In November 2024, a corporate network faced sophisticated ransomware attack orchestrated by the RansomHub group. Recent DFIR Report investigation identified the breach was due to vulnerable, internet-facing RDP server. Over six days, the attackers patiently worked through each stage of the kill chain, progressing from initial access to full network-wide ransomware deployment, demonstrating how threat actors now blend stealth, legitimate tools, and automation for maximum impact. Firstly, with password spraying the known user accounts from malicious IPs compromising six accounts. Once logged in via RDP, they escalated privileges using one account with an elevated token. To extract information native Windows commands net, nslookup, ipconfig, and nltest, combined with third-party tools like Advanced IP Scanner and NetScan were used. Credentials were extracted using Mimikatz and Nirsoft’s CredentialsFileView to pull passwords from LSASS memory and extract domain admin credentials using commands like sekurlsa::logonpasswords and lsadump::dcsync. With high-privilege access, they moved laterally across key servers via RDP, targeting backup systems, hypervisors, and file servers. Atera and Splashtop RMM tools, used for covert remote access seeming legitimate traffic gave persistence. On day three, the attackers began exfiltrating data using Rclone over SFTP (port 443). Scripts like nocmd.vbs and rcl.bat automated the process, extracting over 2GB of documents, emails, and database files based on rules in include.txt. The ransomware binary amd64.exe was deployed via Splashtop. The malware spread through SMB, executed via remote services, encrypted data, deleted backups (via vssadmin), shut down virtual machines, and cleared logs using wevtutil. The group left behind encrypted files and a ransom note, implying the 118-hour operation. This breach highlights the critical risks of exposed RDP services and inadequate credential protection. Organizations must enforce MFA, limit remote access, deploy endpoint detection capable of spotting lateral movement and credential harvesting, and restrict use of admin tools. Early detection, response readiness, and routine network segmentation are essential defenses against campaigns like this.
Cornwell Quality Tools, a prominent supplier of automotive and industrial tools, has confirmed a significant data breach that exposed the sensitive personal information of 103,782 ...
A critical security vulnerability, CVE-2025-10127, has been discovered in the Daikin Security Gateway. The flaw is a serious industrial control systems threat, especially in the en...
On September 9, 2025, Microsoft reported four significant security vulnerabilities in the Windows Defender Firewall Service CVE-2025-53808, CVE-2025-54104, CVE-2025-54109, and CVE-...