Malicious VSCode extensions: a growing threat to developers
7 April 2025 securebulletin.com
The Visual Studio Code (VSCode) Marketplace has recently become a target for sophisticated cyberattacks, with malicious extensions infiltrating development environments...
Ransomware
Everest ransomware gang faces unprecedented blow: leak site hacked and defaced
7 April 2025 securebulletin.com
In a surprising turn of events, the Everest ransomware gang—a notorious Russia-linked cybercriminal organization—has suffered a significant setback. Over the...
Vulnerability
Surge in Palo Alto Networks scanner activity
1 April 2025 securebulletin.com
GreyNoise has detected a significant surge in login scanning activity aimed at Palo Alto Networks PAN-OS GlobalProtect portals. In the...
Spyware
Crocodilus: a sophisticated new Android banking trojan emerges
30 March 2025 securebulletin.com
A new Android banking trojan, dubbed Crocodilus, has been discovered targeting users primarily in Spain and Turkey. This malware isn’t...
Malware
Stealth malware strikes WordPress via MU-Plugins: a technical deep dive
30 March 2025 securebulletin.com
The Sucuri research team has recently uncovered a concerning trend: threat actors are increasingly leveraging the WordPress mu-plugins directory to...
Malware
New breed of Android malware leverages .NET MAUI to slip past defenses
25 March 2025 securebulletin.com
Exploiting cross-platform development frameworks to deliver insidious malware. A recent report from McAfee highlights the emergence of Android malware campaigns...
Ransomware
Mamona ransomware group compromised: DragonForce exploits OPSEC failures
20 March 2025 securebulletin.com
The cybersecurity landscape is once again witnessing the fallout of poor operational security (OPSEC) among ransomware operators. In the latest...
Ransomware
Western Alliance Bank data breach: 21,899 customers impacted
18 March 2025 securebulletin.com
The recent data breach at Western Alliance Bank underscores a growing concern in the cybersecurity landscape: the risks posed by...
Malware
MassJacker malware targets cryptocurrency of piracy users
14 March 2025 securebulletin.com
A new and sophisticated malware campaign, known as MassJacker, has been uncovered by cybersecurity researchers at CyberArk. This malware targets...
Spyware
New Android spyware “KoSpy” linked to North Korean APT37
13 March 2025 securebulletin.com
A new Android spyware, dubbed “KoSpy,” has been discovered by researchers at Lookout, adding another concerning tool to the arsenal...
Malware
The Ballista Botnet: a new IoT threat with italian roots
11 March 2025 securebulletin.com
Cato Networks has uncovered a sophisticated IoT botnet, dubbed Ballista, targeting TP-Link Archer routers by exploiting a two-year-old vulnerability (CVE-2023-1389)....
Ransomware
Akira ransomware’s ingenious IoT gambit: when webcams become cyberweapons
9 March 2025 securebulletin.com
Akira group demonstrated how unsecured IoT devices can bypass enterprise-grade defenses. In a case analyzed by S-RM, attackers weaponized a...