β‘ From zero-click iOS exploits to NTLM credential leaks and the 4Chan breach β this weekβs cyber threats hit where trust runs deepest.
THNβs Weekly Recap breaks down the stealth, the strategy, and the systems under fire.
π Read: https://thehackernews.com/2025/04/thn-weekly-recap-ios-zero-days-4chan.html
THNβs Weekly Recap breaks down the stealth, the strategy, and the systems under fire.
π Read: https://thehackernews.com/2025/04/thn-weekly-recap-ios-zero-days-4chan.html
π₯18β‘2
β οΈ Hold your phone near your card... and they drain your bank account.
A new Android malware-as-a-service, SuperCard X, is targeting Italians with NFC relay attacksβletting cybercriminals remotely steal card data and pull off ATM & PoS fraud.
π Learn how it works: https://thehackernews.com/2025/04/supercard-x-android-malware-enables.html
Googleβs now working on a new Android update to block risky app installs. But until thenβstay sharp. Think before tapping.
A new Android malware-as-a-service, SuperCard X, is targeting Italians with NFC relay attacksβletting cybercriminals remotely steal card data and pull off ATM & PoS fraud.
π Learn how it works: https://thehackernews.com/2025/04/supercard-x-android-malware-enables.html
Googleβs now working on a new Android update to block risky app installs. But until thenβstay sharp. Think before tapping.
π18π₯9π5π3π€―3β‘1π€1
π¨ Your MDM isnβt enough. Most breaches start with a device you canβt see.
Unmanaged laptops, outdated personal phones, misconfigured toolsβattackers love them.
MDM/EDR miss the mark.
Device Trust closes the gap.
π See how: https://thehackernews.com/2025/04/5-reasons-device-management-isnt-device.html
Unmanaged laptops, outdated personal phones, misconfigured toolsβattackers love them.
MDM/EDR miss the mark.
Device Trust closes the gap.
π See how: https://thehackernews.com/2025/04/5-reasons-device-management-isnt-device.html
π12π₯5β‘2π2
π΅οΈββοΈ Kimsuky is backβand digging deep.
A new Larva-24005 campaign is exploiting old RDP bugs (BlueKeep, CVE-2019-0708) to breach systems in South Korea, Japan & beyondβwith targets across energy, finance & tech.
Learn more: https://thehackernews.com/2025/04/kimsuky-exploits-bluekeep-rdp.html
A new Larva-24005 campaign is exploiting old RDP bugs (BlueKeep, CVE-2019-0708) to breach systems in South Korea, Japan & beyondβwith targets across energy, finance & tech.
Learn more: https://thehackernews.com/2025/04/kimsuky-exploits-bluekeep-rdp.html
π₯17π9
π£ Lotus Panda, a China-linked APT, breached key sectors across Southeast Asiaβgovt, telecom, air trafficβfrom Aug 2024 to Feb 2025.
New tools. Stolen Chrome data. Hijacked legit software.
Read full report π https://thehackernews.com/2025/04/lotus-panda-hacks-se-asian-governments.html
New tools. Stolen Chrome data. Hijacked legit software.
Read full report π https://thehackernews.com/2025/04/lotus-panda-hacks-se-asian-governments.html
π€13π2π€―2π±1
β οΈ AI is Supercharging DDoS Attacks.
Hackers now use AI to launch smarter, harder-to-stop DDoS attacks. Most defenses fail because theyβre poorly set up β not because theyβre weak.
π Free DDoS Threat Check β https://thehackernews.com/expert-insights/2025/04/how-ai-and-iot-are-supercharging-ddos.html
Hackers now use AI to launch smarter, harder-to-stop DDoS attacks. Most defenses fail because theyβre poorly set up β not because theyβre weak.
π Free DDoS Threat Check β https://thehackernews.com/expert-insights/2025/04/how-ai-and-iot-are-supercharging-ddos.html
π₯13π4
π₯ Microsoft boosts security after major China-backed breach.
βMSA sign-ins moved to Azure confidential VMs
β92% of staff now use phishing-resistant MFA
β81% of code branches protected with proof-of-presence
βNew Quick Machine Recovery auto-fixes Windows boot failures
See details: https://thehackernews.com/2025/04/microsoft-secures-msa-signing-with.html
βMSA sign-ins moved to Azure confidential VMs
β92% of staff now use phishing-resistant MFA
β81% of code branches protected with proof-of-presence
βNew Quick Machine Recovery auto-fixes Windows boot failures
See details: https://thehackernews.com/2025/04/microsoft-secures-msa-signing-with.html
π20π8π1
π¨ Signed by Google. Hosted by Google. Hijacked by Hackers.
π Hackers sent real emails from [email protected] β fully verified, signed, no warnings. Victims handed over passwords, believing it was legit.
