At least a dozen ransomware gangs have incorporated kernel-level EDR killers into their malware arsenal, allowing them to bypass almost every major endpoint security tool on the market, escalate privileges, and ultimately steal and encrypt data before extorting victims into paying a ransom. One of the most recent examples includes the operators of Crypto24, a...Read More
The U.S. Treasury just delivered a crushing blow to cybercriminals who thought they could hide behind cryptocurrency exchanges. The Office of Foreign Assets Control slammed sanctions on Garantex Europe, a crypto platform that’s been washing dirty money for ransomware gangs and other digital criminals since 2019. This isn’t just another regulatory slap on the wrist....Read More
Black Hat , Events , Fraud Management & Cybercrime Researchers Collins and Muench on Zero Trust, Memory Hiding and Delayed Bans Michael Novinson (MichaelNovinson) • August 14, 2025 Sam Collins, Ph.D. researcher, University of Birmingham, U.K., and Marius Muench, assistant professor, University of Birmingham, U.K. Anti-cheat systems in the gaming industry are built...Read More
The Trump administration on Thursday sanctioned a crypto exchange for allegedly facilitating payments for Russia-linked cybercriminals. The Department of the Treasury’s Office of Foreign Assets Control announced that it sanctioned Garantex Europe OU, which it accused of facilitating over $100 million in payments for “notorious ransomware actors and other cybercriminals.” The exchange had recently been...Read More
Toronto, Ontario — More than 300 auto recycling businesses in North America were hit by a cyberattack on August 6. The attack targeted companies using SimpleHelp, a program that allows remote access to computer systems. Victims saw their digital databases scrambled and received ransom notes demanding payment in bitcoin in exchange for restored access. Plazec...Read More
The Crypto24 ransomware group has been using custom utilities to evade security solutions on breached networks, exfiltrate data, and encrypt files. The threat group’s earliest activity was reported on BleepingComputer forums in September 2024, though it never reached notable levels of notoriety. According to Trend Micro researchers tracking Crypto24’s operations, the hackers have hit several large organizations in the...Read More
Published On : 2025-08-15 Ransomware of the week CYFIRMA Research and Advisory Team would like to highlight ransomware trends and insights gathered while monitoring various forums. This includes multiple – industries, geography, and technology – that could be relevant to your organization. Type: RansomwareTarget Technologies: Windows IntroductionCYFIRMA Research and Advisory Team has found Jackpot Ransomware...Read More
Federal and state authorities reportedly are investigating a ransomware attack on a Utah county government that resulted in the leak of more than 2 million files, including sensitive material on a high-profile murder case. Hackers also released jail floor plans, crime scene photos and warrants issued by law enforcement. A ransomware gang known as Interlock...Read More
Ransomware and infostealer threats are evolving faster than most organizations can adapt. While security teams have invested heavily in ransomware resilience, particularly through backup and recovery systems, Picus Security’s Blue Report 2025 shows that today’s most damaging attacks aren’t always about encryption. Instead, both ransomware operators and infostealer campaigns often focus on credential theft, data...Read More
CloudSEK’s latest threat intelligence report, Silicon Under Siege: The Cyber War Reshaping the Global Semiconductor Industry, uncovers a rapidly escalating cyber threat landscape targeting the semiconductor sector. Powering everything from AI and defense systems to smartphones, clean energy, and healthcare, semiconductors have become both a strategic asset and a prime cyber target. The research reveals that...Read More