Cyware Daily Threat Intelligence, July 31, 2025

shutterstock 2460400423

Daily Threat Briefing July 31, 2025

With a cunning pivot, the North Korean Lazarus Group has flooded npm and PyPI with over 200 malicious packages, potentially compromising 36,000 developers. Mimicking legitimate libraries, these packages deploy multi-stage attacks to steal secrets and target DevOps-heavy organizations, risking intellectual property theft and reputational damage through compromised build pipelines.

A critical chink in Lenovo’s armor has exposed Secure Boot vulnerabilities in its IdeaCentre AIO 3 and Yoga AIO series desktops. Six flaws in the Insyde UEFI firmware allow local attackers to execute arbitrary code via SMM exploits, potentially implanting undetectable malware, with firmware updates already available for some models.

Apple’s latest security updates have fortified its ecosystem against a barrage of vulnerabilities across iOS, iPadOS, macOS, watchOS, tvOS, and visionOS. Addressing over 90 issues in macOS Sequoia alone, the patches tackle memory corruption, privilege escalation, and WebKit flaws, while enhancing privacy protections for microphone and camera access across devices.

Top Malware Reported in the Last 24 Hours

Lazarus Group targets developers with malware

The North Korean Lazarus Group distributed over 200 malicious open source packages through npm and PyPI, potentially compromising around 36,000 victims. This campaign marks a strategic shift for the group, targeting developers who often install packages without proper verification. Many of the detected packages were designed to mimic legitimate libraries and executed multi-stage attacks to maintain stealth and exfiltrate sensitive data. Among the 234 malicious packages, 120 served as droppers for additional malware, while 90 were specifically aimed at stealing secrets. The targets primarily included DevOps-heavy organizations, where compromised developer machines and build pipelines could lead to significant intellectual property theft and reputational damage.

Meet LAMEHUG: First AI-powered malware

Russian state-sponsored group APT28 (Fancy Bear) has developed LameHug, the first AI-powered malware using large language models (LLMs) for automated command generation and execution. LameHug targets organizations by exploiting compromised official email accounts to deliver spearphishing emails containing malicious ZIP archives. The malware uses Hugging Face's Qwen 2.5-Coder-32B-Instruct model to translate natural language prompts into executable system commands, enabling flexible automation of reconnaissance and data exfiltration tasks. The malware introduces risks like prompt injection vulnerabilities and API abuse, blending malicious activity with legitimate processes for stealth.

Top Vulnerabilities Reported in the Last 24 Hours

Hackers abuse WordPress theme bug

Hackers are exploiting a critical vulnerability (CVE-2025-5394) in the Alone – Charity Multipurpose Non-profit WordPress Theme, allowing remote plugin installation and site takeover. The flaw stems from a missing capability check in the "alone_import_pack_install_plugin()" function, enabling unauthenticated users to upload arbitrary files and execute remote code. Evidence suggests exploitation began before public disclosure on July 12, with over 120,900 exploit attempts blocked by Wordfence. Attackers use ZIP archives containing PHP-based backdoors to execute remote commands, upload files, and create rogue administrator accounts.

Lenovo warns of high-security BIOS flaws

Lenovo has announced critical BIOS vulnerabilities that could allow attackers to bypass Secure Boot on specific all-in-one desktops using customized Insyde UEFI firmware. The affected models include the IdeaCentre AIO 3 series and several Yoga AIO variants. These flaws, discovered in SMM, enable local attackers to execute arbitrary code, potentially leading to undetectable malware implantation. Six specific vulnerabilities were identified: CVE-2025-4421, CVE-2025-4422, CVE-2025-4423, CVE-2025-4424, CVE-2025-4425, and CVE-2025-4426, ranging from privilege escalation to memory corruption and sensitive information disclosure. Lenovo has released firmware updates for the IdeaCentre AIO 3 models, while updates for the Yoga AIO series are expected between September 30 and November 30.

Apple issues security updates

Apple released security updates for iOS 18.6, iPadOS 17.7.9, macOS (versions 15.6, 14.7.7, 13.7.7), watchOS 11.6, tvOS 18.6, and visionOS 2.6 to address vulnerabilities in accessibility, system libraries, WebKit, and media frameworks. Specific fixes include memory corruption patches, denial-of-service protections, buffer overflow prevention, and enhanced privacy indicators for microphone and camera access. macOS Sequoia 15.6 addressed over 90 vulnerabilities, including privilege escalation, sandbox escapes, and memory corruption issues. Updates for macOS Sonoma 14.7.7 and Ventura 13.7.7 focused on privilege escalation, sandbox escape vectors, and arbitrary code execution fixes. tvOS 18.6 and visionOS 2.6 included memory safety improvements, data protection, and patches for WebKit vulnerabilities.

Related Threat Briefings