βοΈ Real Google email
βοΈ Fake login on Google Sites
βοΈ Passed DKIM, SPF, DMARC
π Full story: https://thehackernews.com/2025/04/phishers-exploit-google-sites-and-dkim.html
π Hackers sent real emails from [email protected] β fully verified, signed, no warnings. Victims handed over passwords, believing it was legit.
βοΈ Real Google email
βοΈ Fake login on Google Sites
βοΈ Passed DKIM, SPF, DMARC
π Full story: https://thehackernews.com/2025/04/phishers-exploit-google-sites-and-dkim.html
π±52π14π₯11π10β‘3π2π€―2
Each user is unique. Their security should be too.
Join Bitdefender on April 23 for the LIVE launch of GravityZone PHASR β a breakthrough in reducing employee attack surfaces by up to 95%.
π Adaptive, user-focused protection
π₯ Live demo + expert insights
π Secure your spot here: https://thn.news/gravityzone-bitdefender-x
Join Bitdefender on April 23 for the LIVE launch of GravityZone PHASR β a breakthrough in reducing employee attack surfaces by up to 95%.
π Adaptive, user-focused protection
π₯ Live demo + expert insights
π Secure your spot here: https://thn.news/gravityzone-bitdefender-x
π10π6π€2π₯1
This media is not supported in your browser
VIEW IN TELEGRAM
π Privilege Escalation in Google Cloud!
A serious bug in Cloud Composer (GCP) let attackers with edit access take control of key services like Cloud Storage and Artifact Registry by uploading malicious code.
π Read this story here: https://thehackernews.com/2025/04/gcp-cloud-composer-bug-let-attackers.html
A serious bug in Cloud Composer (GCP) let attackers with edit access take control of key services like Cloud Storage and Artifact Registry by uploading malicious code.
π Read this story here: https://thehackernews.com/2025/04/gcp-cloud-composer-bug-let-attackers.html
π12π₯5π€3π2
π Browsers are the new battleground. 70% of modern malware starts here, yet most organizations overlook it.
AI tools, phishing, shadow IT, and risky extensions hide in plain sight.
Legacy security is inadequate. Monitor where work happensβthe browser.
π Explore new risks. Read: https://thehackernews.com/2025/04/5-major-concerns-with-employees-using.html
AI tools, phishing, shadow IT, and risky extensions hide in plain sight.
Legacy security is inadequate. Monitor where work happensβthe browser.
π Explore new risks. Read: https://thehackernews.com/2025/04/5-major-concerns-with-employees-using.html
π11π5π₯3
π New Malware Targets Docker β but itβs not about crypto mining anymore.
Hackers are hijacking Docker to run fake nodes on a Web3 network called Teneo. Instead of mining, they farm TENEO tokens by sending fake heartbeat signals.
πΉ 325+ downloads from Docker Hub
Read more β https://thehackernews.com/2025/04/docker-malware-exploits-teneo-web3-node.html
Hackers are hijacking Docker to run fake nodes on a Web3 network called Teneo. Instead of mining, they farm TENEO tokens by sending fake heartbeat signals.
πΉ 325+ downloads from Docker Hub
Read more β https://thehackernews.com/2025/04/docker-malware-exploits-teneo-web3-node.html
π25π₯3π3
π₯ Google pulls the plug on third-party cookie prompts in Chrome.
No more new pop-ups β just Incognito upgrades & IP protection by Q3 2025.
While Firefox & Safari banned 3rd-party cookies in 2020, Google stallsβcaught between privacy & profit.
Read β https://thehackernews.com/2025/04/google-drops-cookie-prompt-in-chrome.html
No more new pop-ups β just Incognito upgrades & IP protection by Q3 2025.
While Firefox & Safari banned 3rd-party cookies in 2020, Google stallsβcaught between privacy & profit.
Read β https://thehackernews.com/2025/04/google-drops-cookie-prompt-in-chrome.html
π23π14π1
π¨ Crypto Devs, Watch Out!
Ripple's xrpl.js library was backdoored to steal private keys! Over 2.9M downloads, 135K devs at risk.
ποΈ Malicious versions: 4.2.1β4.2.4, 2.14.2
π‘οΈ Safe versions: 4.2.5, 2.14.3
π€ Hacker hijacked a Ripple dev's npm account on April 21, 2025.
π Learn more: https://thehackernews.com/2025/04/ripples-xrpljs-npm-package-backdoored.html
Ripple's xrpl.js library was backdoored to steal private keys! Over 2.9M downloads, 135K devs at risk.
ποΈ Malicious versions: 4.2.1β4.2.4, 2.14.2
π‘οΈ Safe versions: 4.2.5, 2.14.3
π€ Hacker hijacked a Ripple dev's npm account on April 21, 2025.
