Intelligence
Cyber Intelligence Weekly Echelon

Cyber Intelligence Weekly (February 2, 2025): Our Take on Three Things You Need to Know

Welcome to our weekly newsletter where we share some of the major developments on the future of cybersecurity that you need to know about. Make sure to follow my LinkedIn page as well as Echelon’s LinkedIn page to receive updates on the future of cybersecurity!

To receive these and other curated updates to your inbox on a regular basis, please sign up for our email list here: https://echeloncyber.com/ciw-subscribe

Before we get started on this week’s CIW, I’d like to highlight that Echelon Risk + Cyber is proud to announce the launch of our Managed Defensive Security Services, expanding our vCISO and Security Team as a Service (STaaS) offerings.

This new service focuses on proactive defense, helping organizations prevent incidents before they happen. From Cloud Security to Office 365 and advanced Vulnerability Management, our experts provide continuous management and optimization to strengthen security posture.

"We’re shifting the focus from just assessing risks to making actionable improvements that truly strengthen defenses,” says Paul Interval, Director of vCISO Services.

Learn more about how we’re advancing proactive cybersecurity strategies: https://lnkd.in/e9PS4D69

Away we go!

 

1.  Jailbreak Techniques Successfully Bypass DeepSeek AI Security Measures

Recent research has revealed that DeepSeek, an AI model developed by a China-based organization, is vulnerable to multiple jailbreaking techniques that allow attackers to bypass security restrictions and generate prohibited content. Researchers have successfully employed three advanced techniques—Bad Likert Judge, Crescendo, and Deceptive Delight—to manipulate DeepSeek into producing harmful outputs, including malware scripts, phishing templates, and instructions for illicit activities.

Jailbreaking AI models involve crafting prompts that trick the system into bypassing its built-in guardrails. In DeepSeek’s case, researchers were able to extract sensitive and dangerous information with minimal effort. The Bad Likert Judge technique manipulated the AI into ranking responses, leading it to generate keylogger scripts and data exfiltration methods. The Crescendo approach gradually escalated prompts to obtain instructions for dangerous tools like Molotov cocktails. Meanwhile, Deceptive Delight embedded harmful queries within benign narratives, tricking the model into providing scripts for SQL injection and remote access exploits.

These vulnerabilities highlight significant risks as AI models become more integrated into various industries. If exploited by malicious actors, such jailbreaks could enable cybercriminals to generate sophisticated attacks with ease. The study underscores the ongoing battle between AI security measures and adversarial jailbreak techniques, raising concerns about the responsible deployment of AI models. Experts recommend stronger monitoring, authentication controls, and security audits to prevent unauthorized AI misuse.

As AI models evolve, defensive strategies must keep pace with offensive jailbreak methods. The research demonstrates the urgent need for AI developers to implement more robust safeguards to ensure that language models do not become tools for cybercrime. Organizations must also enforce strict AI security policies to mitigate the risks of unauthorized access and manipulation.

 

Ransomware Campaign Spreading via MS Teams

Thank you for checking out our new cloud security tip of the week in our new Cloud Security Corner, by our very own Stephen Dyson!

Sophos Managed Detection and Response has discovered two ransomware campaigns using Microsoft Teams to target and gain access to organizations. The threat actors, named STAC5143 and STAC5777, are exploiting a common risky Microsoft Teams configuration that allows an external user to initiate chats or meetings with an internal user. Both threat actors are using the following steps to gain access before completing the ransomware attack.

Email Bombing: Targets are overwhelmed with up to 3,000 spam emails in under an hour.

Social Engineering: Posing as IT support, attackers initiate Microsoft Teams calls to victims.

Remote Access: Threat actors guide victims to install Microsoft Quick Assist or use Teams’ built-in remote control feature.

Malware Deployment: Once in control, attackers execute malicious payloads.

Organizations should review their Teams policies to restrict the permissions of external users including removing the ability to initiate chats or calls.

The full report from Sophos contains indicators of compromise (IoCs) and technical details of the attacks.

2.  Foreign Hackers Exploit U.S. AI Tools to Enhance Cyberattacks

New research reveals that hackers affiliated with China, Iran, Russia, and North Korea have been leveraging U.S.-developed artificial intelligence tools to refine their cyberattacks. According to Google's latest findings, adversarial hacking groups have used the Gemini AI chatbot for tasks such as coding malicious software, identifying vulnerabilities, and conducting reconnaissance on targets. While these groups have yet to develop entirely new cyberattack methods using AI, the technology has allowed them to operate with greater efficiency and scale their operations faster.

The most frequent users of AI-driven cyber tools were China and Iran, with at least 20 China-linked and 10 Iran-linked hacking groups actively relying on Gemini. Iranian hackers reportedly used the chatbot to generate phishing content in multiple languages, including English, Hebrew, and Farsi, and researched defense organizations to target. Meanwhile, Chinese cyber operatives used AI to gather intelligence, learn data exfiltration techniques, and evade detection when breaching networks. North Korean hackers were also spotted using AI-generated cover letters in a scheme to infiltrate Western technology firms, part of a broader campaign to fund the regime’s nuclear ambitions.

As AI technology continues to advance, both the U.S. and China view AI as a key factor in future national security dominance. The emergence of China’s DeepSeek AI, a low-cost and open-source model, has raised concerns among Western analysts, as it could provide adversaries with even fewer restrictions and greater anonymity in carrying out cyber operations. Security experts warn that while AI is not yet a "game changer" for cyber warfare, these early uses indicate a growing trend that could significantly impact the cybersecurity landscape in the near future.

3.  Backdoor Found in Patient Monitors Used in U.S. Hospitals

Federal agencies have issued a critical cybersecurity warning regarding a backdoor discovered in a widely used patient monitoring system manufactured by China-based Contec Medical. The Cybersecurity and Infrastructure Security Agency (CISA) and the Food and Drug Administration (FDA) revealed that the Contec CMS8000 patient monitor contains an embedded function that allows unauthorized remote access, posing a serious risk to patient safety. These devices, used in hospitals across the U.S. and Europe, collect and display vital health data, including heart rate, blood pressure, and temperature.

The identified backdoor vulnerability (tracked as CVE-2024-12248, CVE-2025-0626, and CVE-2025-0683) could allow hackers to remotely execute malicious code, modify device configurations, and exfiltrate sensitive patient information. The FDA warned that the compromised monitors could be controlled by unauthorized users, potentially leading to delayed or incorrect medical responses. Additionally, CISA discovered that the devices automatically connect to an unknown third-party university upon internet access, raising concerns about data interception and unauthorized surveillance.

Hospitals and healthcare providers have been advised to disconnect affected devices from the internet and cease using them immediately. The FDA urged medical facilities to verify whether their monitors have remote monitoring capabilities and, if so, to replace them with alternative equipment. Currently, there is no available software patch to fix the vulnerability, but the FDA and CISA are working with Contec to address the issue. As cybersecurity risks continue to evolve, this incident highlights the urgent need for stricter security protocols in medical device manufacturing and supply chains.

 

Thanks for reading!

About us: Echelon is a full-service cybersecurity consultancy that offers wholistic cybersecurity program building through vCISO or more specific solutions like penetration testing, red teaming, security engineering, cybersecurity compliance, and much more! Learn more about Echelon here: https://echeloncyber.com/about

Are you ready to get started?