This is a newsletter I create and share with my internal security team. Feel free to grab and do the same.
Camera Off: Akira Deploys Ransomware via Webcam
Akira, a notorious ransomware group, has demonstrated a novel technique by bypassing Endpoint Detection and Response (EDR) tools through the compromise of unsecured webcams. After facing detection while attempting to deploy ransomware on a Windows server, Akira pivoted to target a vulnerable webcam on the victim's network. This device, running a lightweight Linux OS and lacking EDR, allowed the group to deploy Linux-based ransomware successfully. This incident emphasizes the importance of securing IoT devices and enhancing patch management strategies.
Key Insights:
IoT devices, such as webcams, can be used as pivot points for attackers to bypass traditional security tools like EDR.
Akira's adaptability highlights how ransomware groups are evolving and using multiple platforms for attacks.
Organizations should prioritize securing all devices, including IoT, and ensuring comprehensive patch management.
Further Reading: S-RM
Not Just for Developers: How Product and Security Teams Can Use GitHub Copilot
GitHub Copilot is transforming not just development teams but also product and security teams. With its AI-powered code generation, it can assist security teams in identifying vulnerabilities faster and help product teams in generating feature specifications or optimizing documentation. Copilot's integration into the workflow allows these teams to accelerate their tasks and focus more on strategy rather than repetitive tasks, improving efficiency and productivity across the board.
Key Insights:
GitHub Copilot isn't just for coders; it’s valuable for security and product teams too.
It accelerates vulnerability identification and aids in documentation and feature specification.
Teams can leverage AI to improve efficiency and focus on high-impact work.
Further Reading: GitHub Blog
Blink and They're In: How Rapid Phishing Attacks Exploit Weaknesses
Phishing attacks are accelerating, with attackers exploiting weaknesses in systems faster than security teams can respond. In one notable case, attackers gained control of a network in just 48 minutes using social engineering and a flood of spam emails, followed by convincing employees to give remote access. These attacks leverage low-tech tactics, such as using legitimate tools like Microsoft Teams and Quick Assist, to bypass security defenses.
Key Insights:
Attackers are exploiting basic social engineering tactics, such as impersonating IT help desks, to gain control of devices.
Rapid response times (48 minutes in this case) highlight the need for automated security measures.
Preventative measures include verifying help-desk staff interactions and locking down remote access tools like Quick Assist.
Further Reading: ReliaQuest
ACRStealer Infostealer Exploiting Google Docs as C2
ACRStealer, a new type of infostealer, is taking a unique approach by using Google Docs as an intermediary command-and-control (C2) server. Threat actors hide malicious commands within Google Docs files, leveraging Base64 encoding to keep the communication with the C2 server hidden. The infostealer targets a wide range of sensitive information, including browser data, cryptocurrency wallet files, FTP credentials, and even chat program data. This shift in tactics highlights the evolving nature of cybercrime and the need for robust monitoring and secure data handling practices to detect and prevent such attacks.
Key Insights:
ACRStealer uses Google Docs, telegra.ph, and Steam as intermediary C2 servers, making it harder to detect the malware's activity.
The malware targets sensitive data like browser history, cryptocurrency wallet files, and FTP credentials.
It continues to evolve by hiding its communication strings within different services to evade detection.
Further Reading: AhnLab
SecTopRAT Bundled in Chrome Installer Distributed via Google Ads
A new phishing attack is leveraging Google Ads to distribute a fake Google Chrome installer bundled with SecTopRAT, a remote access Trojan (RAT) with stealer capabilities. Users searching for the legitimate Google Chrome installer are led to a malicious Google Sites page, where they unknowingly download the malware disguised as Chrome. The attack bypasses Windows Defender by dynamically retrieving and decrypting the malicious payload, allowing attackers to inject the malware into a legitimate process, giving them control of the victim's system.
Key Insights:
The malware is hidden in a fake Chrome installer, which is distributed through Google Ads and Google Sites.
