its August 2024 security update for Android, addressing a critical zero-day vulnerability, CVE-2024-36971, which...
A critical zero-day vulnerability in Apache OFBiz, an open-source enterprise resource planning (ERP) system, has been identified, allowing...
The Zola variant of the Proton ransomware, identified in May 2024, brings new features to the evolving family of malware. This iteration includes a unique...
The Magniber ransomware campaign has recently intensified, encrypting the devices of home users across the globe and demanding hefty ransoms for decryption...
© 2025 | CyberMaterial | All rights reserved