• Crypto24 Ransomware: Stealth Attacks Blending Legitimate Tools
    Nov 1 2025

    These sources provide a detailed comparative analysis of two significant ransomware threats: Crypto24 and LockBit. The first source offers a side-by-side comparison, establishing that LockBit operates as a massive Ransomware-as-a-Service (RaaS) model with highly variable tactics due to its use of affiliates, while the newer Crypto24 is characterized as a more centralized, stealth-focused group emerging in late 2023. Both employ double extortion and use living-off-the-land (LotL) techniques alongside custom tools for evasion, but Crypto24 emphasizes targeted EDR disabling, whereas LockBit utilizes a broader range of tools and platforms due to its scale. The second source, a threat analysis from Trend Micro, focuses exclusively on Crypto24's sophisticated, multi-stage attack chain, detailing how the group targets high-profile enterprises, maintains persistence through keyloggers and legitimate tools like PsExec, and utilizes a custom tool called RealBlindingEDR to bypass security controls during off-peak hours.


    Show More Show Less
    8 mins
  • Crypto24 Ransomware: Stealth Attacks Blending Legitimate Tools
    Nov 1 2025

    These sources provide a detailed comparative analysis of two significant ransomware threats: Crypto24 and LockBit. The first source offers a side-by-side comparison, establishing that LockBit operates as a massive Ransomware-as-a-Service (RaaS) model with highly variable tactics due to its use of affiliates, while the newer Crypto24 is characterized as a more centralized, stealth-focused group emerging in late 2023. Both employ double extortion and use living-off-the-land (LotL) techniques alongside custom tools for evasion, but Crypto24 emphasizes targeted EDR disabling, whereas LockBit utilizes a broader range of tools and platforms due to its scale. The second source, a threat analysis from Trend Micro, focuses exclusively on Crypto24's sophisticated, multi-stage attack chain, detailing how the group targets high-profile enterprises, maintains persistence through keyloggers and legitimate tools like PsExec, and utilizes a custom tool called RealBlindingEDR to bypass security controls during off-peak hours.


    Show More Show Less
    8 mins
  • The Crypto24 Playbook: An Analysis of the Banco Hipotecario del Uruguay Ransomware Campaign
    Oct 30 2025

    The sources consist of an in-depth LinkedIn article detailing the Crypto24 ransomware attack on a bank and a LinkedIn error page that suggests alternative content to explore. The article, written by Michael Slowik, explains how the Crypto24 group successfully breached the bank by exploiting basic security vulnerabilities such as weak passwords and poor network segmentation, mapping the attack steps to the MITRE ATT&CK framework. This extensive case study emphasizes that simplicity defeated sophistication as the attackers used readily available tools and exploited fundamental security failures, contrasting the incident with the CISA control framework to highlight where the bank failed to protect 700GB of sensitive data. The second source is a generic "page not found" message from LinkedIn that redirects users to various popular content topics and categories, including business, technology, and career advice.


    https://cybermidnight.club/the-crypto24-playbook-an-analysis-of-the-banco-hipotecario-del-uruguay-ransomware-campaign/

    Show More Show Less
    48 mins
  • Uruguay’s Digital Sovereignty Battle Combating Corporate Censorship with Labor Law and Algorithmic Transparency
    Oct 29 2025

    A Regulatory Crossroads for Uruguay’s Digital Future

    Uruguay stands at a critical juncture in the formation of its digital policy, navigating a landscape defined by a stark “policy bifurcation.” This division is evident in the contrast between two distinct regulatory efforts: the swift, consensus-driven passage of a law governing the economic and labor aspects of platform work, and the more contentious debate surrounding a proposed framework for democratic governance and the protection of fundamental rights online—a debate that has been deliberately derailed by a false “censorship” narrative.

    The central argument of this brief is that the proposed democratic governance framework is not a move toward state censorship, but a necessary and constitutionally mandated corrective intervention. Its purpose is to reclaim digital sovereignty, establish accountability for powerful corporate actors, and protect freedom of expression from the arbitrary exercise of their unaccountable power. The real threat to open discourse lies not in transparent oversight, but in the current regulatory void where corporate policies, often based on foreign laws, dictate what Uruguayan citizens can see and say online.

    This policy brief aims to deconstruct the misleading political narratives that have clouded this essential debate. By analyzing Uruguay’s two parallel regulatory tracks—one enacted, one proposed—it will extract key lessons and precedents. Ultimately, this document provides a clear, actionable roadmap for implementing a rights-based governance framework aligned with international best practices, ensuring that Uruguay’s high digital connectivity translates into robust digital liberty for all its citizens.

    https://cybermidnight.club/strategic-pathways-for-digital-platform-governance-in-uruguay-a-policy-framework-for-upholding-democratic-rights/

    Show More Show Less
    6 mins
  • John McAfee's Final Interview: On the Run, Crypto, and Psychedelics.
    Oct 29 2025

    The source provides excerpts from a transcript of a video interview with John McAfee, the British-American computer programmer and founder of the McAfee software company. McAfee, who notes he and his wife Janice are on the run from US authorities, discusses his rejection of traditional finance and investment, favoring cryptocurrencies like Monero and rejecting gold and silver. A large portion of the interview focuses on McAfee's experiences with psychedelics, which he credits with changing his life but cautions against recommending to others due to the unpredictable outcomes. McAfee also shares his views on social issues like the George Floyd incident, framing it as a matter of power dynamics rather than race, and advises listeners to only pursue activities they truly love. The interview concludes with a reminder that McAfee is not a fan of investing, urging people instead to create value through their own work and time.


