Campaign TrailRansomHub Ransomware: Darktrace’s Investigation of the Newest Tool in ShadowSyndicate’s ArsenalbyQing Hong Kwa
Darktrace’s investigation into RansomHub attacks revealed connections to the ShadowSyndicate threat group, which has been active since July 2022. ShadowSyndicate has adopted RansomHub’s ransomware services, leading to a surge in attacks across various sectors in late 2024. The attacks involved complex tactics, including data exfiltration and file encryption, with ransom notes threatening data leaks.…
Read More

Victim: pittman-construction.com Country : US Actor: lockbit3 Source: http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/post/YEUmFISVIWNEoDep678641daeaee1 Discovered: 2025-01-14 12:37:19.103942 Published: 2025-01-14 12:36:13.600157 Description : Pittman Construction Company, based in Conyers, has been a pivotal player in the construction industry for over a century. Established in 1884, the company has a rich history of contributing significantly to infrastructure development in Atlanta and…

Ransomware Victims – ALL | Other Victims by lockbit3

Security Insights on Pittman Construction Company Victim Website: pittman-construction.com…
Read More
The Evolution of Cybercrime Cartels: From Lone Wolves to Sophisticated Syndicates | Krypt3ia
The article discusses the evolution of cybercrime from isolated individuals to organized syndicates, highlighting the complexity and coordination of modern cybercriminal groups. It outlines the factors driving this shift, the hierarchical structures of these groups, and the various business models they employ, such as Ransomware-as-a-Service and Initial Access Brokers.…
Read More
Summary: FunkSec is a new ransomware group that has quickly gained notoriety for its audacious claims and AI-assisted innovations, targeting organizations across multiple countries. Despite its rapid rise and ideological claims, its technical capabilities reveal significant gaps and questionable authenticity in its operations.

Threat Actor: FunkSec | FunkSec Victim: Various organizations | various organizations

Key Point :

FunkSec claimed over 85 victims in its first month, more than any other ransomware group during that period.…
Read More
FunkSec – Alleged Top Ransomware Group Powered by AI
The FunkSec ransomware group emerged in late 2024, quickly gaining notoriety for claiming over 85 victims in December alone. Utilizing AI-assisted malware development, the group blurs the lines between hacktivism and cybercrime, complicating assessments of their true motivations and capabilities. Their operations raise questions about the authenticity of their claims and the reliability of current threat evaluation methods.…
Read More
AI-Driven Ransomware FunkSec Targets 85 Victims Using Double Extortion Tactics
Summary: Cybersecurity researchers have identified a new AI-assisted ransomware group called FunkSec, which has targeted over 85 victims since its emergence in late 2024. The group employs double extortion tactics and operates under a ransomware-as-a-service model, with connections to hacktivist activities.

Threat Actor: FunkSec | FunkSec Victim: Various organizations | various organizations

Key Point :

FunkSec uses double extortion tactics, combining data theft with encryption to pressure victims.…
Read More
How Nation-State Actors and Organized Hackers Engage in Cyber Attacks
The article explores the merging tactics of nation-state actors and organized cybercriminals, highlighting their shared methods and objectives in the evolving cyber threat landscape. It emphasizes the implications for global cybersecurity as both groups increasingly adopt similar strategies. Affected: Russia’s APT28, China’s APT10, Volt Typhoon, APT29, APT33, Lazarus Group, REvil, DarkSide, BianLian

Keypoints :

The distinction between nation-state actors and organized cybercriminals is becoming less clear.…
Read More

Summary: In 2024, cyber threats targeting SaaS platforms surged dramatically, with significant increases in password attacks and phishing attempts resulting in billions in losses. Security teams must prioritize risk assessments and adopt monitoring tools to defend against evolving threats from notable cybercriminals.

Threat Actor: ShinyHunters | ShinyHunters Victim: Snowflake | Snowflake

Key Point :

ShinyHunters exploited a misconfiguration to breach over 165 organizations, emphasizing the importance of proper security measures.…
Read More

Victim: RaaS Open Country : US Actor: funksec Source: http://7ixfdvqb4eaju5lzj4gg76kwlrxg4ugqpuog5oqkkmgfyn33h527oyyd.onion/RaaS.html Discovered: 2024-12-31 15:08:16.696583 Published: 2024-12-31 15:08:14.145881

Description : [AI generated] RaaS Open is a company focused on providing Robotics-as-a-Service solutions, streamlining automation for businesses across various industries. They offer customizable robotic systems that integrate seamlessly into existing operations, enhancing productivity and efficiency.…

Read More

Modern ransomware attacks have shifted to sophisticated double extortion tactics, where sensitive data is exfiltrated before encryption, increasing pressure on victims. The financial impact of these breaches is significant, with average costs reaching $4.88 million. Early detection of unusual internal data-copying activities is crucial for organizations to defend against these evolving threats.…
Read More

Victim: burri##### Country : US Actor: clop Source: http://santat7kpllt6iyvqbr7q4amdv6dzrh6paatvyrzl7ry3zm72zigf4ad.onion Discovered: 2024-12-24 23:05:07.654325 Published: 2024-12-24 23:05:07.654325

Description : Presumed victim name: Burris Logistics – Cl0p announcement. We have data of many companies who use cleo. Our teams are reaching and calling your company and provide your special secret chat.…

Read More

Victim: ruia##### Country : IN Actor: clop Source: http://santat7kpllt6iyvqbr7q4amdv6dzrh6paatvyrzl7ry3zm72zigf4ad.onion Discovered: 2024-12-24 23:05:07.654325 Published: 2024-12-24 23:05:07.654325

Description : guessed victim name: Ruia Group – Cl0p announcement. We have data of many companies who use cleo. Our teams are reaching and calling your company and provide your special secret chat.…

Read More