π Learn more: https://thehackernews.com/2025/04/ripples-xrpljs-npm-package-backdoored.html
π16π€―5β‘1
π¨ New Tactics from Russian Hackers!
Since March 2025, Russian threat groups UTA0352 & UTA0355 are targeting Ukraine-linked orgs via Microsoft 365 OAuth abuse.
No fake sitesβjust official Microsoft URLs, real Signal/WhatsApp invites, and compromised Ukrainian Gov accounts.
π Learn more: https://thehackernews.com/2025/04/russian-hackers-exploit-microsoft-oauth.html
Since March 2025, Russian threat groups UTA0352 & UTA0355 are targeting Ukraine-linked orgs via Microsoft 365 OAuth abuse.
No fake sitesβjust official Microsoft URLs, real Signal/WhatsApp invites, and compromised Ukrainian Gov accounts.
π Learn more: https://thehackernews.com/2025/04/russian-hackers-exploit-microsoft-oauth.html
π15π€4π3π€―2π1
π Phishing isn't just an email problem anymore!
2025's #1 breach method? Identity attacks β phishing + stolen creds now top software exploits. MFA? Often bypassed. Detection? Too slow.
Real-time browser-based defense is the future. Stop attacks before passwords are stolen.
Learn more: https://thehackernews.com/2025/04/three-reasons-why-browser-is-best-for.html
2025's #1 breach method? Identity attacks β phishing + stolen creds now top software exploits. MFA? Often bypassed. Detection? Too slow.
Real-time browser-based defense is the future. Stop attacks before passwords are stolen.
Learn more: https://thehackernews.com/2025/04/three-reasons-why-browser-is-best-for.html
π10π5π€2π€―1
β οΈ Target: Russian Military!
Android.Spy.1292.origin spyware steals data via fake Alpine Quest apps.
β Spread via fake Telegram & Rus. app stores
β Steals loc., contacts, files
β Sends data to Telegram bot, runs hidden malware
Doctor Web says it mimics Alpine Quest Pro, widely used in military zones.
Read: https://thehackernews.com/2025/04/android-spyware-disguised-as-alpine.html
π Kaspersky found a Windows backdoor in fake ViPNet updates targeting Russian government, finance, and industry.
Android.Spy.1292.origin spyware steals data via fake Alpine Quest apps.
β Spread via fake Telegram & Rus. app stores
β Steals loc., contacts, files
β Sends data to Telegram bot, runs hidden malware
Doctor Web says it mimics Alpine Quest Pro, widely used in military zones.
Read: https://thehackernews.com/2025/04/android-spyware-disguised-as-alpine.html
π Kaspersky found a Windows backdoor in fake ViPNet updates targeting Russian government, finance, and industry.
π21π8π€―4π€2
πΌ Dream Job? Or Cyber Trap?
Iranian hackers UNC2428 lured Israelis with fake jobs at defense giant Rafael. Victims downloaded βRafaelConnect.exeβ β a trap that secretly installed the MURKYTOUR backdoor, giving attackers full access.
Read now β https://thehackernews.com/2025/04/iran-linked-hackers-target-israel-with.html
Iranian hackers UNC2428 lured Israelis with fake jobs at defense giant Rafael. Victims downloaded βRafaelConnect.exeβ β a trap that secretly installed the MURKYTOUR backdoor, giving attackers full access.
Read now β https://thehackernews.com/2025/04/iran-linked-hackers-target-israel-with.html
π₯27π€―7π6π5π€3π1
DPRK hackers are inside Web3βstealing crypto to fund WMDs.
In 2023, $137M stolen in 1 day via phishing. In 2024, they used deepfakes to win real jobs & extort firms. 12 fake identities at one US firm alone.
Learn more: https://thehackernews.com/2025/04/dprk-hackers-steal-137m-from-tron-users.html
In 2023, $137M stolen in 1 day via phishing. In 2024, they used deepfakes to win real jobs & extort firms. 12 fake identities at one US firm alone.
Learn more: https://thehackernews.com/2025/04/dprk-hackers-steal-137m-from-tron-users.html
π€―19π8π4π€3π2
π WhatsApp rolls out Advanced Chat Privacy!
πΈ Blocks chat exports, auto-downloads, & AI use in sensitive convos.
πΈ Still allows screenshots & manual media saves.
πΈ Available now for all users on the latest update.
Update to try it π https://thehackernews.com/2025/04/whatsapp-adds-advanced-chat-privacy-to.html
πΈ Blocks chat exports, auto-downloads, & AI use in sensitive convos.
πΈ Still allows screenshots & manual media saves.
πΈ Available now for all users on the latest update.
Update to try it π https://thehackernews.com/2025/04/whatsapp-adds-advanced-chat-privacy-to.html
π29π12π€10π€―2π1