Date: 5 January 2026
New Ransomware/Malware Discovered in December 2025
|
New Ransomware |
Summary |
|
Glassworm malware |
Glassworm malware has resurfaced in a third wave by distributing 24 new malicious Visual Studio Code extension packages on the Microsoft and OpenVSX marketplaces that can steal developer credentials and install malicious payloads when installed. |
|
ShadyPanda malware |
Hackers ran a massive malicious campaign using ShadyPanda browser extensions that racked up more than 43 million installs, letting them steal data and track users across the web. |
|
SantaStealer malware |
New SantaStealer malware has appeared that steals sensitive data from web browsers, crypto wallets and desktop files, spreading through phishing and malicious downloads to harvest credentials and digital assets. |
|
A new zero-click infection method called Aladdin |
Predator spyware from surveillance firm Intellexa now uses a new zero-click infection method called Aladdin that lets it silently install on target devices just by serving a malicious advertisement. |
|
A new SpiderMan phishing-as-a-service operation. |
A new SpiderMan phishing-as-a-service operation is targeting dozens of European banks with highly convincing credential-harvesting pages to steal online banking logins and drain accounts. |
|
A new MacSync malware dropper |
The new MacSync malware dropper for macOS uses a digitally signed and notarized Swift installer to bypass Apple’s Gatekeeper protections and stealthily deliver the MacSync infostealer as it is capable of stealing passwords, iCloud data and other sensitive information without requiring manual terminal actions. |
Source: Bleeping Computer, Recorded Future News
Vulnerabilities Discovered & Patches Released in December 2025
|
Date |
New Flaws/Fixes |
Summary |
|
December 02, 2025 |
CVE-2025-48633 and CVE-2025-48572 |
Google’s December 2025 Android security update fixed 107 vulnerabilities, including two zero-day flaws CVE-2025-48633 and CVE-2025-48572 that were being actively exploited in limited, targeted attacks against Android devices. |
|
December 03, 2025 |
CVE-2025-8489 |
Attackers are actively exploiting a critical privilege-escalation flaw in the King Addons for Elementor WordPress plugin to register unauthorized administrator accounts on vulnerable sites. |
|
December 04, 2025 |
CVE-2025-66644 |
Hackers are actively exploiting a critical ArrayOS AG VPN command-injection vulnerability in older Array Networks devices to plant webshells and create unauthorized access on compromised systems. |
|
December 06, 2025 |
CVE-2025-55182 |
Multiple China-linked hacking groups like Earth Lamia and Jackpot Panda have allegedly exploited the critical React2Shell remote code execution flaw to compromise more than 30 organizations, while over 77,000 internet-exposed IP addresses remain vulnerable to the issue. |
|
December 09, 2025 |
CVE-2025-42880, CVE-2025-55754, CVE-2025-42928 |
SAP’s December 2025 security update fixed three critical vulnerabilities including a high-severity code injection flaw in SAP Solution Manager as a remote-code execution issue in SAP Commerce Cloud and a deserialization bug in SAP jConnect that could allow attackers to execute malicious code or gain unauthorized access across affected enterprise systems. |
|
December 10, 2025 |
CVE-2025-14174 |
Google released an emergency update to fix its eighth Chrome zero-day vulnerability exploited in attacks in 2025 that had been used in the wild to compromise browsers before the patch was issued. |
|
December 11, 2025 |
CVE-2025-8110 |
Attackers have been exploiting an unpatched zero-day remote code execution flaw in Gogs to compromise hundreds of publicly exposed self-hosted Git servers by gaining full control over vulnerable instances. |
|
December 11, 2025 |
CVE-2025-9998 |
Notepad Plus Plus fixed a security flaw that allowed attackers to push malicious update files to users by abusing the application’s auto-update mechanism. |
|
December 12, 2025 |
CVE-2025-30406 |
Hackers are exploiting a hardcoded cryptographic key vulnerability in Gladinet CentreStack and Triofox that enables remote code execution to compromise servers and run malicious code on affected systems. |
|
December 12, 2025 |
CVE-2025-58360 |
CISA ordered U.S. federal agencies to urgently patch an actively exploited critical GeoServer XML External Entity flaw added to its Known Exploited Vulnerabilities catalog, as threat actors are abusing it in the wild to access files, perform SSRF or denial-of-service attacks on exposed GeoServer instances. |
|
December 14, 2025 |
CVE-2025-59230 |
A newly discovered Windows Remote Access Connection Manager (RasMan) zero-day vulnerability allows unprivileged attackers to crash the service and potentially enable privilege escalation, and while Microsoft has not yet released an official patch, free unofficial micropatches are available to mitigate the issue. |
|
December 16, 2025 |
CVE-2025-43529 and CVE-2025-14174 |
Apple released emergency updates to patch two zero-day WebKit vulnerabilities that had been exploited in highly sophisticated targeted attacks against specific users. |
