FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ McAfee Blogs

This Week in Scams: Explaining the Fake Amazon Code Surge

By: Brooke Seipel — January 9th 2026 at 19:34
blogging on social media

This week in scams, the biggest threats showed up as routine security messages, viral consumer “warnings,” and AI-generated content that blended seamlessly into platforms people already trust. 

Every week, we bring you a roundup of the scams making headlines, not just to track what’s happening, but to explain how these schemes work, why they’re spreading now, and what you can do to stay ahead of them.  

Here are scams in the news this week, and safety tips from our experts at McAfee: 

Amazon One-Time Passcode Scam: How Fake Security Calls Hijack Real Accounts 

Scammers are increasingly impersonating Amazon customer support to take over accounts using real one-time passcodes (OTPs), not fake links or malware. 

Here’s how the scam works in practice. 

What is the Amazon one-time passcode scam? 

Victims receive an unsolicited phone call from someone claiming to work for Amazon. The caller says suspicious activity has been detected on the account and may reference expensive purchases, often items like smartphones, to make the threat feel credible. 

The call usually comes from a spoofed number and the scammer may already know your name or phone number, which helps lower suspicion. 

How scammers use real Amazon security codes 

While speaking to you, the scammer attempts to access your Amazon account themselves by entering your phone number or email address on the login page and selecting “forgot password” or triggering a login from a new device. 

That action causes Amazon’s real security system to send a legitimate one-time passcode to your phone or email. 

If you read that code aloud or share it, the scammer can immediately: 

  • Complete the login process 
  • Change your account password 
  • Access saved payment methods 
  • Place fraudulent orders or lock you out of the account 

The scam works precisely because the code is real—and because it arrives while the caller is convincing you it’s part of a routine security check. 

Key red flags to watch for 

  • Unsolicited calls claiming to be from Amazon 
  • Requests to share a one-time passcode 
  • Pressure to act quickly “to secure your account” 

Important to remember: Amazon will never contact you first to ask for your password, verification codes, or security details. If you receive a one-time passcode you didn’t request, do not share it with anyone. 

AI Deepfake Scam on TikTok Uses Fake Princess to Steal Money 

A growing scam on TikTok shows how AI-generated deepfake videos are now being used not just for misinformation, but for direct financial fraud. 

This week, Spanish media and officials warned that scammers are circulating fake TikTok videos appearing to show Princess Leonor, the 20-year-old heir to Spain’s throne, offering financial assistance to users.  

According to The Guardian, the videos show an AI-generated version of Leonor promising payouts running into the thousands of dollars in exchange for a small upfront “fee.”  

Once victims send that initial payment, the scam doesn’t end. Fraudsters repeatedly demand additional fees before eventually disappearing. 

This case highlights how deepfakes are moving beyond novelty and into repeatable, high-reach fraud, where trust in familiar public figures is weaponized at scale. 

Viral Reddit “Whistleblower” Scam: When AI-Generated Posts Fool Millions 

A viral post on Reddit this week shows how AI-generated text can convincingly impersonate whistleblowers, and even mislead experienced journalists. 

The post claimed to come from an employee at a major food delivery company, alleging the firm was exploiting drivers and users through opaque AI systems. Written as a long, confessional screed, the author said he was drunk, using library Wi-Fi, and risking retaliation to expose the truth. 

The claims were believable in part because similar companies have faced real lawsuits in the past. The post rocketed to Reddit’s front page, collecting over 87,000 upvotes, and spread even further after being reposted on X, where it amassed tens of millions of impressions. 

As Platformer journalist Casey Newton later reported, the supposed whistleblower provided what appeared to be convincing evidence, including a photo of an employee badge and an 18-page internal document describing an AI-driven “desperation score” used to manage drivers. But during verification attempts, red flags emerged. The materials were ultimately traced back to an AI-generated hoax. 

Detection tools later confirmed that some of the images contained AI watermarks, but only after the post had already gone viral. 

Why AI-generated hoaxes like this are dangerous 

  • They mimic real whistleblower behavior and language 
  • They exploit existing public distrust of large platforms 
  • They can mislead journalists, not just casual readers 
  • Debunking often comes too late to stop spread 

This incident underscores a growing problem: AI-generated misinformation doesn’t need to steal money directly to cause harm. Sometimes, the damage is to trust itself — and by the time the truth surfaces, the narrative has already taken hold. 

McAfee’s Safety Tips for This Week 

As scams increasingly rely on a combination of realism and urgency, protecting yourself starts with slowing down and verifying before you act. 

If a message or video promises money or financial help: 

  • Be skeptical of any offer that requires an upfront “fee,” no matter how small. 
  • Remember that public figures, charities, and foundations do not distribute money through social media DMs or comment sections. 
  • If an offer claims to come from a well-known individual or organization, verify it through official websites or trusted news sources. 

