Ransomware Update – 2025-10-31

[Content by Gemini 2.5]

Latest Ransomware News and New File Extensions

  • Russian Ransomware Gangs / AdaptixC2:

    • New Encrypted File Extension: Not specified.
    • Attack Methods: Russian-affiliated ransomware groups are increasingly using AdaptixC2, an open-source command-and-control (C2) framework, for post-exploitation activities and adversarial emulation.
    • Targets: Not specified in the article.
    • Decryption Status: Not applicable, as this news is about a tool rather than a specific encryption event.
    • Source: Russian Ransomware Gangs Weaponize Open-Source AdaptixC2 for Advanced Attacks
  • Conti Ransomware Operation:

    • New Encrypted File Extension: Not applicable.
    • Attack Methods: This is a law enforcement update. A Ukrainian national, believed to be a member of the Conti ransomware group, has been extradited to the U.S. to face charges.
    • Targets: This news pertains to legal action against the operators, not a new attack campaign.
    • Decryption Status: Not applicable.
    • Source: Ukrainian extradited from Ireland on Conti ransomware charges

Observations and Further Recommendations

  • Recent news highlights a trend where ransomware actors are adopting open-source tools like AdaptixC2 to enhance their attacks, which can lower their operational costs and complicate attribution.
  • Law enforcement actions against major ransomware groups like Conti continue, demonstrating the long-term effort to dismantle these criminal operations even after their public dissolution.
  • Organizations should prioritize robust security hygiene, including patching known vulnerabilities (such as those in VMware and Microsoft Exchange), implementing multi-factor authentication, and restricting administrative access to mitigate the risk of exploitation by these evolving threats.

News Details

  • Russian Ransomware Gangs Weaponize Open-Source AdaptixC2 for Advanced Attacks: The open-source command-and-control (C2) framework known as AdaptixC2 is being used by a growing number of threat actors, some of whom are related to Russian ransomware gangs. AdaptixC2 is an emerging extensible post-exploitation and adversarial emulation framework designed for penetration testing.
  • Ukrainian extradited from Ireland on Conti ransomware charges: A Ukrainian national believed to be a member of the Conti ransomware operation has been extradited to the United States and faces charges that could get him 25 years in prison.
  • CISA Flags VMware Zero-Day Exploited by China-Linked Hackers in Active Attacks: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a high-severity security flaw impacting Broadcom VMware Tools and VMware Aria Operations to its Known Exploited Vulnerabilities (KEV) catalog, following reports of active exploitation in the wild.
  • CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA), along with international partners from Australia and Canada, have released guidance to harden on-premise Microsoft Exchange Server instances from potential exploitation.
  • Windows zero-day actively exploited to spy on European diplomats: A China-linked hacking group is exploiting a Windows zero-day in attacks targeting European diplomats in Hungary, Belgium, and other European nations.
  • PhantomRaven Malware Found in 126 npm Packages Stealing GitHub Tokens From Devs: Cybersecurity researchers have uncovered yet another active software supply chain attack campaign targeting the npm registry with over 100 malicious packages that can steal authentication tokens, CI/CD secrets, and GitHub credentials from developers’ machines.
  • Major telecom services provider Ribbon breached by state hackers: Ribbon Communications, a provider of telecommunications services to the U.S. government and telecom companies worldwide, revealed that nation-state hackers breached its IT network as early as December 2024.
  • BPO giant Conduent confirms data breach impacts 10.5 million people: American business services giant Conduent has confirmed that a 2024 data breach has impacted over 10.5 million people, according to notifications filed with the US Attorney General’s offices.