|
December 22, 2025 |
CVE-2025-59374 |
The ASUS Live Update vulnerability documents a historic supply-chain compromise also known as ShadowHammer where maliciously modified update binaries were distributed to targeted systems, a long-resolved issue now retroactively added to CISA’s Known Exploited Vulnerabilities catalog rather than indicating a new breach. |
Source for the above table: Bleeping Computer, Recorded Future
Warnings/Advisories/Reports/Analysis
|
News Type |
Summary |
|
Report |
Police dismantled the CryptoMixer cryptocurrency mixing service, seizing servers and domains after investigators linked it to laundering more than 200 million dollars in criminal proceeds. |
|
Report |
Hackers sent fake Calendly invites impersonating major brands such as LVMH, Lego, Mastercard, Uber, Unilever and Disney to trick users into clicking links that steal Google Workspace or Facebook Business credentials and allow ad manager account takeovers. |
|
Report |
North Korean operatives ran a fake IT worker recruitment scheme to trick engineers into renting out their identities and credentials for use in cyber espionage and other illicit activities. |
|
Report |
ChatGPT suffered a global outage that left users worldwide unable to access the service or see their past conversations for around 45 minutes, disrupting workflows and causing widespread errors before service was restored. |
|
Report |
The FTC ordered education technology provider Illuminate Education to delete unnecessary student data and improve its security practices after a 2021 breach exposed the personal information of about 10 million students including email addresses, physical addresses, dates of birth and health details. |
|
Report |
DragonForce ransomware, linked to the Scattered Spider threat group, has evolved into a “ransomware cartel” that enables affiliates to deploy advanced ransomware, encrypt systems and exfiltrate data in high-impact attacks against global organisations. |
|
Report |
Chinese state-sponsored hackers deployed BrickStorm malware to backdoor VMware vSphere and Windows systems for long-term stealth access, stealing credentials and enabling deep network compromise. |
|
Report |
Russia’s internet regulator Roskomnadzor blocked access to Apple’s FaceTime and Snapchat nationwide, claiming the apps were being used to organise terrorist acts, recruit perpetrators and commit fraud, though the action is widely seen as part of broader online censorship rather than a traditional cyberattack. |
|
Warning |
The UK’s NCSC Proactive Notifications program has warned organisations about exposed devices and critical vulnerabilities so they can fix flaws before they are exploited by attackers. |
|
Report |
Cloudflare experienced a widespread outage that left many websites offline and showed 500 internal server errors, disrupting access for users around the world. |
|
Warning |
The FBI warned that scammers are using altered social media photos and AI-generated content to conduct virtual kidnapping ransom scams, tricking victims into believing loved ones are in danger to extort money. |
|
Report |
Portugal updated its cybercrime law to protect security researchers from prosecution when they responsibly find and disclose vulnerabilities, aiming to boost ethical hacking and cyber defense. |
|
Report |
The U.S. Treasury’s FinCEN reported that ransomware gangs extorted more than 21 billion dollars from victims worldwide between 2022 and 2024, highlighting the massive financial scale of ransomware crime. |
|
Report |
Microsoft investigated and resolved a Copilot outage in Europe that had previously left users unable to access or use the AI assistant, disrupting services before the issue was fixed. |
|
Report |
The UK’s Information Commissioner’s Office fined LastPass for lapses tied to its 2022 data breach, ruling that failures in security practices exposed personal data of about 16 million users. |
|
Report |
MITRE published its 2025 Top 25 Most Dangerous Software Weaknesses list, highlighting the most common and high-impact coding and design flaws that contribute to real-world cyberattacks and should be prioritised for remediation by developers and security teams. |
|
Report |
Scammers are abusing PayPal subscription emails to send fake purchase notifications that trick users into clicking malicious links and potentially compromising their accounts. |
|
Report |
The U.S. Department of Justice seized the web3adspanels.org domain and database used by a criminal fraud operation that harvested thousands of bank login credentials via fake ads and phishing sites, enabling bank account takeovers that resulted in roughly $14.6 million in confirmed losses and attempted losses of about $28 million from U.S. victims. |
|
Report |
The U.S. SEC sued several crypto firms including Morocoin Tech, Berge Blockchain Technology, and Cirkor, alleging they used fake WhatsApp “investment clubs” and bogus trading platforms to defraud retail investors of over $14 million. |
Sources: Bleeping Computer, Recorded Future News