When content appears viral or emotionally convincing: 

  • Pause before sharing or acting on posts framed as warnings, whistleblower revelations, or exposés. 
  • Look for confirmation from multiple reputable outlets — not just screenshots or reposts. 
  • Be cautious of long, detailed posts that feel personal or confessional but can’t be independently verified. 

When AI may be involved: 

  • Assume that realistic images, videos, and documents can be generated quickly and at scale. 
  • Don’t rely on appearance alone to determine authenticity, even high-quality content can be fake. 
  • Treat unsolicited financial requests, account actions, or “inside information” as red flags, regardless of how credible they seem. 

If you think you’ve engaged with a scam: 

  • Stop responding immediately. 
  • Secure your accounts by changing passwords and enabling multi-factor authentication. 
  • Monitor financial statements and account activity for unusual behavior. 

Final Takeaway 

The scams making headlines this week share a common theme: they don’t look like scams at first glance. Whether it’s an AI-generated video of a public figure or a viral post posing as a consumer warning, today’s fraud relies on familiarity, credibility, and trust. 

That’s why McAfee’s Scam Detector and Web Protection help detect scam messages, dangerous sites, and AI-generated deepfake videosalerting you before you interact or click. 

We’ll be back next week with another roundup of the scams worth watching, the stories behind them, and the steps you can take to stay one step ahead. 

The post This Week in Scams: Explaining the Fake Amazon Code Surge appeared first on McAfee Blog.

☐ ☆ ✇ WIRED

ICE Can Now Spy on Every Phone in Your Neighborhood

By: Lily Hay Newman, Matt Burgess — January 10th 2026 at 11:30
Plus: Iran shuts down its internet amid sweeping protests, an alleged scam boss gets extradited to China, and more.
☐ ☆ ✇ The Hacker News

MuddyWater Launches RustyWater RAT via Spear-Phishing Across Middle East Sectors

By: Ravie Lakshmanan — January 10th 2026 at 10:35
The Iranian threat actor known as MuddyWater has been attributed to a spear-phishing campaign targeting diplomatic, maritime, financial, and telecom entities in the Middle East with a Rust-based implant codenamed RustyWater. "The campaign uses icon spoofing and malicious Word documents to deliver Rust based implants capable of asynchronous C2, anti-analysis, registry persistence, and modular
☐ ☆ ✇ The Register - Security

UK government exempting itself from flagship cyber law inspires little confidence

— January 10th 2026 at 09:29

Ministers promise equivalent standards just without the legal obligation

ANALYSIS From May's cyberattack on the Legal Aid Agency to the Foreign Office breach months later, cyber incidents have become increasingly common in UK government.…

☐ ☆ ✇ The Hacker News

Europol Arrests 34 Black Axe Members in Spain Over €5.9M Fraud and Organized Crime

By: Ravie Lakshmanan — January 10th 2026 at 08:59
Europol on Friday announced the arrest of 34 individuals in Spain who are alleged to be part of an international criminal organization called Black Axe. As part of an operation conducted by the Spanish National Police, in coordination with the Bavarian State Criminal Police Office and Europol, 28 arrests were made in Seville, along with three others in Madrid, two in Málaga, and one in Barcelona
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Browser based tech support scam abusing full screen, input lock, and fake BSOD

By: /u/anuraggawande — January 10th 2026 at 08:48

Analyzed a browser-only tech support scam that relies entirely on client side deception and no malware dropped.

The page abuses full screen and input lock APIs, simulates a fake CMD scan and BSOD, and pushes phone based social engineering.

submitted by /u/anuraggawande
[link] [comments]
☐ ☆ ✇ The Register - Security

How hackers are fighting back against ICE surveillance tech

— January 9th 2026 at 21:03

Remember when government agents didn't wear masks?

While watching us now seems like the least of its sins, the US Immigration and Customs Enforcement (ICE) was once best known (and despised) for its multi-billion-dollar surveillance tech budget.…

☐ ☆ ✇ ZDNet | security RSS

Five CES 2026 products I'd buy as soon as they'd take my money

— January 9th 2026 at 20:57
With the Las Vegas trade show coming to a close, here are the products that impressed me the most - enough to make me reach for my wallet.
☐ ☆ ✇ ZDNet | security RSS

These fashion-forward headphones have no business sounding this good for the price

— January 9th 2026 at 19:04
With bold styling, innovative features, and immersive sound, Nothing's first over-ear headphones are memorable - and on sale
☐ ☆ ✇ ZDNet | security RSS

