Microsoft and Adobe Vulnerabilities
Russian spies and cybercriminals are actively exploiting unpatched security flaws in Microsoft Windows and Office products, prompting an urgent warning
Russian spies and cybercriminals are actively exploiting unpatched security flaws in Microsoft Windows and Office products, prompting an urgent warning
A new strain of ransomware called Big Head is being distributed through a malvertising campaign, disguising itself as fake Microsoft Windows updates
Chinese hackers have been exploiting a loophole in Windows policies to sign and load malicious kernel mode drivers on compromised systems.
Latin American businesses have been under attack by a sophisticated Windows-based banking trojan called TOITOIN since May 2023.
The Iranian nation-state actor, TA453, has been implicated in a fresh series of spear-phishing attacks that target both Windows and macOS operating systems
Researchers have discovered a new information stealer for Windows known as Meduza Stealer, which utilizes sophisticated marketing strategies
Cybersecurity firm Avast has released a free decryptor for the Akira ransomware, enabling victims to recover their data without paying a ransom.
WannaMine is a sophisticated Monero crypto-mining worm that spreads the EternalBlue exploit. WannaMine implements a spreading mechanism.
Rubyminer was first seen in the wild in January 2018 and targets both Windows and Linux servers. Rubyminer seeks vulnerable web servers.
Remcos is a RAT that first appeared in the wild in 2016. Remcos distributes itself through malicious Microsoft Office documents.
© 2024 | CyberMaterial | All rights reserved