Once installed, SecTopRAT is deployed, giving attackers remote access and the ability to steal sensitive data.
The attack evades detection by dynamically downloading the malware and using anti-virus evasion techniques.
Further Reading: Malwarebytes
Abusing CSS for Evasion and Tracking: A New Threat
Cybercriminals are increasingly abusing Cascading Style Sheets (CSS) to evade detection and track users. By using techniques like hidden text salting, attackers can insert irrelevant, invisible content into emails to bypass spam filters and email parsers. This method can also be used to track user actions and preferences, even when email clients restrict dynamic content like JavaScript.
These tactics include setting text to invisible properties, manipulating opacity, and hiding content off-screen. Attackers can exploit this for phishing emails and even to fingerprint users based on their system configurations.
Key Insights:
CSS properties like text-indent and opacity are used to conceal malicious content and bypass security measures.
CSS can also be abused for tracking user actions and preferences, allowing for advanced targeting in phishing campaigns.
Security teams should educate employees about these new evasion tactics and strengthen email defenses.
Further Reading: Talos Intelligence
Remote Monitoring and Management (RMM) Tools: Attackers’ First Choice
Cybercriminals are increasingly turning to legitimate Remote Monitoring and Management (RMM) tools as their first-stage payloads in email campaigns. These tools, typically used by IT teams for managing multiple systems remotely, are now being exploited to collect data, steal finances, and deploy additional malware, including ransomware. In 2024, there was a marked shift, with RMM tools like ScreenConnect, Fleetdeck, and Atera replacing traditional loaders and botnets. This trend emphasizes the need for organizations to monitor remote management tools carefully and ensure they are not abused by attackers.
Key Insights:
RMM tools are being used to facilitate cyberattacks by granting attackers remote access to systems.
The use of RMM tools as a first-stage payload is increasing, replacing older attack methods.
Organizations must secure their RMM tools and ensure they are used appropriately.
Further Reading: Proofpoint Blog
ClickFix: The Social Engineering Technique Hackers Use to Manipulate Victims
The ClickFix technique has gained significant traction among cybercriminals due to its ability to manipulate users into executing malicious actions. By using a clever mix of human psychology and obfuscation, attackers deploy this technique to bypass security systems and install malware. The attack typically involves fake CAPTCHA-like elements, tricking victims into clicking on links or downloading malicious files. This technique has become increasingly popular due to its effectiveness in evading traditional detection methods.
Key Insights:
ClickFix uses obfuscation to bypass security measures and execute malicious actions.
Attackers exploit human psychology to trick users into performing actions that compromise security.
Organizations should educate employees on recognizing manipulative tactics like ClickFix and improve multi-layered defenses.
Further Reading: Group-IB Blog
ESET Discovers Zero-Day Exploit in Windows Kernel (CVE-2025-24983)
ESET Research has uncovered a zero-day exploit leveraging the CVE-2025-24983 vulnerability in the Windows Kernel, allowing attackers to elevate their privileges. First observed in the wild in March 2023, this exploit was used in conjunction with the PipeMagic backdoor, compromising targeted systems. The discovery highlights the continued use of kernel vulnerabilities in advanced attacks and the importance of regular patching and security monitoring to protect against zero-day threats.
Key Insights:
The exploit targets a critical Windows Kernel vulnerability (CVE-2025-24983), enabling privilege escalation.
The attack was first observed in March 2023 and delivered through the PipeMagic backdoor.
Organizations must prioritize timely updates and monitoring for signs of this and similar vulnerabilities.
Further Reading: ESET Research on Bluesky
From Data to Defense: Insights from ReliaQuest’s 2025 Annual Threat Report
The 2025 Annual Threat Report from ReliaQuest reveals the rapidly increasing speed of cyberattacks, with attackers moving from initial access to lateral movement in just 48 minutes. AI and automation are now key tools for both attackers and defenders, with organizations needing to integrate AI-driven solutions to keep pace. Phishing remains the primary method of attack, but ransomware tactics are evolving, with more emphasis on data exfiltration rather than encryption. The report offers actionable recommendations, including the need for automated responses, securing remote services, and enhancing logging practices to better track and prevent breaches.
