A sophisticated traffic distribution system (TDS) hiding behind education-themed domains. The operation uses bulletproof hosting to deliver phishing pages, scams, and malware files. Analysts triaged a first-stage JavaScript loader from hxxps[:]//toxicsnake-wifes[.]com/promise/script.js. This revealed a commodity cybercrime farm routing victims to…
GhostChat Spyware Targets Android Users Through WhatsApp, Steals Sensitive Data
A sneaky Android spyware called GhostChat, which tricks Pakistan-based users with romance scams via WhatsApp. The malware grabs sensitive data like contacts, photos, and files from victims’ devices. Threat actors pose as dating apps to hook targets. GhostChat mimics a…
Hugging Face Repositories Hijacked For Android RAT Delivery, Bypassing Traditional Defenses
A sophisticated Android RAT campaign that exploits Hugging Face’s popular machine learning platform to host and distribute malicious payloads. Attackers combine social engineering, legitimate infrastructure abuse, and Accessibility Services exploitation to gain deep device control, evading hash-based detection through rapid…
Over 200 Magento Stores Compromised In Rootkit Rampage via Zero-Day Exploit
A dangerous wave of attacks exploiting CVE-2025-54236, dubbed “SessionReaper,” in Magento e-commerce platforms. This vulnerability lets attackers bypass authentication by reusing invalid session tokens, paving the way for session hijacking and full server takeovers. Researchers uncovered multiple intrusion campaigns hitting…
TAMECAT PowerShell Backdoor Targets Edge and Chrome: Login Credentials At Risk
TAMECAT is a sophisticated PowerShell-based backdoor linked to APT42, an Iranian state-sponsored hacking group. It steals login credentials from Microsoft Edge and Chrome browsers while evading detection. Security researchers from Israel’s National Digital Agency detailed its modular design in recent…
Ex-Google Engineer Convicted of Stealing Google’s AI Secrets For China
A federal jury has convicted Linwei Ding, 38, a former Google software engineer, on charges of economic espionage and trade secret theft. The conviction stems from Ding’s systematic theft of over 2,000 pages of confidential Google documentation on artificial intelligence…
TAMECAT PowerShell-Based Backdoor Exfiltrates Login Credentials from Microsoft Edge and Chrome
A sophisticated PowerShell-based malware named TAMECAT has emerged as a critical threat to enterprise security, targeting login credentials stored in Microsoft Edge and Chrome browsers. This malware operates as part of espionage campaigns conducted by APT42, an Iranian state-sponsored cyber-espionage…
175,000 Exposed Ollama Hosts Could Enable LLM Abuse
Among them, 23,000 hosts were persistently responsible for the majority of activity observed over 293 days of scanning. The post 175,000 Exposed Ollama Hosts Could Enable LLM Abuse appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Aisy Launches Out of Stealth to Transform Vulnerability Management
Aisy has emerged from stealth mode with $2.3 million in seed funding. The post Aisy Launches Out of Stealth to Transform Vulnerability Management appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Aisy Launches…
Hacking Network Targets Vulnerable Children
A report by the Molly Rose Foundation warns of a global hacking network known as the Com that targets vulnerable children for extreme exploitation and self-harm. This article has been indexed from CyberMaterial Read the original article: Hacking Network Targets…
Former Google Engineer Convicted
A former Google engineer has been convicted of economic espionage and trade secret theft after stealing thousands of confidential AI-related documents to launch a startup in China. This article has been indexed from CyberMaterial Read the original article: Former Google…
Polish Grid Systems Targeted in Cyberattack Had Little Security, Per New Report
The hackers behind a cyberattack that targeted Poland's grid infrastructure met little resistance when they hit systems at a heat-and-power plant and wind and solar farms last month. The intruders were able to easily access numerous systems at the affected…
Match, Hinge, OkCupid, and Panera Bread breached by ransomware group
ShinyHunters claims to have stolen millions of records from Match Group dating apps and Panera Bread, with very different consequences for users. This article has been indexed from Malwarebytes Read the original article: Match, Hinge, OkCupid, and Panera Bread breached…
Researchers Uncover Chrome Extensions Abusing Affiliate Links and Stealing ChatGPT Access
Cybersecurity researchers have discovered malicious Google Chrome extensions that come with capabilities to hijack affiliate links, steal data, and collect OpenAI ChatGPT authentication tokens. One of the extensions in question is Amazon Ads Blocker (ID: pnpchphmplpdimbllknjoiopmfphellj), which claims to be…
Two High Severity n8n Flaws Enable RCE
Security researchers recently uncovered two critical vulnerabilities in the n8n automation platform that could allow authenticated users to execute malicious code remotely. This article has been indexed from CyberMaterial Read the original article: Two High Severity n8n Flaws Enable RCE
Arc Raiders And The Finals Hit By DDoS
Embark Studios is currently battling extensive and coordinated DDoS attacks targeting both Arc Raiders and The Finals. This article has been indexed from CyberMaterial Read the original article: Arc Raiders And The Finals Hit By DDoS
Crypto Hackers Target Hinge And Match
The hacking group ShinyHunters claims to have leaked over 10 million user records from major dating platforms including Match, Hinge, and OKCupid. This article has been indexed from CyberMaterial Read the original article: Crypto Hackers Target Hinge And Match
Canada Computers Data Breach Leaks Info
Canada Computers and Electronics has confirmed a data breach involving customer personal data and credit card information, though the retailer has shared very few specifics about the event. This article has been indexed from CyberMaterial Read the original article: Canada…
FBI Seizes Site Catering To Online Crime
The FBI has successfully seized the domains of RAMP, a prominent cybercrime forum that specialized in the trade of ransomware services. This article has been indexed from CyberMaterial Read the original article: FBI Seizes Site Catering To Online Crime
Designing Irreversible Security Release at Hyper-Scale: Lessons Learned From Things You Can’t Undo
What Makes a Change Irreversible? Reverting a line of code is easy, and most of the time, firmware is backward-compatible. But what if a piece of hardware is specifically designed not to take older firmware, and the only option is…
IT Security News Hourly Summary 2026-01-30 15h : 9 posts
9 posts were published in the last hour 13:34 : Incentivizing Cybercrime Disruption: Inside Fortinet’s World Economic Forum Annual Meeting 2026 Panel 13:34 : Attackers Using Hugging Face Hosting to Deliver Android RAT Payload 13:34 : NVIDIA GPU Display Driver…
Incentivizing Cybercrime Disruption: Inside Fortinet’s World Economic Forum Annual Meeting 2026 Panel
At the World Economic Forum Annual Meeting 2026, the session Derek Manky contributed to explored how incentives and public-private partnerships can disrupt the cybercrime economy. This article has been indexed from Industry Trends & Insights Read the original article:…
Attackers Using Hugging Face Hosting to Deliver Android RAT Payload
A new Android threat campaign has emerged that uses social engineering combined with a legitimate machine learning platform to spread dangerous malware across devices. The attack begins when users see fake security alerts claiming their phones are infected and need…
NVIDIA GPU Display Driver Vulnerabilities Allows Code Execution and Privilege Escalation
NVIDIA has issued a critical security update addressing multiple high-severity vulnerabilities in its GPU Display Driver, vGPU software, and HD Audio components. That could enable attackers to execute arbitrary code and escalate privileges on affected systems. The vulnerabilities, disclosed on…