Ultime Notizie

Crocodilus: a sophisticated new Android banking trojan emerges
Spyware

Crocodilus: a sophisticated new Android banking trojan emerges

30 March 2025 securebulletin.com

A new Android banking trojan, dubbed Crocodilus, has been discovered targeting users primarily in Spain and Turkey. This malware isn’t...
Stealth malware strikes WordPress via MU-Plugins: a technical deep dive
Malware

Stealth malware strikes WordPress via MU-Plugins: a technical deep dive

30 March 2025 securebulletin.com

The Sucuri research team has recently uncovered a concerning trend: threat actors are increasingly leveraging the WordPress mu-plugins directory to...
New breed of Android malware leverages .NET MAUI to slip past defenses
Malware

New breed of Android malware leverages .NET MAUI to slip past defenses

25 March 2025 securebulletin.com

Exploiting cross-platform development frameworks to deliver insidious malware. A recent report from McAfee highlights the emergence of Android malware campaigns...
Mamona ransomware group compromised: DragonForce exploits OPSEC failures
Ransomware

Mamona ransomware group compromised: DragonForce exploits OPSEC failures

20 March 2025 securebulletin.com

The cybersecurity landscape is once again witnessing the fallout of poor operational security (OPSEC) among ransomware operators. In the latest...
Western Alliance Bank data breach: 21,899 customers impacted
Ransomware

Western Alliance Bank data breach: 21,899 customers impacted

18 March 2025 securebulletin.com

The recent data breach at Western Alliance Bank underscores a growing concern in the cybersecurity landscape: the risks posed by...
MassJacker malware targets cryptocurrency of piracy users
Malware

MassJacker malware targets cryptocurrency of piracy users

14 March 2025 securebulletin.com

A new and sophisticated malware campaign, known as MassJacker, has been uncovered by cybersecurity researchers at CyberArk. This malware targets...
New Android spyware “KoSpy” linked to North Korean APT37
Spyware

New Android spyware “KoSpy” linked to North Korean APT37

13 March 2025 securebulletin.com

A new Android spyware, dubbed “KoSpy,” has been discovered by researchers at Lookout, adding another concerning tool to the arsenal...
The Ballista Botnet: a new IoT threat with italian roots
Malware

The Ballista Botnet: a new IoT threat with italian roots

11 March 2025 securebulletin.com

Cato Networks has uncovered a sophisticated IoT botnet, dubbed Ballista, targeting TP-Link Archer routers by exploiting a two-year-old vulnerability (CVE-2023-1389)....
Akira ransomware’s ingenious IoT gambit: when webcams become cyberweapons
Ransomware

Akira ransomware’s ingenious IoT gambit: when webcams become cyberweapons

9 March 2025 securebulletin.com

Akira group demonstrated how unsecured IoT devices can bypass enterprise-grade defenses. In a case analyzed by S-RM, attackers weaponized a...
The CrazyHunter ransomware attack on Makai Hospital
Ransomware

The CrazyHunter ransomware attack on Makai Hospital

9 March 2025 securebulletin.com

On February 9, 2025, Makai Memorial Hospital in Taiwan became the latest victim of a devastating ransomware campaign orchestrated by...
Fog’s dubious GitLab claims: investigation on instances
Ransomware

Fog’s dubious GitLab claims: investigation on instances

6 March 2025 securebulletin.com

One name that has been gaining traction since late January is Fog, a ransomware operation that has been particularly vocal...
Critical Remote Code Execution vulnerability discovered in GiveWP WordPress Plugin (CVE-2025-0912)
Vulnerability

Critical Remote Code Execution vulnerability discovered in GiveWP WordPress Plugin (CVE-2025-0912)

5 March 2025 securebulletin.com

A critical security vulnerability, identified as CVE-2025-0912, has been discovered in the GiveWP WordPress donation plugin. This flaw potentially exposes...