Key Insights:
Attackers now complete lateral movement in 48 minutes, stressing the importance of rapid detection and response.
AI and automation are critical to addressing the evolving cyberthreat landscape.
Ransomware is shifting towards exfiltration and data extortion.
Further Reading: ReliaQuest
Microsoft 365 Targeted in New Phishing, Account Takeover Attacks
New phishing campaigns are leveraging Microsoft 365's infrastructure to conduct account takeover (ATO) attacks, exploiting tenant misconfigurations and using OAuth redirection. One campaign involves attackers sending phishing emails using Microsoft’s own infrastructure, making detection difficult. These emails, masquerading as legitimate Microsoft notifications, direct victims to call centers, bypassing security controls. Another attack uses OAuth apps pretending to be Adobe and DocuSign to steal credentials and deploy malware. Security teams must be vigilant in securing OAuth applications and scrutinizing internal communications.
Key Insights:
Phishing attacks are exploiting Microsoft 365’s infrastructure for ATO attacks.
Attackers use fake support contacts and legitimate-looking emails to trick victims.
OAuth applications masquerading as trusted brands are used for stealing credentials and deploying malware.
Further Reading: SecurityWeek
AI Agent Attacks: A New Threat with Serious Implications
AI agents, like OpenAI's Operator, are being used by attackers to automate cyberattacks such as phishing, malware creation, and setting up attack infrastructure. As these AI tools become more accessible, they lower the entry barrier for cybercriminals, increasing the risk of widespread and damaging attacks.
Key Insights:
AI agents automate complex attacks, including phishing and malware creation.
These tools reduce the effort required for attacks, making them more accessible to cybercriminals.
Organizations should strengthen detection systems and control access to mitigate AI-driven threats.
Further Reading: Symantec Blog
JavaGhost’s Persistent Phishing Attacks From the Cloud
JavaGhost, an active cybercriminal group, has evolved from website defacement to launching sophisticated phishing attacks. They exploit misconfigurations in Amazon Web Services (AWS) environments, leveraging services like Amazon Simple Email Service (SES) to send phishing emails using the infrastructure of compromised organizations. These attacks are particularly insidious, bypassing traditional email protections due to the legitimacy of the sending source. JavaGhost has adapted advanced evasion techniques to obscure their activities, making detection harder for defenders.
Key Insights:
JavaGhost exploits AWS misconfigurations to send phishing emails, bypassing email protections.
They use advanced evasion techniques to obscure their presence in cloud logs.
Organizations must secure AWS environments, restrict IAM permissions, and implement enhanced detection methods.
Further Reading: Unit42 Blog
Buying Browser Extensions: A Dangerous Security Risk
In a recent investigation, it was revealed how attackers are buying up popular browser extensions and using them for malicious purposes. Extensions that started as helpful tools can easily be sold to the highest bidder, transforming into spyware or data harvesters without the original developers or users being notified. This risky practice allows new owners to repurpose permissions, such as tracking browsing behavior or stealing sensitive data, all without any visible changes to the extension’s appearance.
Key Insights:
Extensions can be sold and repurposed for malicious use, including tracking user data or even stealing login credentials.
The process of transferring ownership of extensions is relatively easy, with few security checks from platforms like Google Chrome.
Organizations should actively monitor the extensions in use and verify the legitimacy of any new updates or ownership changes to prevent security risks.
