Category: Uncategorized

  • Kennedy Center criticizes musician who canceled performance after Trump name added to building

    Kennedy Center criticizes musician who canceled performance after Trump name added to building


    WASHINGTON (AP) — The president of the Kennedy Center on Friday fiercely criticized a musician’s sudden decision to cancel a Christmas Eve performance at the venue after the White House announced that President Donald Trump’s name would be added to the facility.

    “Your decision to withdraw at the last moment — explicitly in response to the Center’s recent renaming, which honors President Trump’s extraordinary efforts to save this national treasure — is classic intolerance and very costly to a non-profit Arts institution,” the venue’s president, Richard Grenell, wrote in a letter to musician Chuck Redd that was shared with The Associated Press.

    In the letter, Grenell said he would seek $1 million in damages “for this political stunt.”

    Redd did not immediately respond to a request for comment.

    A drummer and vibraphone player, Redd has presided over holiday “Jazz Jams” at the Kennedy Center since 2006, succeeding bassist William “Keter” Betts. In an email Wednesday to The Associated Press, Redd said he pulled out of the concert in the wake of the renaming.

    “When I saw the name change on the Kennedy Center website and then hours later on the building, I chose to cancel our concert,” Redd said.

    President John F. Kennedy was assassinated in 1963, and Congress passed a law the following year naming the center as a living memorial to him.

    According to the White House, Trump’s handpicked board approved the renaming, which scholars have said violates the law. Kennedy niece Kerry Kennedy has vowed to remove Trump’s name from the building once he leaves office, and former House historian Ray Smock is among those who say any changes would have to be approved by Congress.

    The law explicitly prohibits the board of trustees from making the center into a memorial to anyone else, and from putting another person’s name on the building’s exterior.

    ___

    Associated Press writer Hillel Italie in New York contributed to this report.



    Source link

  • Trust Wallet Chrome Extension Breach Caused $7 Million Crypto Loss via Malicious Code

    Trust Wallet Chrome Extension Breach Caused $7 Million Crypto Loss via Malicious Code


    Dec 26, 2025Ravie LakshmananCryptocurrency / Incident Response

    Trust Wallet is urging users to update its Google Chrome extension to the latest version following what it described as a “security incident” that led to the loss of approximately $7 million.

    The issue, the multi‑chain, non‑custodial cryptocurrency wallet service said, impacts version 2.68. The extension has about one million users, according to the Chrome Web Store listing. Users are advised to update to version 2.69 as soon as possible.

    “We’ve confirmed that approximately $7M has been impacted and we will ensure all affected users are refunded,” Trust Wallet said in a post on X. “Supporting affected users is our top priority, and we are actively finalizing the process to refund the impacted users.”

    Trust Wallet is also urging users to refrain from interacting with any messages that do not come from its official channels. Mobile-only users and all other browser extension versions are not affected.

    Cybersecurity

    According to details shared by SlowMist, version 2.68 introduced malicious code that’s designed to iterate through all wallets stored in the extension and trigger a mnemonic phrase request for each wallet.

    “The encrypted mnemonic is then decrypted using the password or passkeyPassword entered during wallet unlock,” the blockchain security firm said. “Once decrypted, the mnemonic phrase is sent to the attacker’s server api.metrics-trustwallet[.]com.”

    The domain “metrics-trustwallet[.]com” was registered on December 8, 2025, with the first request to “api.metrics-trustwallet[.]com” commencing on December 21, 2025.

    Further analysis has revealed that the attacker has leveraged an open‑source full‑chain analytics library named posthog-js to harvest wallet user information.

    The digital assets drained so far include about $3 million in Bitcoin, $431 in Solana, and more than $3 million in Ethereum. The stolen funds have been moved through centralized exchanges and cross-chain bridges for laundering and swapping. According to an update shared by blockchain investigator ZachXBT, the incident has claimed hundreds of victims.

    “While ~$2.8 million of the stolen funds remain in the hacker’s wallets (Bitcoin/ EVM/ Solana), the bulk – >$4M in cryptos – has been sent to CEXs [centralized exchanges]: ~$3.3 million to ChangeNOW, ~$340,000 to FixedFloat, and ~$447,000 to KuCoin,” PeckShield said.

    “This backdoor incident originated from malicious source code modification within the internal Trust Wallet extension codebase (analytics logic), rather than an injected compromised third‑party dependency (e.g., malicious npm package),” SlowMist said.

    Cybersecurity

    “The attacker directly tampered with the application’s own code, then leveraged the legitimate PostHog analytics library as the data‑exfiltration channel, redirecting analytic traffic to an attacker‑controlled server.”

    The company said there is a possibility that it’s the work of a nation-state actor, adding the attackers may have gained control of Trust Wallet‑related developer devices or obtained deployment permissions prior to December 8, 2025.

    Changpeng Zhao, a co-founder of crypto exchange Binance, which owns the utility, hinted that the exploit was “most likely” carried out by an insider, although no further evidence was provided to support the theory.



    Source link

  • Thailand’s military strikes Cambodian targets amid cease-fire talks

    Thailand’s military strikes Cambodian targets amid cease-fire talks


    Dec. 26 (UPI) — The Thai military advanced on Cambodia’s Banteay Meanchey Province on Friday morning after carrying out air strikes as the two nations continue negotiating a possible cease-fire.

    Thai tanks, armored vehicles and infantry advanced into Chouk Chey Village in the O’Chrov District of Banteay Meanchey Province, which is located in northwestern Cambodia and along its border with Thailand, the Khmer Times reported.

    Thai F-16 fighter jets dropped about 40 bombs onto the area from 6:08 a.m. local time to 7:15 before the Thai military’s ground forces advanced into it.

    The air strikes were done “in the most ruthless and inhumane manner” as they destroyed public infrastructure, civilians’ homes and private property, Cambodian Defense Ministry spokeswoman Lt. Gen. Maly Socheata said.

    “The brutal actions above are indiscriminate attacks by the Thai military,” Socheata said.

    She called the attacks a “serious violation of international humanitarian law” and said the Cambodian military continues to perform its duties to defend the nation’s territories.

    “We will protect our dignity with courage and unwavering resolve, at any cost, and without succumbing to coercion or intimidation in any form,” Socheata said.

    Thai Air Force officials denied attacking civilians and their homes, and told the BBC that they struck a “fortified military position” after civilians evacuated the area.

    Friday’s military actions were intended to give Thailand control of the village of Nong Chan.

    Meanwhile, respective Cambodian and Thai negotiators continue discussing a potential cease-fire while meeting at a border checkpoint for a third day and are scheduled to meet again on Saturday.

    Fighting between the two nations resumed earlier in December despite agreeing to a cease-fire in July amid border disputes dating back to the early 20th century.

    At least 41 have died and about a million more are displaced since the fighting resumed this month along the 500-mile border separating the two nations.

    The hostilities started in May when a Cambodian soldier was killed during a clash between the opposing forces and escalated when the Cambodian military fired rockets into Thailand on July 24.

    Chinese and U.S. officials each have tried to mediate a lasting peace in the matter.



    Source link