Still haven't updated to iOS 26? You're far from alone - surprisingly

— January 9th 2026 at 18:25
Many iPhone users are still tapping 'Remind Me Later' on iOS 26. Is it design concerns, early bugs, or a lack of must-have features? Let's look at the data.
☐ ☆ ✇ The Hacker News

China-Linked Hackers Exploit VMware ESXi Zero-Days to Escape Virtual Machines

By: Ravie Lakshmanan — January 9th 2026 at 17:43
Chinese-speaking threat actors are suspected to have leveraged a compromised SonicWall VPN appliance as an initial access vector to deploy a VMware ESXi exploit that may have been developed as far back as February 2024. Cybersecurity firm Huntress, which observed the activity in December 2025 and stopped it before it could progress to the final stage, said it may have resulted in a ransomware
☐ ☆ ✇ ZDNet | security RSS

Wave Browser helps wipe out your to-do list—and toxic ocean waste

— January 9th 2026 at 16:40
The free, Chromium-based, AppEsteem-certified web browser has partnered with 4ocean to help clean up ocean plastic and trash as you surf the web.
☐ ☆ ✇ The Register - Security

Putinswap: France trades alleged ransomware crook for conflict researcher

— January 9th 2026 at 16:07

Basketball player accused of aiding cybercrime gang extradition blocked in exchange for Swiss NGO consultant

France has released an alleged ransomware crook wanted by the US in exchange for a conflict researcher imprisoned in Russia.…

☐ ☆ ✇ The Register - Security

QR codes a powerful new phishing weapon in hands of Pyongyang cyberspies

— January 9th 2026 at 15:44

State-backed attackers are using QR codes to slip past enterprise security and help themselves to cloud logins, the FBI says

North Korean government hackers are turning QR codes into credential-stealing weapons, the FBI has warned, as Pyongyang's spies find new ways to duck enterprise security and help themselves to cloud logins.…

☐ ☆ ✇ The Hacker News

Russian APT28 Runs Credential-Stealing Campaign Targeting Energy and Policy Organizations

By: Ravie Lakshmanan — January 9th 2026 at 15:28
Russian state-sponsored threat actors have been linked to a fresh set of credential harvesting attacks targeting individuals associated with a Turkish energy and nuclear research agency, as well as staff affiliated with a European think tank and organizations in North Macedonia and Uzbekistan. The activity has been attributed to APT28 (aka BlueDelta), which was attributed to a "sustained"
☐ ☆ ✇ WIRED

X Didn’t Fix Grok's ‘Undressing’ Problem. It Just Makes People Pay for It

By: Matt Burgess — January 9th 2026 at 15:19
X is allowing only “verified” users to create images with Grok. Experts say it represents the “monetization of abuse”—and anyone can still generate images on Grok’s app and website.
☐ ☆ ✇ ZDNet | security RSS

RingConn Gen 3 debuts at CES 2026 - with two big features Oura doesn't have

— January 9th 2026 at 13:32
The subscription-free Oura alternative has unveiled its third-generation ring with new features, sizes, and finishes.
☐ ☆ ✇ The Register - Security

China-linked cybercrims abused VMware ESXi zero-days a year before disclosure

— January 9th 2026 at 13:28

Huntress analysis suggests VM escape bugs were already weaponized in the wild

Chinese-linked cybercriminals were sitting on a working VMware ESXi hypervisor escape kit more than a year before the bugs it relied on were made public.…

☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Threat Road - A modern Vulnerability Database

By: /u/Big-Engineering-9365 — January 9th 2026 at 13:24

Hi, after my last post, most of you said that you had no more need for another Newsletter. So I thought of other ways to use the content and now put it into a directory.

You can use it 100% for free.

Just tell me what you want adjusted or added.

Site is still in Beta

Thank you

submitted by /u/Big-Engineering-9365
[link] [comments]
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

DVAIB: A deliberately vulnerable AI bank for practicing prompt injection and AI security attacks

By: /u/setsuid — January 9th 2026 at 13:10

I built DVAIB (Damn Vulnerable AI Bank) - a free, hands-on platform to practice attacking AI systems in a legal, controlled environment.

Features 3 scenarios: Deposit Manipulation (prompt injection), eKYC Document Verification (document parsing exploits), and Personal Loan (RAG policy disclosure attacks).

