Researchers uncovered SHADOW#REACTOR, a multi-stage campaign delivering Remcos RAT.
It starts with an obfuscated VBS launcher, moves through PowerShell, and rebuilds fragmented text payloads in memory. The defining trait is text-only stagers and LOLBin abuse to reduce detection.
π Read β https://thehackernews.com/2026/01/new-malware-campaign-delivers-remcos.html
It starts with an obfuscated VBS launcher, moves through PowerShell, and rebuilds fragmented text payloads in memory. The defining trait is text-only stagers and LOLBin abuse to reduce detection.
π Read β https://thehackernews.com/2026/01/new-malware-campaign-delivers-remcos.html
π₯12π4π2π2
Annual pentests are too slow and narrow for today's threats.
Stop chasing every vulnerability and start validating whatβs actually exploitable. Exposure Validation filters your list down to the risks that matter most.
Check out the guide: https://thn.news/exposure-validation-intro
Stop chasing every vulnerability and start validating whatβs actually exploitable. Exposure Validation filters your list down to the risks that matter most.
Check out the guide: https://thn.news/exposure-validation-intro
π7π5
π¨ ServiceNow patched a critical AI Platform flaw enabling unauthenticated user impersonation and actions as the victim.
CVE-2025-12420 (CVSS 9.3) affects Now Assist and Virtual Agent. Fixed Oct 30. No known exploitation.
π Details here β https://thehackernews.com/2026/01/servicenow-patches-critical-ai-platform.html
CVE-2025-12420 (CVSS 9.3) affects Now Assist and Virtual Agent. Fixed Oct 30. No known exploitation.
π Details here β https://thehackernews.com/2026/01/servicenow-patches-critical-ai-platform.html
π10
Researchers disclosed VoidLink, a modular Linux malware built for long-term, stealthy cloud access.
It detects AWS, Azure, GCP, Docker, and Kubernetes, adapts its behavior, steals credentials, and enables lateral movement using rootkit-style techniques π§©
π Read here β https://thehackernews.com/2026/01/new-advanced-linux-voidlink-malware.html
It detects AWS, Azure, GCP, Docker, and Kubernetes, adapts its behavior, steals credentials, and enables lateral movement using rootkit-style techniques π§©
π Read here β https://thehackernews.com/2026/01/new-advanced-linux-voidlink-malware.html
π8π₯8
π¨ The most effective attacks in 2025 still rely on 2015-era tacticsβjust at far greater scale.
Supply-chain abuse remains central, from npm package takeovers to long-term trust attacks like XZ Utils. AI didnβt change attacker strategy; it automated execution, reducing time, cost, and manpower.
π Why fundamentals still fail β https://thehackernews.com/2026/01/what-should-we-learn-from-how-attackers.html
Supply-chain abuse remains central, from npm package takeovers to long-term trust attacks like XZ Utils. AI didnβt change attacker strategy; it automated execution, reducing time, cost, and manpower.
π Why fundamentals still fail β https://thehackernews.com/2026/01/what-should-we-learn-from-how-attackers.html
π13π€―5π€2β‘1
π€ AI agents now build, test, and deploy code on their own. The real risk isnβt the modelβitβs who controls what the agent can run, call, and access.
This WEBINAR breaks down MCPs, permissions, and practical controls to secure agentic AI without slowing teams.
β³ Save your seat β https://thehackernews.com/2026/01/webinar-t-from-mcps-and-tool-access-to.html
This WEBINAR breaks down MCPs, permissions, and practical controls to secure agentic AI without slowing teams.
β³ Save your seat β https://thehackernews.com/2026/01/webinar-t-from-mcps-and-tool-access-to.html
π6π₯6β‘3
π¨ Malicious Chrome extension targeted MEXC users by abusing an already logged-in browser session.
It auto-created new API keys, secretly enabled withdrawals, hid that permission in the UI, and sent the keys to a Telegram bot.
Uninstalling the extension didnβt revoke π access.
π Read β https://thehackernews.com/2026/01/malicious-chrome-extension-steals-mexc.html
It auto-created new API keys, secretly enabled withdrawals, hid that permission in the UI, and sent the keys to a Telegram bot.
Uninstalling the extension didnβt revoke π access.
π Read β https://thehackernews.com/2026/01/malicious-chrome-extension-steals-mexc.html
π7π5
π¨ A web skimming campaign active since January 2022 is still stealing checkout data from compromised e-commerce sites.
Researchers found Magecart-style JavaScript that hides from admins, swaps real Stripe forms with fakes, steals card and personal data, then erases itself.
π How the skimmer works β https://thehackernews.com/2026/01/long-running-web-skimming-campaign.html
Researchers found Magecart-style JavaScript that hides from admins, swaps real Stripe forms with fakes, steals card and personal data, then erases itself.
π How the skimmer works β https://thehackernews.com/2026/01/long-running-web-skimming-campaign.html
β‘9π7
π¨ Ukraineβs CERT reports PLUGGYAPE malware attacks on defense forces from OctβDec 2025.
Hackers used Signal and WhatsApp, posing as charities to deliver password-protected archives. New variants add stealth and flexible C2 via external services.
π Read β https://thehackernews.com/2026/01/pluggyape-malware-uses-signal-and.html
Hackers used Signal and WhatsApp, posing as charities to deliver password-protected archives. New variants add stealth and flexible C2 via external services.
π Read β https://thehackernews.com/2026/01/pluggyape-malware-uses-signal-and.html
π€―11π7β‘5π₯3
π¨ Node.js fixed a DoS bug where apps crash instead of throwing a catchable error.
π§© CVE-2025-59466 impacts Next.js, React Server Components, and most APM tools via AsyncLocalStorage. When async_hooks is enabled, deep recursion can force a hard process exit, dropping services.
π Read β https://thehackernews.com/2026/01/critical-nodejs-vulnerability-can-cause.html
π§© CVE-2025-59466 impacts Next.js, React Server Components, and most APM tools via AsyncLocalStorage. When async_hooks is enabled, deep recursion can force a hard process exit, dropping services.
π Read β https://thehackernews.com/2026/01/critical-nodejs-vulnerability-can-cause.html
π16π€2
β οΈ Microsoftβs first Patch Tuesday of 2026 fixes 114 Windows flaws, including one exploited in the wild.
CVE-2026-20805 is a local info-leak in Desktop Window Manager that can expose memory addresses and weaken ASLR.
π Read β https://thehackernews.com/2026/01/microsoft-fixes-114-windows-flaws-in.html
CVE-2026-20805 is a local info-leak in Desktop Window Manager that can expose memory addresses and weaken ASLR.
π Read β https://thehackernews.com/2026/01/microsoft-fixes-114-windows-flaws-in.html
π17π6π5
π¨ Fortinet fixed a CVSS 9.4 bug in FortiSIEM that allows unauthenticated code execution.
The issue is in the phMonitor service on TCP port 7900. Crafted requests can trigger OS command injection, enabling file writes as admin and escalation to root via a scheduled task.
π Details β https://thehackernews.com/2026/01/fortinet-fixes-critical-fortisiem-flaw.html
π Patch now. Restrict access to port 7900.
The issue is in the phMonitor service on TCP port 7900. Crafted requests can trigger OS command injection, enabling file writes as admin and escalation to root via a scheduled task.
π Details β https://thehackernews.com/2026/01/fortinet-fixes-critical-fortisiem-flaw.html
π Patch now. Restrict access to port 7900.
β‘9
π New research across 4,700 websites finds 64% of third-party apps access sensitive data without business justification, up from 51% last year.
The increase reflects governance gaps, not new exploits. Marketing scripts and tag managers account for much of the exposure.
π Key findings and accountability breakdown β https://thehackernews.com/2026/01/new-research-64-of-3rd-party.html
The increase reflects governance gaps, not new exploits. Marketing scripts and tag managers account for much of the exposure.
π Key findings and accountability breakdown β https://thehackernews.com/2026/01/new-research-64-of-3rd-party.html
π6π₯3
π§ Ad-hoc OSINT is still widely used across fraud, KYC, and investigations.
As Oskar Gross explains, this approach creates real operational and security riskβanalysts expose themselves, evidence gets lost, and teams unknowingly redo the same work.
Scaling OSINT depends on standardized workflows and preservation, not more tools.
π Inside why ad-hoc OSINT breaks at scale β https://thehackernews.com/expert-insights/2026/01/why-ad-hoc-osint-doesnt-scale-from.html
As Oskar Gross explains, this approach creates real operational and security riskβanalysts expose themselves, evidence gets lost, and teams unknowingly redo the same work.
Scaling OSINT depends on standardized workflows and preservation, not more tools.
π Inside why ad-hoc OSINT breaks at scale β https://thehackernews.com/expert-insights/2026/01/why-ad-hoc-osint-doesnt-scale-from.html
π13
π Active malware campaign abuses DLL side-loading in a signed GitKraken ahost.exe.
A rogue libcares-2.dll is placed beside it to hijack DLL search order, bypass signature checks, and run code; invoice/RFQ lures drop stealers and RATs.