Further Reading: Secure Annex Blog
Menlo Security Report: 130% Increase in Zero-Hour Phishing Attacks and Nearly 600 Incidents of GenAI Fraud
Menlo Security's 2025 State of Browser Security Report reveals a 130% increase in zero-hour phishing attacks and highlights nearly 600 incidents of GenAI fraud. Attackers are using generative AI to impersonate legitimate platforms and manipulate users into disclosing personal information. Additionally, cybercriminals are leveraging sophisticated evasion techniques to bypass traditional security systems. With phishing sites growing by nearly 700% since 2020, organizations must prioritize browser security to mitigate these evolving threats.
Key Insights:
A surge in generative AI-based fraud, with cybercriminals impersonating platforms to steal personal data.
Nearly 1M new phishing sites are created monthly, reflecting a 700% increase since 2020.
Attackers are increasingly exploiting cloud services like AWS and CloudFlare for malicious content hosting.
Further Reading: Menlo Security
Is Firebase Phishing a Threat to Your Organization?
Firebase, a platform commonly used for app development, has been exploited in phishing attacks targeting organizations. Attackers can hijack Firebase’s authentication services to launch phishing campaigns, tricking users into divulging sensitive information. These attacks can be used to steal credentials, and in some cases, manipulate cloud-based services that organizations rely on. With Firebase being a trusted service, users may not immediately recognize these phishing attempts, making it a potent tool for attackers.
Key Insights:
Firebase is being exploited for phishing attacks, often targeting organizations’ authentication systems.
Users may unknowingly fall victim due to Firebase’s trusted reputation.
Organizations need to be aware of how Firebase can be misused and take proactive measures to secure their systems.
Further Reading: Check Point Blog
RansomHub's EDRKillShifter: Unveiling Evolving Ransomware Tactics
ESET's recent research delves into RansomHub, a prominent ransomware-as-a-service (RaaS) group that emerged in early 2024. The study uncovers RansomHub's connections to established gangs like Play, Medusa, and BianLian, highlighting the dynamic nature of ransomware operations. A focal point of the research is EDRKillShifter, a custom tool developed by RansomHub to disable endpoint detection and response (EDR) systems, enhancing the effectiveness of their attacks. This tool exemplifies the evolving sophistication of ransomware tactics, emphasizing the need for advanced security measures to counteract such threats.
Key Insights:
RansomHub's Emergence: Rapidly rose to prominence in 2024, surpassing established ransomware groups in activity.
EDRKillShifter Tool: A custom-developed EDR killer that targets various security solutions to facilitate attacks.
Affiliate Connections: Links between RansomHub and other ransomware gangs, suggesting a fluid and interconnected threat landscape.
Further Reading: ESET Research
Google Announces Sec-Gemini v1: An Experimental AI Model for Cybersecurity
Google has introduced Sec-Gemini v1, an experimental AI model designed to enhance cybersecurity operations. By integrating advanced reasoning capabilities with near real-time cybersecurity knowledge, Sec-Gemini v1 aims to improve tasks such as incident root cause analysis, threat analysis, and understanding vulnerability impacts. The model combines Gemini's AI capabilities with data from sources like Google Threat Intelligence (GTI) and the Open Source Vulnerabilities (OSV) database, resulting in superior performance on key cybersecurity benchmarks. Google is offering Sec-Gemini v1 to select organizations, institutions, professionals, and NGOs for research purposes to foster collaboration in advancing AI-driven cybersecurity solutions.
Key Insights:
Sec-Gemini v1 integrates AI with real-time cybersecurity data to enhance security operations.
The model outperforms others on benchmarks like CTI-MCQ and CTI-Root Cause Mapping.
Google is providing access to Sec-Gemini v1 for research collaborations to advance AI in cybersecurity.
Further Reading: Google Security Blog
Off the Beaten Path: Recent Unusual Malware
Unit 42 researchers have identified several distinctive malware samples exhibiting uncommon characteristics and techniques:
C++/CLI IIS Backdoor: A passive backdoor for Internet Information Services (IIS) developed using C++/CLI—a rarely used programming language in malware development. It employs evasive techniques to facilitate unauthorized access.
Dixie-Playing Bootkit: This bootkit leverages an unsecured kernel driver to install a GRUB 2 bootloader in a highly unconventional way, showing a creative approach to persistence and system control.
ProjectGeass Post-Exploitation Framework: A Windows-based implant of a cross-platform post-exploitation framework written in C++. While not groundbreaking in technique, its atypical structure distinguishes it from mainstream frameworks.
These samples demonstrate the evolving nature of malware and the increasing variety of methods attackers are using to bypass defenses.
Further Reading: Unit 42 Blog
ClickFix: A Deceptive Malware Deployment Technique
Cybercriminals are employing a tactic known as "ClickFix," which masquerades as a CAPTCHA verification to trick users into executing commands that download malware. This scheme prompts users to press a series of keyboard shortcuts—Windows + R, Ctrl + V, and Enter—that open the Run dialog, paste malicious code, and execute it via mshta.exe, a legitimate Windows utility. This method has been used to deliver various malware families, including XWorm, Lumma Stealer, and AsyncRAT.
Key Insights:
ClickFix attacks exploit user actions to bypass security measures, leading to the installation of credential-stealing malware.
Industries such as hospitality and healthcare have been targeted, with attackers impersonating trusted entities like Booking.com.
The attack leverages legitimate Windows functionalities (mshta.exe) to execute malicious code, complicating detection efforts.
Further Reading: Krebs on Security
PoisonSeed Phishing Campaign Targets Email and CRM Providers
The PoisonSeed phishing campaign has been identified targeting email and CRM providers, including Mailchimp, Mailgun, and Zoho, to gain unauthorized access to high-value accounts. Attackers create convincing phishing pages that closely resemble legitimate login portals to harvest user credentials. Once access is obtained, they download email lists for use in cryptocurrency-related spam operations. Notably, security expert Troy Hunt fell victim to such an attack, highlighting the sophistication of these phishing attempts.
Key Insights:
PoisonSeed employs highly convincing phishing pages to compromise accounts of email and CRM service providers.
Compromised accounts are used to disseminate cryptocurrency-related spam, potentially leading to further financial fraud.
Even cybersecurity professionals have been deceived by these tactics, underscoring the need for heightened awareness.
Further Reading: CSO Online
98% Increase in Phishing Campaigns Using Russian (.ru) Domains
Recent analyses have revealed a 98% surge in phishing campaigns hosted on Russian (.ru) top-level domains (TLDs) between December 2024 and January 2025. These campaigns primarily aim to harvest user credentials by employing tactics such as QR codes, auto-redirects, and multi-layered attachments to direct victims to phishing websites. Notably, many of these phishing emails have bypassed security products, including Exchange Online Protection and Barracuda Email Security Gateway.
Key Findings:
1,500 unique .ru domains identified in the campaign.
377 new domains registered with the "bulletproof" registrar R01-RU.
Over 13,000 malicious emails reported.
2.2% of observed emails from .ru domains were phishing attempts.
Average age of a .ru domain used in these attacks is 7.4 days.
Industries Targeted:
Business and Economy (36.09%)
Financial Services (12.44%)
News & Media (8.27%)
Health and Medicine (5.6%)
Government (4.51%)
Further Reading: KnowBe4 Blog
Pharmacist Allegedly Used Keyloggers to Spy on Coworkers at Maryland Hospital
A former pharmacist at the University of Maryland Medical Center is accused of secretly installing keylogging software on nearly 400 hospital computers over a decade. The class-action lawsuit claims he accessed coworkers’ login credentials, personal files, and even activated webcams in patient exam rooms. The hospital is also being sued for allegedly failing to detect or respond to the breach in a timely manner.
Key Insights:
Keyloggers were reportedly used to steal credentials and access private communications.
The software was allegedly installed across hundreds of hospital systems without detection.
The incident underscores the importance of monitoring for insider threats and unauthorized software.
Further Reading: The Record