Includes practice and real-world difficulty tiers, leaderboard, and achievement tracking.

submitted by /u/setsuid
[link] [comments]
☐ ☆ ✇ ZDNet | security RSS

Forget Meta Ray-Bans: These smart glasses are customizable from the lenses to the frames

— January 11th 2026 at 13:00
The XGIMI Memomind series comprises three smart glasses, with one of them weighing under 30 grams.
☐ ☆ ✇ The Hacker News

Cybersecurity Predictions 2026: The Hype We Can Ignore (And the Risks We Can't)

By: The Hacker News — January 9th 2026 at 11:09
As organizations plan for 2026, cybersecurity predictions are everywhere. Yet many strategies are still shaped by headlines and speculation rather than evidence. The real challenge isn’t a lack of forecasts—it’s identifying which predictions reflect real, emerging risks and which can safely be ignored. An upcoming webinar hosted by Bitdefender aims to cut through the noise with a data-driven
☐ ☆ ✇ ZDNet | security RSS

A network-free smart home? The Emerson brand is doing just that (without a hub!)

— January 9th 2026 at 10:58
The app-free, Wi-Fi-free, hub-free smart home is here, and Emerson is leading the charge.
☐ ☆ ✇ ZDNet | security RSS

I demoed these next-level sleep earbuds at CES 2026, and they go beyond great audio

— January 11th 2026 at 00:00
The NextSense Smartbuds, new sleep earbuds I saw at CES, use EEG to deliver more restorative sleep.
☐ ☆ ✇ The Register - Security

Grok told to cover up as UK weighs action over AI 'undressing'

— January 9th 2026 at 10:21

Image generation paywalled on X after ministers and regulators start asking awkward questions

Grok has yanked its image-generation toy out of the hands of most X users after the UK government openly weighed a ban over the AI feature that "undressed" people on command.…

☐ ☆ ✇ ZDNet | security RSS

What is Wi-Fi 8? And why speed isn't your primary concern with the latest standard

— January 9th 2026 at 11:47
The last few major Wi-Fi releases have focused on achieving the fastest possible connection. Wi-Fi 8 is designed to ensure a stable connection.
☐ ☆ ✇ The Hacker News

Trend Micro Apex Central RCE Flaw Scores 9.8 CVSS in On-Prem Windows Versions

By: Ravie Lakshmanan — January 9th 2026 at 10:01
Trend Micro has released security updates to address multiple security vulnerabilities impacting on-premise versions of Apex Central for Windows, including a critical bug that could result in arbitrary code execution. The vulnerability, tracked as CVE-2025-69258, carries a CVSS score of 9.8 out of a maximum of 10.0. The vulnerability has been described as a case of remote code execution
☐ ☆ ✇ ZDNet | security RSS

AI PCs aren't selling, and Microsoft's PC partners are scrambling

— January 9th 2026 at 09:23
Microsoft has gone all-in with its plans to turn the Windows PC into an AI-powered 'agentic OS.' But at least one PC maker says consumers aren't buying the Copilot hype.
☐ ☆ ✇ The Hacker News

CISA Retires 10 Emergency Cybersecurity Directives Issued Between 2019 and 2024

By: Ravie Lakshmanan — January 9th 2026 at 09:11
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday said it's retiring 10 emergency directives (Eds) that were issued between 2019 and 2024. The list of the directives now considered closed is as follows - ED 19-01: Mitigate DNS Infrastructure Tampering ED 20-02: Mitigate Windows Vulnerabilities from January 2020 Patch Tuesday ED 20-03: Mitigate Windows DNS Server
☐ ☆ ✇ The Register - Security

Help desk read irrelevant script, so techies found and fixed their own problem

— January 9th 2026 at 07:26

As you should, when being told the only remedy is deleting everything and starting again

On Call 2025 has ended and a new year is upon us, but The Register will continue opening Friday mornings with a fresh installment of On Call – the reader-contributed column that tells your tales of tech support.…

☐ ☆ ✇ WeLiveSecurity

Credential stuffing: What it is and how to protect yourself

— January 8th 2026 at 10:00
Reusing passwords may feel like a harmless shortcut – until a single breach opens the door to multiple accounts
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Side-channel via delivery receipt timing on Signal and WhatsApp (Careless Whisper research)

By: /u/Unicorn_Pie — January 9th 2026 at 05:58

Following up on the Careless Whisper research from University of Vienna / SBA Research (published late 2024, proof-of-concept public as of December 2025):

Protocol-level vulnerability:

Both Signal and WhatsApp use the Signal Protocol for E2EE, which is cryptographically sound. Both platforms, however, emit unencrypted delivery receipts—protocol-level acknowledgements of message delivery.

The research demonstrates a side-channel where RTT characteristics of delivery receipts leak recipient behavioural patterns. This is not a cryptographic issue. This is an information-leakage issue where an auxiliary channel (delivery receipt timing) reveals what the primary channel (encrypted messages) is supposed to conceal: who's communicating, when, and from where.