π Read β https://thehackernews.com/2026/01/hackers-exploit-c-ares-dll-side-loading.html
A rogue libcares-2.dll is placed beside it to hijack DLL search order, bypass signature checks, and run code; invoice/RFQ lures drop stealers and RATs.
π Read β https://thehackernews.com/2026/01/hackers-exploit-c-ares-dll-side-loading.html
π11π€3
Media is too big
VIEW IN TELEGRAM
Everyoneβs building with AI in the cloud.
Few are thinking about how to actually secure it.
NetworkChuck just dropped a video with Wiz, showing how theyβre finding hidden AI risksββshadow AIββbefore attackers do. Itβs a smart look at where cloud security is headed next.
Worth a watch β https://thn.news/secure-cloud-insights
Few are thinking about how to actually secure it.
NetworkChuck just dropped a video with Wiz, showing how theyβre finding hidden AI risksββshadow AIββbefore attackers do. Itβs a smart look at where cloud security is headed next.
Worth a watch β https://thn.news/secure-cloud-insights
π14π₯7π5π3
π¨ Researchers null-routed traffic to 550+ AISURU/Kimwolf C2 nodes since early Oct 2025.
Kimwolf has compromised 2M+ Android devicesβmostly unsanctioned TV boxes via exposed ADBβand resold them as residential proxies.
π Learn more β https://thehackernews.com/2026/01/kimwolf-botnet-infected-over-2-million.html
Kimwolf has compromised 2M+ Android devicesβmostly unsanctioned TV boxes via exposed ADBβand resold them as residential proxies.
π Learn more β https://thehackernews.com/2026/01/kimwolf-botnet-infected-over-2-million.html
π₯8π€―3π2
β±οΈ π Many SOCs in 2026 still rely on manual malware review, which slows investigations as alert volumes rise.
Automation-first workflows reduce tool switching and manual correlation, shifting analyst time toward response. In enterprise SOCs using automated sandboxing, MTTR dropped by ~21 minutes per incident.
π Learn how automation reduces response friction β https://thehackernews.com/2026/01/4-outdated-habits-destroying-your-socs.html
Automation-first workflows reduce tool switching and manual correlation, shifting analyst time toward response. In enterprise SOCs using automated sandboxing, MTTR dropped by ~21 minutes per incident.
π Learn how automation reduces response friction β https://thehackernews.com/2026/01/4-outdated-habits-destroying-your-socs.html
π€―6π1
π Microsoft says it disrupted RedVDS, a crimeware-as-a-service platform tied to phishing and financial fraud.
For $24/month, criminals rented disposable, no-log Windows RDP servers to run scams at scale. Microsoft links RedVDS activity to ~$40M in reported U.S. fraud losses since March 2025.
π Details here β https://thehackernews.com/2026/01/microsoft-legal-action-disrupts-redvds.html
For $24/month, criminals rented disposable, no-log Windows RDP servers to run scams at scale. Microsoft links RedVDS activity to ~$40M in reported U.S. fraud losses since March 2025.
π Details here β https://thehackernews.com/2026/01/microsoft-legal-action-disrupts-redvds.html
π9π₯1
π Palo Alto Networks patched a high-severity DoS flaw in GlobalProtect.
CVE-2026-0227 (CVSS 7.7) lets unauthenticated attackers repeatedly crash firewalls into maintenance mode.
π‘οΈ PoC exists; no active exploitation seen.
π Read β https://thehackernews.com/2026/01/palo-alto-fixes-globalprotect-dos-flaw.html
CVE-2026-0227 (CVSS 7.7) lets unauthenticated attackers repeatedly crash firewalls into maintenance mode.
π‘οΈ PoC exists; no active exploitation seen.
π Read β https://thehackernews.com/2026/01/palo-alto-fixes-globalprotect-dos-flaw.html
π₯8π4
π¨ 50 CISOs surveyed. 1 clear AI priority for 2026.
As AI agents access source code, cloud infrastructure & customer data, security leaders are making tough budget decisions.
New survey data reveals:
β The #1 AI risk driving 2026 budgets
β Where current AI security falls short
β Which controls get funded first
β Budget allocation figures
Beyond Identity is sharing the complete findings in their next webinar:
π Tuesday, Jan 27 | 12pm ET
πRegister here: https://thn.news/ciso-ai-insights
As AI agents access source code, cloud infrastructure & customer data, security leaders are making tough budget decisions.
New survey data reveals:
β The #1 AI risk driving 2026 budgets
β Where current AI security falls short
β Which controls get funded first
β Budget allocation figures
Beyond Identity is sharing the complete findings in their next webinar:
π Tuesday, Jan 27 | 12pm ET
πRegister here: https://thn.news/ciso-ai-insights
π4