SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 77
https://securityaffairs.com/186206/malware/security-affairs-malware-newsletter-round-76-2.html
https://securityaffairs.com/186206/malware/security-affairs-malware-newsletter-round-76-2.html
Security Affairs
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 77
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape
Stolen LastPass backups enable crypto theft through 2025
https://securityaffairs.com/186191/digital-id/stolen-lastpass-backups-enable-crypto-theft-through-2025.html
https://securityaffairs.com/186191/digital-id/stolen-lastpass-backups-enable-crypto-theft-through-2025.html
Security Affairs
Stolen LastPass backups enable crypto theft through 2025
Stolen vault backups from the 2022 LastPass breach are still being cracked, allowing attackers to steal crypto as late as 2025.
Condé Nast faces major data breach: 2.3M WIRED records leaked, 40M more at risk
https://securityaffairs.com/186224/data-breach/conde-nast-faces-major-data-breach-2-3m-wired-records-leaked-40m-more-at-risk.html
https://securityaffairs.com/186224/data-breach/conde-nast-faces-major-data-breach-2-3m-wired-records-leaked-40m-more-at-risk.html
Security Affairs
Condé Nast faces major data breach: 2.3M WIRED records leaked, 40M more at risk
Hacker claims Condé Nast breach, leaking 2.3M WIRED subscriber records and threatening to expose up to 40M more from other brands.
The $70 Chip War: Why Google is Firing Execs and Apple is Bracing for a 230% Price Surge
https://securityonline.info/the-70-chip-war-why-google-is-firing-execs-and-apple-is-bracing-for-a-230-price-surge/
https://securityonline.info/the-70-chip-war-why-google-is-firing-execs-and-apple-is-bracing-for-a-230-price-surge/
Daily CyberSecurity
The $70 Chip War: Why Google is Firing Execs and Apple is Bracing for a 230% Price Surge
Google and Microsoft execs are clashing with South Korean suppliers as a massive HBM shortage forces Apple to face a 230% price hike for iPhone RAM.
Fixing the “RAM Tax”: Microsoft’s New Plan to Make File Explorer Search 2X Faster
https://securityonline.info/fixing-the-ram-tax-microsofts-new-plan-to-make-file-explorer-search-2x-faster/
https://securityonline.info/fixing-the-ram-tax-microsofts-new-plan-to-make-file-explorer-search-2x-faster/
Daily CyberSecurity
Fixing the "RAM Tax": Microsoft’s New Plan to Make File Explorer Search 2X Faster
Microsoft is testing a major fix for Windows 11 File Explorer that eliminates redundant indexing, slashing RAM and CPU usage for faster file searches.
“Prefix Swap” Panic: Sophisticated “Jackson” Imposter Infiltrates Maven Central
https://securityonline.info/prefix-swap-panic-sophisticated-jackson-imposter-infiltrates-maven-central/
https://securityonline.info/prefix-swap-panic-sophisticated-jackson-imposter-infiltrates-maven-central/
Daily CyberSecurity
"Prefix Swap" Panic: Sophisticated "Jackson" Imposter Infiltrates Maven Central
Aikido Security uncovers the first sophisticated malware on Maven Central: a "prefix swap" attack on the Jackson library used to steal data.
The Stalled Update: Why Your Samsung’s Google Play Patch is Stuck in 2025
https://securityonline.info/the-stalled-update-why-your-samsungs-google-play-patch-is-stuck-in-2025/
https://securityonline.info/the-stalled-update-why-your-samsungs-google-play-patch-is-stuck-in-2025/
Daily CyberSecurity
The Stalled Update: Why Your Samsung’s Google Play Patch is Stuck in 2025
Samsung confirms it has "frozen" Google Play system updates to protect One UI 8 stability. Learn why your Galaxy is stuck and when it will resume in 2026.
The Christmas Drain: How a Backdoor in Trust Wallet v2.68 Stole $7M
https://securityonline.info/the-christmas-drain-how-a-backdoor-in-trust-wallet-v2-68-stole-7m/
https://securityonline.info/the-christmas-drain-how-a-backdoor-in-trust-wallet-v2-68-stole-7m/
Daily CyberSecurity
The Christmas Drain: How a Backdoor in Trust Wallet v2.68 Stole $7M
A malicious update to Trust Wallet v2.68.0 enabled a $7M Christmas Day heist. Users must update to v2.69.0 immediately to secure their funds.
The Performance Propeller: Google Proposes Upstreaming Its High-Octane Optimizer to LLVM
https://securityonline.info/the-performance-propeller-google-proposes-upstreaming-its-high-octane-optimizer-to-llvm/
https://securityonline.info/the-performance-propeller-google-proposes-upstreaming-its-high-octane-optimizer-to-llvm/
Daily CyberSecurity
The Performance Propeller: Google Proposes Upstreaming Its High-Octane Optimizer to LLVM
Google is upstreaming Propeller to LLVM, bringing its 10% performance boost for the Linux kernel and large-scale apps to the standard compiler toolchain.
EmEditor Compromised: “WALSHAM” Imposter Poisons Official Installer with Spyware
https://securityonline.info/emeditor-compromised-walsham-imposter-poisons-official-installer-with-spyware/
https://securityonline.info/emeditor-compromised-walsham-imposter-poisons-official-installer-with-spyware/
Daily CyberSecurity
EmEditor Compromised: "WALSHAM" Imposter Poisons Official Installer with Spyware
EmEditor confirms its official site was compromised, redirecting users to a malicious MSI signed by WALSHAM INVESTMENTS LIMITED to steal sensitive data.