Attack surface:

  • Delivery receipts are unencrypted, per-message acknowledgements
  • RTT measurements (even with jitter) remain correlated with device state
  • Repeated probing builds statistical fingerprints of behavioural patterns
  • Victims experience no notifications or evidence of probing

Platform architectures:

  • Signal: Sealed sender + metadata encryption makes this harder but not impossible. Server doesn't know sender identity, but receipt timing still correlates with recipient availability.
  • WhatsApp: Server-side metadata handling more permissive. Receipt timing correlates with both sender and recipient state.

Signal's architecture mitigates this better but doesn't eliminate it. WhatsApp's architecture provides less protection.

Current mitigation status:

  • Rate limiting: Signal implemented (Dec 2025), WhatsApp has not
  • Protocol fixes: Neither platform has implemented substantive changes
  • User-level controls: Disabling receipts helps, but attacks work at lower frequencies

Why this matters for protocol design:

This is a good case study in why you can't evaluate messaging security through encryption alone. You need to think about:

  • What metadata signals does the system emit?
  • Can those signals be correlated to reveal patterns?
  • What does the threat model assume about these signals?

For detailed technical analysis, research citations, mitigation strategies, and threat model implications.

submitted by /u/Unicorn_Pie
[link] [comments]
☐ ☆ ✇ The Hacker News

FBI Warns North Korean Hackers Using Malicious QR Codes in Spear-Phishing

By: Ravie Lakshmanan — January 9th 2026 at 05:46
The U.S. Federal Bureau of Investigation (FBI) on Thursday released an advisory warning of North Korean state-sponsored threat actors leveraging malicious QR codes in spear-phishing campaigns targeting entities in the country. "As of 2025, Kimsuky actors have targeted think tanks, academic institutions, and both U.S. and foreign government entities with embedded malicious Quick Response (QR)
☐ ☆ ✇ ZDNet | security RSS

Finally, I found a room-filling soundbar that makes a subwoofer unnecessary for me

— January 9th 2026 at 03:40
To fill your TV room with big, bold sound, you need a soundbar akin to the Bluesound Pulse Cinema.
☐ ☆ ✇ WIRED

ICE Agent Who Reportedly Shot Renee Good Was a Firearms Trainer, per Testimony

By: Matt Giles, Tim Marchman — January 9th 2026 at 03:19
Jonathan Ross told a federal court in December about his professional background, including “hundreds” of encounters with drivers during enforcement actions, according to testimony obtained by WIRED.
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

“The Conscience of a Hacker” is 40 today

By: /u/posthocethics — January 9th 2026 at 02:52

40 years to the random, brilliant, insightful, demented masterpiece that hackers for the past forty years, and for a thousand years to come, would identify themselves in.

“The Conscience of a Hacker”, also known as The Hacker Manifesto.

Happy birthday!

submitted by /u/posthocethics
[link] [comments]
☐ ☆ ✇ ZDNet | security RSS

This lightweight distro loaded with apps is not your father's GNU/Linux - here's why

— January 9th 2026 at 02:00
Lightweight Linux distributions get a bad rap for shipping with minimal reinstalled software. Besgnulinux, loaded with old-school charm, is the exception.
☐ ☆ ✇ Krebs on Security

Who Benefited from the Aisuru and Kimwolf Botnets?

By: BrianKrebs — January 8th 2026 at 23:23

Our first story of 2026 revealed how a destructive new botnet called Kimwolf has infected more than two million devices by mass-compromising a vast number of unofficial Android TV streaming boxes. Today, we’ll dig through digital clues left behind by the hackers, network operators and services that appear to have benefitted from Kimwolf’s spread.

On Dec. 17, 2025, the Chinese security firm XLab published a deep dive on Kimwolf, which forces infected devices to participate in distributed denial-of-service (DDoS) attacks and to relay abusive and malicious Internet traffic for so-called “residential proxy” services.

The software that turns one’s device into a residential proxy is often quietly bundled with mobile apps and games. Kimwolf specifically targeted residential proxy software that is factory installed on more than a thousand different models of unsanctioned Android TV streaming devices. Very quickly, the residential proxy’s Internet address starts funneling traffic that is linked to ad fraud, account takeover attempts and mass content scraping.

The XLab report explained its researchers found “definitive evidence” that the same cybercriminal actors and infrastructure were used to deploy both Kimwolf and the Aisuru botnet — an earlier version of Kimwolf that also enslaved devices for use in DDoS attacks and proxy services.

XLab said it suspected since October that Kimwolf and Aisuru had the same author(s) and operators, based in part on shared code changes over time. But it said those suspicions were confirmed on December 8 when it witnessed both botnet strains being distributed by the same Internet address at 93.95.112[.]59.

Image: XLab.

