Latest Internet & Cybersecurity News

📅December 30, 2025 at 1:00 PM
Ongoing LastPass breach fuels crypto theft, CISA warns of exploited MongoDB flaw, ServiceNow acquires Armis for AI cyber risk management, major data breaches at Coupang and Korean Air, amid rising vulnerabilities and threats.
1

2022 LastPass Breach Continues Enabling Crypto Theft into 2025

Blockchain firm TRM Labs reports that stolen LastPass vault backups from 2022 are still being cracked, leading to over $28 million in cryptocurrency theft through 2025, especially from weak master passwords.Source 1 Funds are laundered via Russian exchanges like Cryptex.Source 1 UK fined LastPass £1.2 million for security failures.Source 1

2

CISA Adds MongoDB 'MongoBleed' Vulnerability CVE-2025-14847 to KEV Catalog

CISA confirmed active exploitation of CVE-2025-14847, a critical MongoDB Server flaw causing memory leakage, added to Known Exploited Vulnerabilities on December 29, 2025.Source 3 Federal agencies must mitigate by January 19, 2026.Source 3 Over 87,000 instances targeted in MongoBleed attacks.Source 2Source 4

3

ServiceNow Acquires Armis for $7.75 Billion to Boost AI-Driven Cybersecurity

ServiceNow agreed to buy Armis to enhance security across IT, OT, and devices with real-time asset visibility and automated remediation.Source 7 The deal aims to create an end-to-end security stack amid rising AI threats and 12.5% global cyber spend growth to $240bn in 2026.Source 7 Integration with ServiceNow's AI Platform prioritizes cyber exposure reduction.Source 7

4

Coupang Data Breach Affects 33.7 Million Users, Triggers $1.18 Billion Compensation

South Korean e-commerce giant Coupang disclosed a breach impacting 33.7 million users, announcing 1.69 trillion won ($1.18 billion) in user compensation on December 30, 2025.Source 9 The incident sparked regulatory probes.Source 9 Details on attack vector remain limited.Source 9

5

Korean Air Employee Data Stolen in Oracle EBS Hack at Subsidiary KC&D

Hackers breached former subsidiary KC&D, compromising data of roughly 30,000 Korean Air employees via Oracle EBS on December 30, 2025.Source 11 The attack exposed sensitive employee information.Source 11 Korean Air confirmed the incident's scope.Source 11

6

Evasive Panda Conducts DNS Poisoning Attacks to Deploy MgBot Malware

China-linked APT group Evasive Panda poisoned DNS requests from November 2022 to 2024, targeting Türkiye, China, and India with trojanized updates for tools like Tencent QQ to deploy MgBot backdoor.Source 2 The campaign used adversary-in-the-middle tactics for espionage.Source 2 Kaspersky attributed the modular implant's wide info-gathering capabilities.Source 2

7

Surge in Cobalt Strike Servers on AS138415 and AS133199 Networks

Censys observed a spike of over 150 Cobalt Strike servers on AS138415 (YANCY) and AS133199 (SonderCloud) networks between early December and December 18, 2025.Source 2 Activity showed rapid deployment and takedown patterns.Source 2 Linked to potential hacktivist or threat actor operations.Source 2

8

WatchGuard Firebox RCE Vulnerability CVE-2025-14733 Actively Exploited

Over 115,000 WatchGuard Firebox devices remain unpatched against critical IKEv2 VPN RCE flaw CVE-2025-14733, added to CISA KEV catalog.Source 4 Shadowserver reports nearly 120,000 exposed globally.Source 4 Federal patching deadline was December 26.Source 4

9

Historic Mega Leak Exposes 16 Billion Credentials Across Major Platforms

A massive dataset with over 16 billion login credentials from Google, Apple, Facebook, and GitHub was disclosed, labeled history's largest password exposure.Source 4 Chinese hackers began targeting organizations for cryptominers post-disclosure.Source 4 Urgent audits recommended for authentication logs.Source 4

10

Malicious DIG AI Tool Sees Increased Use by Threat Actors

Resecurity noted rising adoption of dark LLM DIG AI by malicious actors for phishing emails, bomb instructions, and other illegal activities.Source 2 The tool joins a list of unethical LLMs.Source 2 Highlights AI's dual-use risks in cybercrime.Source 2

11

ByBit Suffers $1.5 Billion Crypto Heist via Safe{Wallet} Third-Party Breach

North Korean Lazarus Group stole $1.5 billion in Ethereum from ByBit in February 2025 by compromising third-party Safe{Wallet} via social engineering on AWS.Source 6 Developer access enabled the heist.Source 6 Marks major third-party risk incident of 2025.Source 6

12

Mustang Panda Deploys Signed Kernel-Mode Rootkit for TONESHELL Backdoor

Chinese group Mustang Panda used a signed kernel-mode rootkit to load the TONESHELL backdoor in cyber espionage operations as of December 30, 2025.Source 15 The malware enhances stealth and persistence.Source 15 Targets undisclosed but aligns with APT tactics.Source 15