CISO Talk by James Azar
CyberHub Podcast
Hackers Used SnappyBee Malware and Exploits in Advanced Campaign, CISA Warns of Exploited Apple Kentico Microsoft Vulnerabilities, Bitcoin Keys Exposed via LibBitcoin Explorer Flaw
0:00
-18:55

Hackers Used SnappyBee Malware and Exploits in Advanced Campaign, CISA Warns of Exploited Apple Kentico Microsoft Vulnerabilities, Bitcoin Keys Exposed via LibBitcoin Explorer Flaw

China’s SnappyBee Malware Breaches Telecoms, CISA Adds Exploited Flaws, Bitcoin Keys Exposed, and Oracle Drops 374 Patches

Good Morning Security Gang!
Welcome back to the CyberHub Podcast — James Azar here, your host and CISO, and today’s show is absolutely loaded. We’re just two episodes away from hitting 1,000 shows, and as we close in on that milestone, the cyber world isn’t slowing down for a minute.

In today’s episode, we cover a China-linked telecom breach using SnappyBee malware, CISA’s urgent warning on actively exploited Apple, Kentico, and Microsoft flaws, a critical Bitcoin key exposure flaw, Oracle’s 374-patch mega update, supply chain abuse in NPM packages, and major acquisitions reshaping the cyber landscape.

Grab that espresso — I’ve got mine — and let’s dive in. ☕

🐝 China’s SnappyBee Malware Hits European Telecoms

Chinese state-aligned threat actors — likely Volt Typhoon/Salt Typhoon — have been discovered using a new backdoor dubbed SnappyBee to infiltrate a European telecom provider. Researchers say the group exploited a Citrix NetScaler zero-day, using AV side-loading and signed drivers to maintain stealth and persistence.
This campaign shows a sophisticated pivot: once inside, they harvested metadata, lawful intercept data, and partner connection info across MPLS and private interconnects. This isn’t just espionage — it’s long-term infrastructure infiltration.
I said it best on the show:

“The Chinese aren’t just mapping the internet — they’re mapping the backbone of modern communication.”

The takeaway: telecom and infrastructure operators must assume persistence, monitor for east-west movement, and deploy stronger network behavior analytics across edge appliances.

🛠 CISA Adds Actively Exploited Flaws in Apple, Microsoft, and Kentico

CISA updated its Known Exploited Vulnerabilities (KEV) catalog with a heavy-hitting trio:

  • CVE-2025-33073 (Windows SMB client) – allows privilege escalation.

  • CVE-2025-2746 & 2747 (Kentico Experience CMS) – password mishandling in staging sync servers, enabling admin takeover.

  • CVE-2022-48503 (Apple Core component) – arbitrary code execution flaw still being abused in the wild.

Even though Apple patched its issue back in 2022, millions of unpatched iPhones remain vulnerable.
I joked on air, “If your aunt still believes iOS updates slow down her phone — congratulations, she’s part of a Chinese APT test group.”

CISA’s message is clear: patch windows SMB and CMS systems immediately — exploit chains are active, and scanning starts within minutes of a CVE going public.

💰 Bitcoin Keys Exposed — 120,000 Wallets at Risk

Researchers uncovered a severe flaw in Libbitcoin Explorer (BX) versions 3.x and earlier, which used a predictable random number generator to create wallet keys. This flaw exposed over 120,000 private Bitcoin keys, some dating back years.
If your organization or lab ever generated wallets using BX, assume the keys are compromised. Rotate, reissue, and revoke immediately — even if they appear unused.
I warned, “Crypto isn’t magic money; it’s math — and if your math’s predictable, your money’s already gone.”

This is a cautionary tale for enterprises managing crypto assets: implement FIPS-validated RNG and hardware-based key generation going forward.

🧩 Oracle’s 374-Patch Mega Security Update

Oracle’s October Critical Patch Update dropped with 374 fixes, and 230 are remotely exploitable without authentication.
Key impacted products include:

  • Oracle Communications (73 fixes) – 47 remotely exploitable.

  • Fusion Middleware & Financial Apps – dozens of RCEs and data exposure flaws.

  • MySQL, PeopleSoft, and Java SE – high-priority network risks.

This follows a wave of Oracle-based extortion attacks last quarter, including E-Business Suite zero-days. Prioritize patching immediately.
As I said, “If you’re an Oracle admin, cancel your lunch plans. Today’s menu is patch soup.”

📦 NPM Ecosystem Weaponized with AdaptiX C2

Attackers continue abusing the NPM ecosystem to stage the AdaptiX C2 post-exploitation framework inside developer environments. This goes beyond malicious code on install — HTML documentation and CDN redirects are now being used to phish credentials and drop implants in CI/CD pipelines.
Security teams should lock down autopilot deployment permissions, require code review for all dependency updates, and monitor for outbound C2 traffic from build environments.
NPM supply-chain compromises remain one of the fastest-growing enterprise risks, especially for SaaS developers.

⚙ Cursor & Windsurf IDEs Riddled with 94 Chromium Flaws

Developers beware: the Cursor and Windsurf IDEs ship with 94+ unpatched Chromium vulnerabilities, exposing 1.8 million devs to potential RCE, XSS, and sandbox escapes.
This means compromised developer workstations could become an entry point for source code theft and software supply chain attacks.

I told listeners: “Our dev tools are becoming the new frontline — the war isn’t in your SOC anymore; it’s in your IDE.”

Until patched, teams should restrict execution permissions, enforce SAST/DAST scans, and isolate untrusted builds from production codebases.

🌐 PolarEdge Backdoor Expands to Cisco, ASUS, QNAP, Synology

The PolarEdge ELF implant — first observed in 2023 — is expanding. It targets routers, NAS, and small business firewalls, using custom TLS listeners and embedded obfuscated configs.
Researchers believe it’s being used as a relay network for espionage and ransomware staging, even leveraging traffic redirection to bypass egress filters.
Defenders should review router firmware integrity, disable remote management, and check for TLS beacons to unknown C2s.

🧱 TP-Link Omada Gateways Hit by Critical Command Injection (CVE-2025-8750)

TP-Link warned of a CVSS 9.3 critical flaw in Omada business gateways, enabling command injection after an admin login.
While it requires authenticated access, compromised credentials could lead to complete gateway takeover, traffic interception, or lateral pivoting.
Admins should immediately:

  • Rotate all admin passwords.

  • Disable public management ports.

  • Patch all devices to the latest firmware.

🌍 Russia Forces Apple to Use Local Search Engines

In a push for digital sovereignty, Russia’s regulator ordered Apple to preinstall Yandex and Mail.ru as default search engines on all iPhones sold in Russia.
The move signals further censorship and data localization controls. I commented, “When a government controls your search bar, it’s not about convenience — it’s about control.”

💸 Industry Consolidation — DataMiner Buys ThreatConnect for $290M

DataMiner is acquiring ThreatConnect for $290 million, merging ThreatConnect’s TIP and SOAR platforms into its AI-driven intelligence suite.
Meanwhile, Veeam announced a $1.7 billion acquisition of Security.AI, a DSPM and data governance firm, marking a strategic expansion into AI-enabled data classification and compliance.
These moves highlight the continued consolidation of the cybersecurity market — blending data, AI, and automation into integrated ecosystems.


“Our dev tools are becoming the new frontline — the war isn’t in your SOC anymore; it’s in your IDE.”

🧠 James Azar’s CISO Take

Today’s episode drives home two truths: the supply chain is still our biggest blind spot, and China’s offensive playbook is maturing fast. The SnappyBee attack shows long-term infiltration designed not for destruction, but for strategic dominance. CISOs must start treating telecom, developer tooling, and routers as critical national infrastructure, because our adversaries already do.

The second takeaway is the need for constant vigilance in the developer ecosystem. From NPM packages to IDE vulnerabilities, attackers are embedding themselves earlier in the software lifecycle. Security must shift left — not as a buzzword, but as an operational requirement. Defense in depth now starts in code, not in the data center.

Leave a comment

✅ Action Items

  • 🐝 Audit Citrix NetScaler configurations and monitor for SnappyBee/Volt Typhoon IOCs.

  • 🧩 Patch Windows SMB, Kentico CMS, and Apple Core components immediately.

  • 💰 Rotate any crypto wallets generated with Libbitcoin Explorer 3.x.

  • ⚙ Apply Oracle’s October CPU — 374 patches with 230 RCE risks.

  • 📦 Audit NPM dependencies for malicious packages and credential-stealing HTML docs.

  • 💻 Update Chromium-based IDEs (Cursor/Windsurf) or sandbox their use.

  • 🌐 Check router/NAS devices for PolarEdge persistence or unusual TLS traffic.

  • 🧱 Patch TP-Link Omada devices; rotate admin credentials.

  • 💸 Track post-acquisition vendor integrations for potential product security drift.

And that’s a wrap for today’s show, Security Gang — patch fast, think long game, and as always, stay cyber safe! ☕👊

Thanks for reading CISO Talk by James Azar! This post is public so feel free to share it.

Share

Discussion about this episode

User's avatar