CVE-2025-54322 (CVSS 10): AI Agents Uncover Critical Zero-Day in Global Networking Gear
https://securityonline.info/cve-2025-54322-cvss-10-ai-agents-uncover-critical-zero-day-in-global-networking-gear/
https://securityonline.info/cve-2025-54322-cvss-10-ai-agents-uncover-critical-zero-day-in-global-networking-gear/
Daily CyberSecurity
CVE-2025-54322 (CVSS 10): AI Agents Uncover Critical Zero-Day in Global Networking Gear
pwn.ai reveals CVE-2025-54322, the first remotely exploitable zero-day found by autonomous AI agents, targeting Xspeeder SD-WAN gear globally.
“Headphone Jacking”: Critical Flaws in Popular Earbuds Let Hackers Hijack Your Phone
https://securityonline.info/headphone-jacking-critical-flaws-in-popular-earbuds-let-hackers-hijack-your-phone/
https://securityonline.info/headphone-jacking-critical-flaws-in-popular-earbuds-let-hackers-hijack-your-phone/
Daily CyberSecurity
"Headphone Jacking": Critical Flaws in Popular Earbuds Let Hackers Hijack Your Phone
ERNW exposes "Headphone Jacking," a critical Airoha RACE flaw in Sony & JBL chips allowing hackers to eavesdrop and hijack connected smartphones.
Holiday ColdFusion Attacks Reveal Massive 2.5 Million Request Onslaught
https://securityonline.info/holiday-coldfusion-attacks-reveal-massive-2-5-million-request-onslaught/
https://securityonline.info/holiday-coldfusion-attacks-reveal-massive-2-5-million-request-onslaught/
Daily CyberSecurity
Holiday ColdFusion Attacks Reveal Massive 2.5 Million Request Onslaught
GreyNoise reveals a massive Japan-based holiday campaign: 2.5 million attacks targeting 767 CVEs to harvest access for ransomware gangs.
PoC Released: MongoBleed Exploit Allows Unauthenticated Attackers to Drain MongoDB Memory
https://securityonline.info/poc-released-mongobleed-exploit-allows-unauthenticated-attackers-to-drain-mongodb-memory/
https://securityonline.info/poc-released-mongobleed-exploit-allows-unauthenticated-attackers-to-drain-mongodb-memory/
Daily CyberSecurity
PoC Released: MongoBleed Exploit Allows Unauthenticated Attackers to Drain MongoDB Memory
MongoBleed (CVE-2025-14847) allows unauthenticated MongoDB memory leaks. With Joe Desimone's PoC released, upgrade to v8.0.17 or v7.0.28 now!
The iOS 26.2 Trap: New WebKit Integer Overflow Discovered with PoC—Is Your iPhone at Risk?
https://securityonline.info/the-ios-26-2-trap-new-webkit-integer-overflow-discovered-with-poc-is-your-iphone-at-risk/
https://securityonline.info/the-ios-26-2-trap-new-webkit-integer-overflow-discovered-with-poc-is-your-iphone-at-risk/
Daily CyberSecurity
The iOS 26.2 Trap: New WebKit Integer Overflow Discovered with PoC—Is Your iPhone at Risk?
Joseph Goydish uncovers a critical integer overflow in iOS 26.2’s WebKit. Proof of Concept shows how attackers can crash browsers or trigger RCE.
2025 Changed How I See Cybersecurity in ASEAN—and It Wasn’t About Technology
https://thecyberexpress.com/cybersecurity-in-asean/
https://thecyberexpress.com/cybersecurity-in-asean/
The Cyber Express
Why Trust Is ASEAN’s New Cyber Perimeter
The most damaging cyber incidents across ASEAN this year did not start with malware, zero-days, or system breaches.
Evasive Panda cyberespionage campaign uses DNS poisoning to install MgBot backdoor
https://securityaffairs.com/186213/apt/evasive-panda-cyberespionage-campaign-uses-dns-poisoning-to-install-mgbot-backdoor.html
https://securityaffairs.com/186213/apt/evasive-panda-cyberespionage-campaign-uses-dns-poisoning-to-install-mgbot-backdoor.html
Security Affairs
Evasive Panda cyberespionage campaign uses DNS poisoning to install MgBot backdoor
A China-linked APT used DNS poisoning to deliver the MgBot backdoor in targeted cyber-espionage attacks in Türkiye, China, and India.
Why Peak Shopping Seasons Are Now Peak Cyber Risk Periods
https://thecyberexpress.com/the-global-commerce-vulnerability-window/
https://thecyberexpress.com/the-global-commerce-vulnerability-window/
The Cyber Express
The Global Commerce Vulnerability Window
Experts refer to these periods as the Global Commerce Vulnerability Window, marked by intense transaction volumes and limited human oversight.
Shai-Hulud Returns with ‘Golden Path’ Malware in Latest NPM Supply Chain Attack
https://thecyberexpress.com/shai-hulud-golden-path-malwar-npm-supply-chain/
https://thecyberexpress.com/shai-hulud-golden-path-malwar-npm-supply-chain/
The Cyber Express
Shai-Hulud Returns With ‘Golden Path’ Malware In Latest NPM Attacks
Weeks after the devastating "Second Coming" campaign crippled thousands of development environments, the threat actor behind the Shai-Hulud worm has returned.
The HoneyMyte APT evolves with a kernel-mode rootkit and a ToneShell backdoor
https://securelist.com/honeymyte-kernel-mode-rootkit/118590/
https://securelist.com/honeymyte-kernel-mode-rootkit/118590/
Securelist
The HoneyMyte APT now protects malware with a kernel-mode rootkit
Kaspersky discloses a 2025 HoneyMyte (aka Mustang Panda or Bronze President) APT campaign, which uses a kernel-mode rootkit to deliver and protect a ToneShell backdoor.