Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Threat Actors Leveraging compromised RDP Logins to Deploy Lynx Ransomware After Deleting Server Backups

Posted on November 18, 2025November 18, 2025 By CWS

Lynx ransomware has emerged as a major risk to enterprise environments, with current intrusions demonstrating refined assault methods that prioritize knowledge exfiltration and infrastructure destruction.

The malware marketing campaign combines compromised credentials with cautious planning to make sure most affect on the right track networks.

Safety researchers proceed to observe this evolving risk as attackers refine their methods and develop their concentrating on scope throughout numerous industries.

The assault chain reveals a methodical strategy the place risk actors acquire preliminary entry by means of compromised Distant Desktop Protocol credentials, seemingly sourced from infostealer malware, knowledge breaches, or preliminary entry brokers.

What distinguishes this marketing campaign is the prolonged preparation part earlier than ransomware deployment. Attackers spend days conducting reconnaissance, mapping community infrastructure, and establishing persistent backdoors somewhat than dashing to encrypt programs instantly.

This calculated strategy considerably will increase their possibilities of success by figuring out high-value targets and securing escape routes earlier than triggering detection alarms.

The DFIR Report safety analysts recognized that the intrusion started in early March 2025 when an unknown risk actor efficiently logged into an internet-facing RDP endpoint utilizing legitimate credentials.

Notably, no proof of credential stuffing or brute power makes an attempt preceded this entry, indicating the attackers possessed reliable account credentials from the beginning.

Inside minutes of preliminary entry, the risk actor started conducting system reconnaissance utilizing command immediate utilities and deployed SoftPerfect Community Scanner for wider community enumeration.

The assault advanced quickly because the risk actor moved laterally to the area controller inside simply ten minutes utilizing a separate compromised administrator account.

Lateral Motion (Supply – The DFIR Report)

As soon as positioned on the area controller, the attacker created a number of faux accounts designed to imitate reliable customers, akin to administratr, including them to privileged teams together with Area Directors.

The attackers additionally put in AnyDesk distant entry software program to ascertain persistence, guaranteeing continued entry even when their authentic credentials had been found.

Understanding Backup Destruction as an Assault Vector

A very regarding side of this Lynx ransomware marketing campaign is the deliberate destruction of backup infrastructure earlier than deploying the malware. After six days of dormancy, the risk actor returned and resumed operations by conducting password spray assaults utilizing NetExec.

They systematically collected delicate knowledge from community shares, compressing these recordsdata utilizing 7-Zip earlier than exfiltrating the archives through temp.sh, a brief file-sharing service.

This knowledge assortment part served as a double extortion preparation methodology, permitting attackers to threaten victims with knowledge publication if ransoms went unpaid.

The important closing part concerned connecting on to backup servers and systematically deleting backup jobs. By eradicating backup restoration factors earlier than deploying Lynx ransomware, the attackers eradicated the victims’ capacity to revive encrypted recordsdata by means of different means.

Momentary file sharing website (Supply – The DFIR Report)

This technique transforms the ransomware right into a simpler extortion instrument since organizations can not merely restore from backups.

The general time from preliminary compromise to ransomware deployment reached roughly 178 hours throughout 9 days, permitting the attackers to fastidiously stage their assault and maximize organizational disruption when Lynx lastly encrypted important programs throughout a number of backup and file servers.

Observe us on Google Information, LinkedIn, and X to Get Extra Prompt Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Actors, Backups, Compromised, Deleting, Deploy, Leveraging, Logins, Lynx, Ransomware, RDP, Server, Threat

Post navigation

Previous Post: Google Issues Security Fix for Actively Exploited Chrome V8 Zero-Day Vulnerability
Next Post: Chrome 142 Update Patches Exploited Zero-Day

Related Posts

Mastering Intrusion Detection Systems – A Technical Guide Cyber Security News
New Echo Chamber Attack Jailbreaks Most AI Models by Weaponizing Indirect References Cyber Security News
Oracle E-Business Suite RCE Vulnerability Exposes Sensitive Data to Hackers Without Authentication Cyber Security News
Citrix NetScaler ADC and Gateway Vulnerability Enables Cross-Site Scripting Attacks Cyber Security News
AI-Powered Cybersecurity Tools Can Be Turned Against Themselves Through Prompt Injection Attacks Cyber Security News
China-linked APT24 Hackers New BadAudio Compromised Legitimate Public Websites to Attack Users Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hackers Leveraging WhatsApp That Silently Harvest Logs and Contact Details
  • PoC released for W3 Total Cache Vulnerability that Exposes 1+ Million Websites to RCE Attacks
  • CISA Confirms Exploitation of Recent Oracle Identity Manager Vulnerability
  • CrowdStrike Insider Helped Hackers Falsely Claim System Breach
  • New Fluent Bit Flaws Expose Cloud to RCE and Stealthy Infrastructure Intrusions

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hackers Leveraging WhatsApp That Silently Harvest Logs and Contact Details
  • PoC released for W3 Total Cache Vulnerability that Exposes 1+ Million Websites to RCE Attacks
  • CISA Confirms Exploitation of Recent Oracle Identity Manager Vulnerability
  • CrowdStrike Insider Helped Hackers Falsely Claim System Breach
  • New Fluent Bit Flaws Expose Cloud to RCE and Stealthy Infrastructure Intrusions

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark