It's been a busy 24 hours in the cyber world with significant updates on recent breaches, new malware techniques, a critical RCE, and important regulatory shifts. Let's dive in:
Recent Cyber Attacks & Breaches ⚠️
- The US Justice Department, with Estonian authorities, seized web3adspanels[.]org, a domain used to host and manage stolen bank login credentials. This operation disrupted a scheme that defrauded 19 victims of approximately $14.6 million by using fake search engine ads to redirect users to fraudulent bank websites.
- Baker University disclosed a data breach from December 2024, where attackers accessed its network and stole personal, health, and financial information of over 53,000 individuals, including names, dates of birth, driver's license numbers, and Social Security numbers.
- La Poste, France's national postal service, confirmed a "major network incident" that took all its information systems offline, disrupting digital banking and online services, with French media reporting a distributed denial-of-service (DDoS) attack as the cause.
- Insurance giant Aflac confirmed a June data breach exposed information for over 22 million customers, beneficiaries, employees, and agents, with stolen documents containing sensitive details like insurance claims, health data, and Social Security numbers.
- Nissan Motor Co. confirmed that personal information for approximately 21,000 customers in Fukuoka, Japan, was compromised due to a security breach at its vendor, Red Hat, with leaked data including names, addresses, phone numbers, and email addresses.
- The SEC has filed charges against multiple cryptocurrency companies for an alleged investment scam that defrauded retail investors of over $14 million, using deepfake videos and AI-generated tips in WhatsApp "investment clubs" to lure victims.
📰 The Hacker News | https://thehackernews.com/2025/12/us-doj-seizes-fraud-domain-behind-146.html
🗞️ The Record | https://therecord.media/us-disrupts-bank-account-takeover-operation-web3adspanels
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/baker-university-data-breach-impacts-over-53-000-individuals/
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/cyberattack-knocks-offline-frances-postal-banking-services/
🗞️ The Record | https://therecord.media/22-million-impacted-aflac-breach
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/nissan-says-thousands-of-customers-exposed-in-red-hat-breach/
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/12/23/21k_nissan_customers_data_stolen/
🗞️ The Record | https://therecord.media/sec-sues-crypto-firms-defrauding-investors-14-million
New Malware & Techniques 🦠
- A malicious npm package, 'lotusbail', with over 56,000 downloads, masqueraded as a WhatsApp Web API library to steal messages, credentials, contacts, and hijack WhatsApp accounts, maintaining access even after uninstallation.
- Two malicious Chrome extensions named 'Phantom Shuttle' are actively stealing user credentials and sensitive data by posing as proxy service plugins, routing all user web traffic through attacker-controlled proxies.
- The WebRAT malware is now being distributed through fake GitHub repositories that claim to host proof-of-concept exploits for recently disclosed vulnerabilities, luring users into downloading a dropper that disables Windows Defender and executes WebRAT.
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/12/22/whatsapp_npm_package_message_steal/
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/malicious-extensions-in-chrome-web-store-steal-user-credentials/
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/webrat-malware-spread-via-fake-vulnerability-exploits-on-github/
Vulnerabilities 🚨
- A critical vulnerability, CVE-2025-68613 (CVSS 9.9), has been disclosed in the n8n workflow automation platform, allowing arbitrary code execution under specific conditions by authenticated attackers.
- The flaw affects versions 0.211.0 and higher, below 1.120.4, with patches available in 1.120.4, 1.121.1, and 1.122.0. Over 103,000 instances are potentially vulnerable.
- Users are advised to apply updates immediately or limit workflow creation/editing permissions to trusted users and deploy n8n in a hardened environment.
📰 The Hacker News | https://thehackernews.com/2025/12/critical-n8n-flaw-cvss-99-enables.html
Threat Landscape & AI Security 🤖
- Agentic AI browsers, like OpenAI’s Atlas, automate web browsing but significantly expand the enterprise attack surface by acting autonomously on users' behalf.
- New attack vectors include indirect prompt injection, clipboard/credential artifacts, opaque execution flows, and over-privileged automation, which conventional browser security measures are not designed to handle.
- Enterprises should implement strict controls such as requiring approval for actions, using role-based access, keeping critical systems out of scope, insisting on transparent logs, and providing user training.
🤫 CyberScoop | https://cyberscoop.com/agentic-ai-browsers-security-enterprise-risk/
Regulatory & Data Privacy ⚖️
- The US FCC has banned all drones and critical components made in foreign countries, adding them to its Covered List due to national security concerns, aiming to keep China-made drones out of the US market.
- Italy's competition authority (AGCM) has fined Apple €98.6 million ($116 million) for abusing its dominant market position in mobile app advertising through its App Tracking Transparency (ATT) framework.
- The AGCM argues that Apple's ATT policy forces third-party apps to request consent twice, while Apple's own apps are exempt, a stance disputed by Apple who plans to appeal.
📰 The Hacker News | https://thehackernews.com/2025/12/fcc-bans-foreign-made-drones-and-key.html
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/italy-fines-apple-116-million-over-app-store-tracking-privacy-practices/
Law Enforcement Actions 👮
- INTERPOL's Operation Sentinel in Africa led to 574 arrests, recovery of $3 million, and takedown of over 6,000 malicious links, focusing on business email compromise (BEC), digital extortion, and ransomware.
- Separately, a 35-year-old Ukrainian national, Artem Aleksandrovych Stryzhak, pleaded guilty in the US to conspiracy to use Nefilim ransomware, operating as an affiliate and targeting companies for double extortion.
- Stryzhak was encouraged to target companies with over $200 million in annual revenue in the US, Canada, and Australia, highlighting the financial motivations and global reach of ransomware affiliates.
📰 The Hacker News | https://thehackernews.com/2025/12/interpol-arrests-574-in-africa.html
Industry News & Product Reviews 💼
- Palo Alto Networks is significantly expanding its partnership with Google Cloud, migrating "key internal workloads" and deepening integrations between its security tools and Google Cloud's AI infrastructure. This multi-billion-dollar agreement is expected to lead to "cloud cost efficiencies" for Palo Alto.
- ServiceNow has agreed to acquire cybersecurity firm Armis for $7.75 billion in cash, aiming to expand its cyber exposure and security capabilities across IT, OT, and medical devices. This acquisition reflects a broader industry trend towards continuous, integrated security functions and a focus on AI-native capabilities.
- Passwd is a password manager designed specifically for Google Workspace organisations, offering secure credential storage, controlled sharing, and seamless Workspace integration with AES-256 encryption, a zero-knowledge architecture, and audit logs.
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/12/22/palo_alto_google_cloud_ai_integration/
🤫 CyberScoop | https://cyberscoop.com/servicenow-armis-acquisition-ai-cybersecurity/
📰 The Hacker News | https://thehackernews.com/2025/12/passwd-walkthrough-of-google-workspace.html
Product Security Updates 🛡️
- Microsoft Teams will automatically enable messaging safety features by default starting January 12, 2026, for tenants using default configurations, to strengthen defenses against malicious content.
- This update activates weaponizable file type protection, malicious URL detection (with warning labels), and a system for reporting false positives.
- The move is part of Microsoft's broader response to increased scrutiny of security vulnerabilities and cybercriminal targeting of Teams users.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/microsoft/microsoft-teams-strengthens-messaging-security-by-default-in-january/
Other Noteworthy Incidents 🎵
- Spotify disabled user accounts after Anna's Archive, an open-source group, published a database of 86 million tracks scraped from the music streaming platform.
- Anna's Archive systematically violated Spotify’s terms by "stream-ripping" music over months, creating a 300 terabyte archive for preservation.
- Spotify clarified this was not a "hack" of its business systems but a terms-of-service violation, and has implemented new safeguards.
🗞️ The Record | https://therecord.media/spotify-disables-scraping-annas
#CyberSecurity #ThreatIntelligence #DataBreach #Malware #Ransomware #Vulnerability #RCE #AI #Privacy #Regulation #LawEnforcement #InfoSec #CyberAttack #IncidentResponse #SupplyChainSecurity #DDoS