RESI RACK

Public records show the Internet address range flagged by XLab is assigned to Lehi, Utah-based Resi Rack LLC. Resi Rack’s website bills the company as a “Premium Game Server Hosting Provider.” Meanwhile, Resi Rack’s ads on the Internet moneymaking forum BlackHatWorld refer to it as a “Premium Residential Proxy Hosting and Proxy Software Solutions Company.”

Resi Rack co-founder Cassidy Hales told KrebsOnSecurity his company received a notification on December 10 about Kimwolf using their network “that detailed what was being done by one of our customers leasing our servers.”

“When we received this email we took care of this issue immediately,” Hales wrote in response to an email requesting comment. “This is something we are very disappointed is now associated with our name and this was not the intention of our company whatsoever.”

The Resi Rack Internet address cited by XLab on December 8 came onto KrebsOnSecurity’s radar more than two weeks before that. Benjamin Brundage is founder of Synthient, a startup that tracks proxy services. In late October 2025, Brundage shared that the people selling various proxy services which benefitted from the Aisuru and Kimwolf botnets were doing so at a new Discord server called resi[.]to.

On November 24, 2025, a member of the resi-dot-to Discord channel shares an IP address responsible for proxying traffic over Android TV streaming boxes infected by the Kimwolf botnet.

When KrebsOnSecurity joined the resi[.]to Discord channel in late October as a silent lurker, the server had fewer than 150 members, including “Shox” — the nickname used by Resi Rack’s co-founder Mr. Hales — and his business partner “Linus,” who did not respond to requests for comment.

Other members of the resi[.]to Discord channel would periodically post new IP addresses that were responsible for proxying traffic over the Kimwolf botnet. As the screenshot from resi[.]to above shows, that Resi Rack Internet address flagged by XLab was used by Kimwolf to direct proxy traffic as far back as November 24, if not earlier. All told, Synthient said it tracked at least seven static Resi Rack IP addresses connected to Kimwolf proxy infrastructure between October and December 2025.

Neither of Resi Rack’s co-owners responded to follow-up questions. Both have been active in selling proxy services via Discord for nearly two years. According to a review of Discord messages indexed by the cyber intelligence firm Flashpoint, Shox and Linus spent much of 2024 selling static “ISP proxies” by routing various Internet address blocks at major U.S. Internet service providers.

In February 2025, AT&T announced that effective July 31, 2025, it would no longer originate routes for network blocks that are not owned and managed by AT&T (other major ISPs have since made similar moves). Less than a month later, Shox and Linus told customers they would soon cease offering static ISP proxies as a result of these policy changes.

Shox and Linux, talking about their decision to stop selling ISP proxies.

DORT & SNOW

The stated owner of the resi[.]to Discord server went by the abbreviated username “D.” That initial appears to be short for the hacker handle “Dort,” a name that was invoked frequently throughout these Discord chats.

Dort’s profile on resi dot to.

This “Dort” nickname came up in KrebsOnSecurity’s recent conversations with “Forky,” a Brazilian man who acknowledged being involved in the marketing of the Aisuru botnet at its inception in late 2024. But Forky vehemently denied having anything to do with a series of massive and record-smashing DDoS attacks in the latter half of 2025 that were blamed on Aisuru, saying the botnet by that point had been taken over by rivals.

Forky asserts that Dort is a resident of Canada and one of at least two individuals currently in control of the Aisuru/Kimwolf botnet. The other individual Forky named as an Aisuru/Kimwolf botmaster goes by the nickname “Snow.”

On January 2 — just hours after our story on Kimwolf was published — the historical chat records on resi[.]to were erased without warning and replaced by a profanity-laced message for Synthient’s founder. Minutes after that, the entire server disappeared.

Later that same day, several of the more active members of the now-defunct resi[.]to Discord server moved to a Telegram channel where they posted Brundage’s personal information, and generally complained about being unable to find reliable “bulletproof” hosting for their botnet.

Hilariously, a user by the name “Richard Remington” briefly appeared in the group’s Telegram server to post a crude “Happy New Year” sketch that claims Dort and Snow are now in control of 3.5 million devices infected by Aisuru and/or Kimwolf. Richard Remington’s Telegram account has since been deleted, but it previously stated its owner operates a website that caters to DDoS-for-hire or “stresser” services seeking to test their firepower.

BYTECONNECT, PLAINPROXIES, AND 3XK TECH

Reports from both Synthient and XLab found that Kimwolf was used to deploy programs that turned infected systems into Internet traffic relays for multiple residential proxy services. Among those was a component that installed a software development kit (SDK) called ByteConnect, which is distributed by a provider known as Plainproxies.

ByteConnect says it specializes in “monetizing apps ethically and free,” while Plainproxies advertises the ability to provide content scraping companies with “unlimited” proxy pools. However, Synthient said that upon connecting to ByteConnect’s SDK they instead observed a mass influx of credential-stuffing attacks targeting email servers and popular online websites.

