Researchers Unveiled a New Mechanism to Track Compartmentalized Threats

In May 2025, cybersecurity researchers from Cisco Talos and The Vertex Project announced a groundbreaking methodology to combat the rising trend of compartmentalized cyberattacks, where multiple threat actors collaborate to execute distinct stages of an intrusion. The new approach, detailed in a joint whitepaper, integrates an extended Diamond Model with a “Relationship Layer” to map interactions between adversaries, infrastructure, capabilities, and victims across fragmented kill chains. Compartmentalized attacks typically involve initial access brokers (IABs) like the financially motivated ToyMaker group, which specialize in infiltrating networks and selling access to ransomware operators or state-sponsored actors. For example, in a 2023 campaign, ToyMaker deployed the custom LAGTOY backdoor to establish persistence in a victim’s environment, exfiltrated credentials, and later transferred control to the Cactus ransomware group. For instance, in the extended Diamond Model, ToyMaker’s infrastructure is linked to Cactus’ operations via a broker relationship, enabling analysts to cluster indicators without conflating distinct adversaries. This shift from single-actor campaigns to decentralized, multi-operator models has rendered traditional threat analysis frameworks obsolete, enabling adversaries to evade detection and complicate attribution. Cactus operators then authenticate using stolen credentials, deploy lateral movement tools like SoftPerfect Network Scanner, and execute ransomware payloads. The extended Diamond Model addresses these challenges by annotating transactional relationships (e.g., “purchased from” or “handover from”) between threat actors. Cisco Talos analysts identified that 67% of ransomware incidents in 2024 involved IABs, highlighting the critical need for updated threat-modeling frameworks. The malware exfiltrates credentials using PuTTY’s private key files (ppk) stored on compromised servers, which are then relayed to ransomware affiliates like Cactus. “Compartmentalization isn’t just a tactic-it’s a business model,” noted Edmund Brumaghin, lead researcher at Cisco Talos. Cisco Talos recommends hunting for asynchronous TTPs, such as credential dumping followed by anomalous lateral movement weeks later, to identify handoffs. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. Once opened, these files execute a PowerShell script (deploy.ps1) that fetches a second-stage payload from a Traffic Distribution Service (TDS) operated by a third party. Crucially, ToyMaker’s infrastructure-often bulletproof hosting services-is shared with unrelated threat actors, making IoC-based attribution unreliable. Organizations are advised to correlate IAB-linked IoCs (e.g., LAGTOY hashes) with ransomware intelligence feeds, as 89% of IAB victims face secondary exploitation within 45 days.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 15 May 2025 09:09:53 +0000


Cyber News related to Researchers Unveiled a New Mechanism to Track Compartmentalized Threats

Researchers Unveiled a New Mechanism to Track Compartmentalized Threats - In May 2025, cybersecurity researchers from Cisco Talos and The Vertex Project announced a groundbreaking methodology to combat the rising trend of compartmentalized cyberattacks, where multiple threat actors collaborate to execute distinct stages of ...
6 days ago Cybersecuritynews.com Cactus
Key Breakthroughs from RSA Conference 2025 - Day 1 - Sumo Logic unveiled intelligent security operations with capabilities like detection-as-code (bringing DevSecOps to threat detection), UEBA historical baselining (improving accuracy by learning behavior over time), multiple threat intelligence feeds, ...
3 weeks ago Cybersecuritynews.com Inception
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
1 year ago Securityzap.com
Cybersecurity Trends: Shaping the Future Landscape - Embark on a journey through the ever-evolving landscape of cybersecurity, where hidden threats and silent breaches shape the digital realm. AI is transforming the cybersecurity landscape by enhancing threat detection and mitigation, ushering in a ...
1 year ago Securityzap.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
DNS Tunneling Abuse Expands to Tracking & Scanning Victims - Attackers are taking malicious manipulation of DNS traffic to the next level, abusing DNS tunneling to scan a victim's network infrastructure as well as track victims' online behavior. Researchers from Palo Alto Networks' Unit 42 have identified ...
1 year ago Darkreading.com
CVE-2023-29129 - A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions > V1.17.3 < V1.18.0), Mendix SAML (Mendix 7 compatible) (All versions > V1.16.4 < V1.17.3), Mendix SAML (Mendix 8 compatible) (All versions > V2.3.0 ...
1 year ago
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
1 year ago Cybersecurity-insiders.com
How to Identify & Monitor Insider Threat Indicators [A Guide] - Most security protocols look outward when looking for cybersecurity threats. Our recent study found that 42% of exposed credentials came from an insider threat-former employees whose credentials were still active, employee error, or a malicious ...
1 year ago Securityboulevard.com
Protecting Your Digital Realm: Understanding Cybersecurity Threats and Defenses - Understanding the different types of cyber attacks and implementing robust security measures is crucial in safeguarding sensitive data and systems from malicious intent. In the dynamic landscape of cyberspace, threats to digital security continue to ...
1 year ago Feeds.dzone.com
Researchers extract RSA keys from SSH server signing errors - A team of academic researchers from universities in California and Massachusetts demonstrated that it's possible under certain conditions for passive network attackers to retrieve secret RSA keys from naturally occurring errors leading to failed SSH ...
1 year ago Bleepingcomputer.com
Cracking the Code: The Role of AI and UBA in Mitigating Insider Threats to Businesses - Automating mundane tasks and driving data-driven decisions, big data enables businesses to make better decisions and drive transformation. The use of AI has been shown as an effective way of streamlining operations and enhancing security measures, ...
1 year ago Cysecurity.news
Researchers Uncover Simple Technique to Extract ChatGPT Training Data - Can getting ChatGPT to repeat the same word over and over again cause it to regurgitate large amounts of its training data, including personally identifiable information and other data scraped from the Web? The answer is an emphatic yes, according to ...
1 year ago Darkreading.com
How Much Do You Know About the Files Entering Your Endpoints? - Malware remains a significant and pervasive threat in the digital age, with its impacts being felt across various sectors globally. The threat of malware extends beyond healthcare. Organizations must prioritize enhanced visibility in their digital ...
1 year ago Securityboulevard.com
MITRE Debuts ICS Threat Threat Modeling for Embedded Systems - MITRE, in collaboration with researchers from three other organizations, this week released a draft of a new threat-modeling framework for makers of embedded devices used in critical infrastructure environments. The goal with the new EMB3D Threat ...
1 year ago Darkreading.com
How to incorporate human-centric security - Cybersecurity is awash in threat detection and mitigation solutions: SIEM, DLP, SOAR, MDR, EDR, XDR, and more. Threat detection is essential, as it serves to locate and minimize the threat as quickly and effectively as possible. A recent study from ...
1 year ago Helpnetsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)