The cybersecurity landscape in early 2025 is marked by significant incidents, including a major hack on the cryptocurrency exchange Bybit, where the Lazarus Group stole an estimated $1.4 billion in ETH and ERC-20 tokens. This attack involved social engineering targeting a Safe developer, leading to the injection of malicious JavaScript into the Safe UI code on AWS, which facilitated the theft. In addition to the Bybit hack, the ransomware landscape is evolving with the Qilin ransomware gang claiming responsibility for an attack on Lee Enterprises, affecting freelance and contractor payments. Meanwhile, Black Basta and CACTUS ransomware groups have been found to share the BackConnect module, indicating a shift in tactics and possible affiliations among cybercriminals. The month of February saw a total of nearly $1.53 billion lost to crypto scams, exploits, and hacks, with the Bybit hack accounting for the majority of these losses. Other notable incidents include the discovery of nearly 12,000 valid API keys and passwords in the Common Crawl dataset, used for training large language models (LLMs), raising concerns about data security and potential misuse. Additionally, February saw 15 hacks resulting in about $1.676 billion lost, 7,442 phishing victims with $5.32 million stolen, a $49.5 million Infini Hack, and concerns about Pi Network being a scam. In India, authorities dismantled a $2.4 million crypto scam that duped over 2,000 victims. The scam involved a fraudulent crypto game called RSN, with the mastermind, Hekmot Ali Sarkar, still at large. The operation utilized online payment platforms and converted funds into Tether (USDT) before transferring them internationally. Cybersecurity threats continue to evolve, with new tactics like the ClickFix phishing campaign using Microsoft SharePoint to deploy the Havoc C2 framework, and the exploitation of AWS misconfigurations for phishing attacks. These developments underscore the ongoing challenges in cybersecurity and the need for robust security measures. Other threats include GitHub Malware Attacks.
Get a glimpse of what’s ahead in cybersecurity! 🚨 Ransomware is sweeping the globe, and billions are at risk. Download the Cybersecurity Forecast 2025 report and be ready for whatever comes next: https://t.co/JxR2wxwApR https://t.co/yoyyzT6P5M
The Bybit hack—what happened and how to protect your digital assets. BitGo's security experts, Richard Reinders (CISO) and Bryce Trueman (Product Manager), break down key lessons, future risks in crypto security, and how BitGo defends against threats. Watch now to stay ahead of… https://t.co/5LCtP6Pcsf
Cybersecurity in 2025 is about tool consolidation & reducing noise. @EnriqueSalem, @SaanyaOjha & @rak_garg breakdown the ever-expanding attack surface area and offer a shortlist of solutions to problems from ransomeware to phishing to full-scale hacks generated by bad actors… https://t.co/A7m5eSETm6