A search on LinkedIn finds the CEO of Plainproxies is Friedrich Kraft, whose resume says he is co-founder of ByteConnect Ltd. Public Internet routing records show Mr. Kraft also operates a hosting firm in Germany called 3XK Tech GmbH. Mr. Kraft did not respond to repeated requests for an interview.

In July 2025, Cloudflare reported that 3XK Tech (a.k.a. Drei-K-Tech) had become the Internet’s largest source of application-layer DDoS attacks. In November 2025, the security firm GreyNoise Intelligence found that Internet addresses on 3XK Tech were responsible for roughly three-quarters of the Internet scanning being done at the time for a newly discovered and critical vulnerability in security products made by Palo Alto Networks.

Source: Cloudflare’s Q2 2025 DDoS threat report.

LinkedIn has a profile for another Plainproxies employee, Julia Levi, who is listed as co-founder of ByteConnect. Ms. Levi did not respond to requests for comment. Her resume says she previously worked for two major proxy providers: Netnut Proxy Network, and Bright Data.

Synthient likewise said Plainproxies ignored their outreach, noting that the Byteconnect SDK continues to remain active on devices compromised by Kimwolf.

A post from the LinkedIn page of Plainproxies Chief Revenue Officer Julia Levi, explaining how the residential proxy business works.

MASKIFY

Synthient’s January 2 report said another proxy provider heavily involved in the sale of Kimwolf proxies was Maskify, which currently advertises on multiple cybercrime forums that it has more than six million residential Internet addresses for rent.

Maskify prices its service at a rate of 30 cents per gigabyte of data relayed through their proxies. According to Synthient, that price range is insanely low and is far cheaper than any other proxy provider in business today.

“Synthient’s Research Team received screenshots from other proxy providers showing key Kimwolf actors attempting to offload proxy bandwidth in exchange for upfront cash,” the Synthient report noted. “This approach likely helped fuel early development, with associated members spending earnings on infrastructure and outsourced development tasks. Please note that resellers know precisely what they are selling; proxies at these prices are not ethically sourced.”

Maskify did not respond to requests for comment.

The Maskify website. Image: Synthient.

BOTMASTERS LASH OUT

Hours after our first Kimwolf story was published last week, the resi[.]to Discord server vanished, Synthient’s website was hit with a DDoS attack, and the Kimwolf botmasters took to doxing Brundage via their botnet.

The harassing messages appeared as text records uploaded to the Ethereum Name Service (ENS), a distributed system for supporting smart contracts deployed on the Ethereum blockchain. As documented by XLab, in mid-December the Kimwolf operators upgraded their infrastructure and began using ENS to better withstand the near-constant takedown efforts targeting the botnet’s control servers.

An ENS record used by the Kimwolf operators taunts security firms trying to take down the botnet’s control servers. Image: XLab.

By telling infected systems to seek out the Kimwolf control servers via ENS, even if the servers that the botmasters use to control the botnet are taken down the attacker only needs to update the ENS text record to reflect the new Internet address of the control server, and the infected devices will immediately know where to look for further instructions.

“This channel itself relies on the decentralized nature of blockchain, unregulated by Ethereum or other blockchain operators, and cannot be blocked,” XLab wrote.

The text records included in Kimwolf’s ENS instructions can also feature short messages, such as those that carried Brundage’s personal information. Other ENS text records associated with Kimwolf offered some sage advice: “If flagged, we encourage the TV box to be destroyed.”

An ENS record tied to the Kimwolf botnet advises, “If flagged, we encourage the TV box to be destroyed.”

Both Synthient and XLabs say Kimwolf targets a vast number of Android TV streaming box models, all of which have zero security protections, and many of which ship with proxy malware built in. Generally speaking, if you can send a data packet to one of these devices you can also seize administrative control over it.

If you own a TV box that matches one of these model names and/or numbers, please just rip it out of your network. If you encounter one of these devices on the network of a family member or friend, send them a link to this story (or to our January 2 story on Kimwolf) and explain that it’s not worth the potential hassle and harm created by keeping them plugged in.

☐ ☆ ✇ /r/netsec - Information Security News & Discussion

67% of AI usage is through unmanaged personal accounts. IT has literally no visibility.

By: /u/heromat21 — January 8th 2026 at 23:35

Came across this post claiming 67% of AI usage happens through unmanaged personal accounts. Got me thinking about our own dumpster fire.

We rolled out SSO and identity controls, but employees just bypass everything. CRM, AI tools, you name it, all accessed like consumer apps.

The implications are terrifying. Zero visibility into what data is being fed to these tools. No audit trails.

