The SafePay ransomware gang has become a major cyber menace in mere months since it was initially discovered in September 2024, claiming responsibility for over 265 attacks so far in early 2025. Unlike the majority of ransomware-as-a-service (RaaS) sites, SafePay is an independent gang, with the core group handling all stages of the attack. The gang uses a double-extortion tactic, encrypting victims' data and threatening to leak stolen data unless a ransom is paid. Attacking sectors such as healthcare, manufacturing, and education, the ransomware affected victims predominantly in North America and Western Europe, with the U.S. hit the worst. SafePay's success is a result of its technical sophistication and strategic methodology. It avoids CIS regions with geofencing checks and instead targets wealthier countries with more ransom value. The malware is modular and customizable, enabling selective targeting of systems with the ability to evade detection through self-deletion. Initial access is typically gained through stolen credentials, phishing, or misconfigured services. Internal to the system, the group of actors uses legitimate tools like regsvr32 and cmd.exe to stay under the radar, privileges with Mimikatz, and exfiltrates data with tools like Rclone. Its ability to evade defenses and persist makes it an especially dangerous adversary. In order to counter SafePay, organizations must implement layered security. This involves a strong access control, multi-factor authentication, and constant password analysis. All systems must be patched, the systems must be segmented, and the endpoints must be monitored for malicious traffic. There needs to be phishing training for employees and incident response drills. There needs to be offline and verified backups for recovery. By doing all these preventive measures, organizations can minimize the damage and threat of ransomware such as SafePay.
Amazon Web Services (AWS) has disclosed a critical vulnerability in the macOS version of its Client VPN software, identified as CVE-2025-11462. The flaw, which exists in versions r...
Shuyal Stealer is a newly discovered infostealer that pushes the limits of traditional browser-targeted malware. Unlike most credential-stealing variants that focus on popular brow...
In September 2025, FireTail researcher Viktor Markopoulos uncovered a serious vulnerability affecting several LLMs i.e., ASCII Smuggling, that exploits invisible Unicode control ch...