Cybersecurity News in Asia

RECENT STORIES:

SEGA moves faster with flow-based network monitoring
Six-month snapshot of state-sponsored threats shows continued APT resi...
Cohesity Strengthens Resilience of Large, Mission-Critical MongoDB Wor...
Closing the gap in Zero Trust implementation: What you need to conside...
Solving data protection challenges in an era of cloud and AI
42Gears Launches SureIdP — Zero Trust Identity and Access Manage...
LOGIN REGISTER
CybersecAsia
  • Features
    • Featured

      Solving data protection challenges in an era of cloud and AI

      Solving data protection challenges in an era of cloud and AI

      Wednesday, June 18, 2025, 11:12 AM Asia/Singapore | Data Protection, Features
    • Featured

      Will your organization’s defenses be breached due to your suppliers’ weak cybersecurity?

      Will your organization’s defenses be breached due to your suppliers’ weak cybersecurity?

      Thursday, May 29, 2025, 5:04 PM Asia/Singapore | Features
    • Featured

      How the UAE proactively protects its digital economy

      How the UAE proactively protects its digital economy

      Monday, May 19, 2025, 2:16 PM Asia/Singapore | Features
  • Opinions
  • Tips
  • Whitepapers
  • Awards 2025
  • Directory
  • E-Learning

Select Page

News

Will EDR killers be standard fare in cybercriminals’ arsenals in 2025?

By CybersecAsia editors | Friday, June 6, 2025, 4:19 PM Asia/Singapore

Will EDR killers be standard fare in cybercriminals’ arsenals in 2025?

One cybersecurity firm’s global incidence response data for Q1 is pointing to several shifts in cybercriminal tactics among its user ecosystem.

For the first quarter of 2025, one cybersecurity firm’s global incidence response data has been analyzed to yield several new cyber trends noted for that period.

First, attackers were deploying “EDR killers” to disable endpoint detection and response tools, and increasingly targeting cloud environments.

Second, the most active ransomware variant encountered in Q1 was RansomHub. Also:

  • Users in manufacturing remained the top sector targeted by ransomware, followed by wholesale and retail, and professional and legal services, and the most targeted regions were the firm’s users in the US, Canada, the UK, and Germany.
  • There was a rise in AI-generated identities, particularly by North Korean operatives posing as remote IT workers, to steal sensitive code and extort organizations.
  • Attackers were not just relying on encrypting compromised data to demand ransoms in Q1, but were added tactics such as using fake data, and even physical ransom notes, sent to the homes of corporate victims.

EDR killers are specialized tools or malware designed to disable, impair, or evade security systems on compromised machines. They work by exploiting vulnerabilities in legitimate drivers (kernel-level software) to gain privileged access, allowing them to terminate EDR processes and services at a low level. Techniques include process injection, process termination, driver manipulation, altering firewall rules to block EDR communication, and direct manipulation of kernel structures. Some are sold on underground markets and used widely by ransomware groups.

According to Philippa Cogswell, Vice President and Managing Partner, Unit 42 (Asia-Pacific & Japan), Palo Alto Networks, the firm sharing out its Q1 data, attackers had been shifting from traditional encryption tactics to more aggressive and manipulative methods including false claims, insider access, and tools that disable security controls: “These new and evolving tactics show just how critical it is for organizations to move beyond reactive defenses” and use “strategies that provide full visibility and rapid response across their environments.”

Share:

PreviousBusiness email compromise rackets still going strong, cybersecurity firm warns
NextAre security operations centers imbibing AI automation effectively?  

Related Posts

Being an SME is the low hanging fruit that supply chain attackers love

Being an SME is the low hanging fruit that supply chain attackers love

Monday, June 20, 2022

Have your organization’s Windows systems been patched yet?

Have your organization’s Windows systems been patched yet?

Monday, August 19, 2024

Six Python security best practices for developers

Six Python security best practices for developers

Monday, December 13, 2021

Breach of PDPA in Singapore reaches all-time high

Breach of PDPA in Singapore reaches all-time high

Friday, September 20, 2019

Leave a reply Cancel reply

You must be logged in to post a comment.

Voters-draw/RCA-Sponsors

Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
previous arrow
next arrow

CybersecAsia Voting Placement

Gamification listing or Participate Now

PARTICIPATE NOW

Vote Now -Placement(Google Ads)

Top-Sidebar-banner

Whitepapers

  • 2024 Insider Threat Report: Trends, Challenges, and Solutions

    2024 Insider Threat Report: Trends, Challenges, and Solutions

    Insider threats continue to be a major cybersecurity risk in 2024. Explore more insights on …Download Whitepaper
  • AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    The future of cybersecurity is a perfect storm: AI-driven attacks, cloud expansion, and the convergence …Download Whitepaper
  • Data Management in the Age of Cloud and AI

    Data Management in the Age of Cloud and AI

    In today’s Asia Pacific business environment, organizations are leaning on hybrid multi-cloud infrastructures and advanced …Download Whitepaper
  • Mitigating Ransomware Risks with GRC Automation

    Mitigating Ransomware Risks with GRC Automation

    In today’s landscape, ransomware attacks pose significant threats to organizations of all sizes, with increasing …Download Whitepaper

Middle-sidebar-banner

Case Studies

  • St Luke’s ElderCare enhances operations and capabilities through a centralized secure, scalable network

    St Luke’s ElderCare enhances operations and capabilities through a centralized secure, scalable network

    With only a small IT team, the digital transformation has united operations across 30 locations, …Read more
  • Automating border control and security with facial recognition technology

    Automating border control and security with facial recognition technology

    Indonesia Immigration & Seaport Authorities enhances security and speeds up border control queues at Batam …Read more
  • Securing wealth advisory services without unnecessary friction: Endowus

    Securing wealth advisory services without unnecessary friction: Endowus

    The wealth advisory platform demonstrates its non-negotiable commitment to a robust security posture through partnering …Read more
  • LifeTech group sets up next-gen security operations center in Malaysia

    LifeTech group sets up next-gen security operations center in Malaysia

    By partnering with a unified cybersecurity platform, the firm will be offering cost-effective advanced SOC …Read more

Bottom sidebar

  • Our Brands
  • DigiconAsia
  • MartechAsia
  • Home
  • About Us
  • Contact Us
  • Sitemap
  • Privacy & Cookies
  • Terms of Use
  • Advertising & Reprint Policy
  • Media Kit
  • Subscribe
  • Manage Subscriptions
  • Newsletter

Copyright © 2025 CybersecAsia All Rights Reserved.