CyberSecurity updates
2025-02-23 02:17:39 Pacfic

Ransomware Gangs Accelerate Encryption Timelines - 4d
Ransomware Gangs Accelerate Encryption Timelines

Recent cybersecurity analyses reveal that ransomware gangs are accelerating their operations, with the average time-to-ransom (TTR) now standing at just 17 hours, a significant shift from previous tactics. The attackers are adopting advanced evasion techniques and data extortion strategies, making detection more challenging. This acceleration leaves less time for organizations to detect and respond to incidents.

Kimsuky Hackers Employ Custom RDP Wrapper for Access - 14d
Kimsuky Hackers Employ Custom RDP Wrapper for Access

The Kimsuky APT group is actively employing a custom-built RDP Wrapper and proxy tools to gain unauthorized access to infected machines, enabling persistent cyber espionage. This involves spear-phishing tactics and the distribution of malicious shortcut files disguised as legitimate documents. AhnLab’s ASEC team has released a blog post detailing additional malware used in these attacks. This highlights the group’s evolving tactics and persistent threat to organizations.

Ransomware Actors Abuse Microsoft Teams - 22h
Ransomware Actors Abuse Microsoft Teams

Ransomware groups are using Microsoft Teams for vishing attacks, bypassing traditional email security measures. Attackers are leveraging Teams to deliver malicious links, leading to data breaches and system compromises. This highlights the evolving tactics of cybercriminals who are now targeting collaboration platforms to bypass detection and reach their victims. Organizations must enhance security protocols on collaboration platforms.

FunkSec Ransomware Group Uses AI for Attacks - 11d
FunkSec Ransomware Group Uses AI for Attacks

FunkSec, a rising ransomware group, blurs the lines between cybercrime and hacktivism. This group utilizes AI to develop malware and has quickly gained notoriety by breaching databases and selling access to government websites. They have unusually low ransom demands and operate as a four-member team, indicating a blend of financial and visibility motivations. This group emphasizes the evolving landscape of ransomware and the potential for AI to lower the barrier for new groups to engage in cybercrime. This group is being tracked as an evolving cyber threat. Organizations should implement robust security measures, including network segmentation, data backups and security awareness trainings.

CyTwist Launches AI Threat Detection Engine - 14d
CyTwist Launches AI Threat Detection Engine

CyTwist has launched an advanced security solution that uses a patented detection engine designed to identify AI-driven cyber threats, including AI-generated malware, within minutes. The solution aims to address the rapidly evolving cybersecurity landscape where attackers increasingly leverage AI to create more sophisticated and evasive threats. The technology focuses on threat detection and is designed to be efficient against advanced AI-enhanced attacks.

RansomHub Rises After LockBit and ALPHV Disruption - 24d

The RansomHub ransomware group has experienced a rapid rise in activity, quickly outpacing other cybercriminal groups. This emergence is attributed to the disruptions of LockBit and ALPHV. The group has been actively naming and shaming hundreds of organizations on its leak site, while also demanding exorbitant payments. RansomHub is suspected to be a rebrand of the Knight ransomware group.

Strategic Secret Governance is Essential for Security - 24d
Strategic Secret Governance is Essential for Security

Strategic secret governance is essential for cybersecurity. It involves managing Non-Human Identities (NHIs) and secrets. NHIs are machine identities used in cybersecurity and it involves protecting sensitive keys, passwords and certificates from unauthorized access. Efficient secret governance helps organizations manage access controls and audit secret usage in order to comply with regulatory requirements. Proper secret governance minimizes the risk of security breaches. This is required to protect against threats and vulnerabilities in any organization.

LockBit Developer Arrested, Extradition Requested by US - 2d

Rostislav Panev, a dual Russian-Israeli national, has been charged by the U.S. Department of Justice for his role as a developer within the LockBit ransomware group. He allegedly developed code for disabling antivirus software, spreading malware, and creating ransom notes. The U.S. is seeking his extradition from Israel, where he was arrested in August. The LockBit group, which emerged in 2019, has been responsible for over 2,500 victims across 120 countries, causing over $500 million in ransom payments. Law enforcement seized part of their infrastructure in February but they managed to relaunch soon after.

BlackLock Ransomware Group Becomes Prolific Operator - 4d
BlackLock Ransomware Group Becomes Prolific Operator

The BlackLock ransomware group is poised to become one of the most prolific RaaS operators in 2025. The group cropped up in early 2024 and is known for their unusually active presence and good reputation on the ransomware-focused Russian-language forum RAMP, and their aggressive recruiting of traffers, initial access brokers, and affiliates. Its ransomware uses custom-built ransomware that can evade analysis. The group employs significant techniques to prevent analysis.

Lazarus Group Exploits LinkedIn for Cyber Attacks - 6d
Lazarus Group Exploits LinkedIn for Cyber Attacks

The Lazarus Group, a North Korean cyber threat actor, is using LinkedIn to target organizations across various sectors. The group uses social engineering to establish contact, then moves communications to other platforms, and tricks victims into downloading malware. This includes posing as recruiters with fake job offers, which ultimately lead to malware infection. This activity highlights the risk of using LinkedIn for business purposes without proper security protocols and employee training and also indicates how social media can be used to target unsuspecting users and bypass common network security measures.