    • https://cybermidnight.club/decoding-chaos-an-encounter-with-john-mcafee-on-the-run/
    • https://x.com/ADanielHillhttps://podcast.cybermidnight.club/
    • https://youtube.albertohill.com/



    Show More Show Less
    6 mins
  • Briefing de Políticas: La Intersección de Vulnerabilidades Cibernéticas, Corrupción Sistémica y Poder del Crimen Organizado en México
    Oct 29 2025

    Un Nuevo Paradigma de Amenaza Híbrida

    Este briefing tiene como propósito analizar la convergencia de tres fuerzas que están redefiniendo el panorama de la seguridad en México: la creciente sofisticación tecnológica del crimen organizado, la existencia de vulnerabilidades digitales críticas en la infraestructura nacional y una corrupción institucional endémica. Esta confluencia ha dado origen a una amenaza híbrida que desafía los modelos tradicionales de seguridad nacional y aplicación de la ley, exigiendo una reevaluación fundamental de las estrategias actuales.

    El argumento central de este documento es que las principales organizaciones criminales en México han evolucionado de ser meros actores de violencia física a convertirse en operadores sofisticados que explotan el ciberespacio para proyectar poder, facilitar la violencia, socavar la legitimidad del Estado y neutralizar a las fuerzas de seguridad. Esta transformación no es un desarrollo marginal; representa un cambio fundamental en su modus operandi que les otorga ventajas asimétricas y, en ocasiones, simétricas contra las capacidades estatales.

    Para comprender la magnitud de este desafío, es imperativo primero analizar la evolución tecnológica y táctica de estas organizaciones, dejando atrás percepciones obsoletas que subestiman gravemente la amenaza actual.


    https://x.com/ADanielHill

    Briefing de Políticas: La Intersección de Vulnerabilidades Cibernéticas, Corrupción Sistémica y Poder del Crimen Organizado en México

    https://cybermidnight.club/briefing-de-politicas-la-interseccion-de-vulnerabilidades-ciberneticas-corrupcion-sistemica-y-poder-del-crimen-organizado-en-mexico/

    Show More Show Less
    59 mins
  • El Secuestro Digital del Banco Hipotecario: Crónica de un Ciberataque Anunciado
    Oct 29 2025

    Cuando se Apagaron las Luces

    El 30 de septiembre de 2025, una sombra digital se cernió sobre Uruguay. El Banco Hipotecario (BHU), una entidad estatal clave para la vivienda y la economía del país, sufrió un apagón total en su red. Este evento no fue un “incidente informático” aislado, como insistieron las voces oficiales. Fue la materialización predecible y catastrófica de una advertencia ignorada durante años: el momento en que la “deuda cibernética nacional” de Uruguay finalmente vino a cobrarse.

    En su comunicación inicial, el banco calificó la parálisis con un término deliberadamente benigno: un “incidente informático”. Sin embargo, la realidad expuesta por expertos en ciberseguridad pintaba un cuadro mucho más siniestro: se trataba de un “secuestro digital” en toda regla, una “crisis nacional” que revelaba profundas fallas en la infraestructura crítica del país.

    ¿Cómo un simple “incidente” reveló ser uno de los ciberataques más graves de la historia reciente de Uruguay, y qué intentaron ocultar las autoridades detrás de un muro de silencio calculado? Esta es la crónica de un desastre anunciado.

    https://cybermidnight.club/el-secuestro-digital-del-banco-hipotecario-cronica-de-un-ciberataque-anunciado/


    https://x.com/ADanielHill



    Show More Show Less
    58 mins
  • The Sky is Leaking: A Case Study on Unencrypted Satellite Data
    Oct 28 2025

    The source, a transcript from a YouTube video titled "HACKEAN A LA GUARDIA NACIONAL," discusses a critical cybersecurity vulnerability involving geo-stationary satellites where sensitive data is transmitted unencrypted. Researchers from the University of California San Diego and the University of Maryland demonstrated that with readily available equipment, they could intercept data, including Mexican National Guard operations details, private communications from Telcel users, and operational information from critical infrastructure companies like Mexico's CFE electric utility and various banks. The video emphasizes that this unencrypted data exposure affects both U.S. and Mexican entities, highlighting the widespread dependency on telecommunications and the risk of information security failures in a hyper-connected world. The researchers published their findings and released the software used, aiming to force affected organizations to implement necessary encryption to close this glaring security gap.


    https://cybermidnight.club/the-sky-is-leaking-a-case-study-on-unencrypted-satellite-data/

    Show More Show Less
    7 mins