India Tops Global Malware Infection Chart, 8th in Cyber Threat Exposure Report

India has emerged as the most affected country by a prolific malware strain while ranking eighth globally in overall cyber threat exposure, according to Microsoft‘s Digital Defense Report 2025 released recently. And the top target for Lumma Stealer malware, with over 44,000 infected Windows devices between March and May 2025, according to Microsoft’s Digital Defense Report….

Read More

Google, Mandiant expose malware & zero-day behind Oracle EBS extortion

Google Threat Intelligence and Mandiant analyzed the Oracle E-Business Suite extortion campaign, revealing the use of malware. Attackers exploited July-patched EBS flaws and likely a zero-day (CVE-2025-61882), sending extortion emails to company executives. In early October, Google Mandiant and Google Threat Intelligence Group (GTIG) researchers tracked a suspected Cl0p ransomware group’s activity, where threat actors were attempting…

Read More

Microsoft Teams Call Weaponized to Deploy & Execute Matanbuchus Ransomware

A sophisticated cyberattack campaign came to light in July 2025, that weaponizes Microsoft Teams calls to deploy the latest iteration of Matanbuchus ransomware. The attack begins with adversaries impersonating IT helpdesk personnel through external Teams calls, leveraging  tactics related to social engineering  to convince employees to execute malicious scripts. In ongoing support sessions, attackers activate…

Read More

Hackers Target prime installation in India Post Pahalgam; Targets Govt Entity

The cyber space witnessed what looked like an intense battle between hacktivists supporting India according to a cyber threat intelligence report prepared by Kochi-based cybersecurity company Technisanct. According to a cyber threat intelligence report prepared by Kochi-based cybersecurity company Technisanct, India had to deal with a sustained cyber offensive targeting various institutions. These are mostly…

Read More

Lazarus Group targets South Korean supply chains via software flaws

Kaspersky’s Global Research and Analysis Team (GReAT) has identified a new cyber campaign led by the Lazarus Group targeting supply chains in South Korea through combined watering hole attacks and exploitation of vulnerabilities in third-party software. The campaign, dubbed “Operation SyncHole,” was observed targeting at least six organisations across the software, IT, financial, semiconductor, and…

Read More

Banking passwords stolen from Australians are being traded online by cybercriminals

More than 31,000 passwords belonging to Australian customers of the Big Four banks are being shared amongst cyber criminals online, often for free, the ABC can reveal. Despite the anti-fraud protections in place at those banks, cybersecurity experts warn victims could “definitely” lose money as a result. An investigation by cyber intelligence researchers has shown…

Read More

New Crocodilus Malware steals Android users’ crypto wallet keys

A newly discovered Android malware dubbed Crocodilus tricks users into providing the seed phrase for the cryptocurrency wallet using a warning to back up the key to avoid losing access. Although Crocodilus is a new banking malware, it features fully developed capabilities to take control of the device, harvest data, and remote control. Researchers at fraud prevention company…

Read More