Category: TheHackerNews

Anatsa Android Banking Trojan
08
Jul
2025

Anatsa Android Banking Trojan Hits 90,000 Users with Fake PDF App on Google Play

Jul 08, 2025Ravie LakshmananMalware / Mobile Security Cybersecurity researchers have discovered an Android banking malware campaign that has leveraged a…

Vulnerable Ethcode VS Code Extension
08
Jul
2025

Malicious Pull Request Targets 6,000+ Developers via Vulnerable Ethcode VS Code Extension

Cybersecurity researchers have flagged a supply chain attack targeting a Microsoft Visual Studio Code (VS Code) extension called Ethcode that…

Investment Fraud Globally
08
Jul
2025

Over 17,000 Fake News Websites Caught Fueling Investment Fraud Globally

A newly released report by cybersecurity firm CTM360 reveals a large-scale scam operation utilizing fake news websites—known as Baiting News…

RondoDox Botnet Exploits Flaws in TBK DVRs and Four-Faith Routers to Launch DDoS Attacks
08
Jul
2025

RondoDox Botnet Exploits Flaws in TBK DVRs and Four-Faith Routers to Launch DDoS Attacks

Cybersecurity researchers are calling attention to a malware campaign that’s targeting security flaws in TBK digital video recorders (DVRs) and…

5 Ways Identity-based Attacks Are Breaching Retail
08
Jul
2025

5 Ways Identity-based Attacks Are Breaching Retail

From overprivileged admin roles to long-forgotten vendor tokens, these attackers are slipping through the cracks of trust and access. Here’s…

Batavia Windows Spyware
08
Jul
2025

Researchers Uncover Batavia Windows Spyware Stealing Documents from Russian Firms

Jul 08, 2025Ravie LakshmananCyber Espionage / Threat Intelligence Russian organizations have been targeted as part of an ongoing campaign that…

CISA Adds Four Critical Vulnerabilities to KEV Catalog Due to Active Exploitation
08
Jul
2025

CISA Adds Four Critical Vulnerabilities to KEV Catalog Due to Active Exploitation

Jul 08, 2025Ravie LakshmananCyber Attacks / Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added four security…

SEO Poisoning Campaign Targets 8,500+ SMB Users with Malware Disguised as AI Tools
07
Jul
2025

SEO Poisoning Campaign Targets 8,500+ SMB Users with Malware Disguised as AI Tools

Cybersecurity researchers have disclosed a malicious campaign that leverages search engine optimization (SEO) poisoning techniques to deliver a known malware…

Why Default Passwords Must Go
07
Jul
2025

Why Default Passwords Must Go

Jul 07, 2025The Hacker NewsIoT Security / Cyber Resilience If you didn’t hear about Iranian hackers breaching US water facilities,…

Indian Government, Defense, and Rail Sectors
07
Jul
2025

TAG-140 Deploys DRAT V2 RAT, Targeting Indian Government, Defense, and Rail Sectors

A hacking group with ties other than Pakistan has been found targeting Indian government organizations with a modified variant of…

Exposed JDWP Interfaces Lead to Crypto Mining, Hpingbot Targets SSH for DDoS
05
Jul
2025

Exposed JDWP Interfaces Lead to Crypto Mining, Hpingbot Targets SSH for DDoS

Threat actors are weaponizing exposed Java Debug Wire Protocol (JDWP) interfaces to obtain code execution capabilities and deploy cryptocurrency miners…

Taiwan NSB Alerts Public on Data Risks from TikTok, Weibo, and RedNote Over China Ties
05
Jul
2025

Taiwan NSB Alerts Public on Data Risks from TikTok, Weibo, and RedNote Over China Ties

Jul 05, 2025Ravie LakshmananNational Security / Privacy Taiwan’s National Security Bureau (NSB) has warned that China-developed applications like RedNote (aka…