What’s your take here?

submitted by /u/heromat21
[link] [comments]
☐ ☆ ✇ The Register - Security

As agents run amok, CrowdStrike's $740M SGNL deal aims to help get a grip on identity security

— January 8th 2026 at 22:09

Authentication is basically solved. Authorization is another thing entirely...

CrowdStrike has signed a $740 million deal to buy identity security startup SGNL. The move underscores the growing threat of identity-based attacks as companies struggle to secure skyrocketing numbers of non-human identities, including AI agents.…

☐ ☆ ✇ ZDNet | security RSS

OnePlus offers compelling free earbuds deal with its latest flagship phone - how to qualify

— January 9th 2026 at 03:00
For folks who have been on the fence about the OnePlus 15, this Buds Pro 3 deal may get you off of it.
☐ ☆ ✇ ZDNet | security RSS

I have no problem ditching my AirPods for these earbuds - especially at this affordable price

— January 8th 2026 at 20:33
The CMF Buds 2 Plus offers a secure and comfortable fit, clear audio, effective noise cancellation, and a long battery life.
☐ ☆ ✇ ZDNet | security RSS

Finally, a 16-inch Windows laptop that I'd actually bring for work (even though it's for gamers)

— January 9th 2026 at 03:05
MSI's new Stealth 16 AI+ appeals to gamers, creators, and professionals with a thin design and Panther Lake CPU.
☐ ☆ ✇ ZDNet | security RSS

The sneaky ways AI chatbots keep you hooked - and coming back for more

— January 8th 2026 at 20:04
The rise of social media turned human attention into a commodity. Now, the AI race is taking that to new heights.
☐ ☆ ✇ ZDNet | security RSS

These 7 audio products at CES 2026 were so impressive, I had to listen twice

— January 9th 2026 at 11:53
I spent a week at CES finding the best audio products. These ones stuck out the most.
☐ ☆ ✇ ZDNet | security RSS

I tried on Infinix's new AI glasses at CES - 3 swappable frames offer real style options

— January 8th 2026 at 19:07
A swappable AI compute system, plus translation and capture features are designed to keep your phone in your pocket.
☐ ☆ ✇ The Register - Security

Patch Cisco ISE bug now before attackers abuse proof-of-concept exploit

— January 8th 2026 at 18:43

No reports of active exploitation … yet

Cisco patched a bug in its Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) products that allows remote attackers with admin-level privileges to access sensitive information - and warned that a public, proof-of-concept exploit for the flaw exists online.…

☐ ☆ ✇ ZDNet | security RSS

This bright LED power bank got me through a 3-day blackout - and it can do so much more

— January 8th 2026 at 17:23
A single charge of the 10000N was enough to run the Flash-1 mod for days, and it works with other accessories like fans and air pumps.
☐ ☆ ✇ ZDNet | security RSS

This little-known way to power your house could come in handy during an outage

— January 8th 2026 at 17:16
A major power resource could be sitting in your driveway.
☐ ☆ ✇ The Hacker News

WhatsApp Worm Spreads Astaroth Banking Trojan Across Brazil via Contact Auto-Messaging

By: Ravie Lakshmanan — January 8th 2026 at 17:10
Cybersecurity researchers have disclosed details of a new campaign that uses WhatsApp as a distribution vector for a Windows banking trojan called Astaroth in attacks targeting Brazil. The campaign has been codenamed Boto Cor-de-Rosa by Acronis Threat Research Unit. "The malware retrieves the victim's WhatsApp contact list and automatically sends malicious messages to each contact to further
☐ ☆ ✇ ZDNet | security RSS

I didn't expect a 16-inch Windows laptop to crack my top five - but this is a gem

— January 8th 2026 at 17:01
Geekom produces some high-quality products at not-so-high-quality prices, and the Geekbook X16 is no exception.
☐ ☆ ✇ ZDNet | security RSS

I tried Gemini's 'scheduled actions' to automate my AI - the potential is enormous (but Google has work to do)

— January 8th 2026 at 16:49
Here's what you can and cannot automate today via Gemini, including 15 ideas to use as starting points - and a bonus banana in a raincoat with an umbrella.
☐ ☆ ✇ ZDNet | security RSS

This free tool gives you one easy way to install apps on Linux and Mac - here's how

— January 8th 2026 at 16:24
With Homebrew, you get access to even more apps - maintained by both Linux and MacOS developers.
☐ ☆ ✇ ZDNet | security RSS

My favorite Kindle accessory brand just released an iPad case at CES - and it's pure genius

— January 9th 2026 at 03:25
Strapsicle's new iPad mini case transforms your Apple tablet into a better e-reader - and it's designed with accessibility in mind.
❌