Hackers Target prime installation in India Post Pahalgam; Targets Govt Entity

The cyber space witnessed what looked like an intense battle between hacktivists supporting India according to a cyber threat intelligence report prepared by Kochi-based cybersecurity company Technisanct. According to a cyber threat intelligence report prepared by Kochi-based cybersecurity company Technisanct, India had to deal with a sustained cyber offensive targeting various institutions. These are mostly…

Read More

Lazarus Group targets South Korean supply chains via software flaws

Kaspersky’s Global Research and Analysis Team (GReAT) has identified a new cyber campaign led by the Lazarus Group targeting supply chains in South Korea through combined watering hole attacks and exploitation of vulnerabilities in third-party software. The campaign, dubbed “Operation SyncHole,” was observed targeting at least six organisations across the software, IT, financial, semiconductor, and…

Read More

Banking passwords stolen from Australians are being traded online by cybercriminals

More than 31,000 passwords belonging to Australian customers of the Big Four banks are being shared amongst cyber criminals online, often for free, the ABC can reveal. Despite the anti-fraud protections in place at those banks, cybersecurity experts warn victims could “definitely” lose money as a result. An investigation by cyber intelligence researchers has shown…

Read More

New Crocodilus Malware steals Android users’ crypto wallet keys

A newly discovered Android malware dubbed Crocodilus tricks users into providing the seed phrase for the cryptocurrency wallet using a warning to back up the key to avoid losing access. Although Crocodilus is a new banking malware, it features fully developed capabilities to take control of the device, harvest data, and remote control. Researchers at fraud prevention company…

Read More

New Malware Target Users of Indian Banks To Steal Aadhar, PAN, ATM & Credit Card PINs

Malware based  cybersecurity threat has emerging in India, targeting users of various Indian banks with a sophisticated malware campaign. This campaign, discovered by the zLabs research team, involves nearly 900 malware samples designed to steal sensitive financial and personal data, including Aadhar numbers, PAN cards, ATM PINs, and credit card details. Besides this, the campaign…

Read More

RansomHub Affiliate leverages Python-based backdoor

In an incident response in Q4 of 2024, GuidePoint Security identified evidence of a threat actor utilizing a Python-based backdoor to maintain access to compromised endpoints. The threat actor later leveraged this access to deploy RansomHub encryptors throughout the entire impacted network. ReliaQuest documented an earlier version of this malware on their website in February 2024….

Read More

McAfee’s 2025 Cybersecurity Predictions: AI-Powered Scams & Emerging Digital Threats Prime

 McAfee Corp., a global leader in online protection, today released its 2025 predictions. The predictions highlight emerging threats consumers may encounter as cybercriminals exploit advanced AI technology. From hyper-realistic deepfakes and live video scams to AI-driven phishing, smishing, and malware attacks, these predictions reveal how cybercrooks are using AI-powered tools to craft increasingly sophisticated and…

Read More

India ranks second globally in encrypted cyberattacks: Zscaler report

Zscaler, Inc. published its Zscaler ThreatLabz 2024 Encrypted Attacks Report, which explores the latest threats blocked by the Zscaler security cloud and provides critical insights into how encryption has become a conduit for more sophisticated threats, further compounded by the rise of artificial intelligence (AI). The findings suggest that India registered 5.2 billion, the second-highest…

Read More

Deployed WezRat Malware known to Execute Attackers Commands

Cyber researchers discovered on a new remote access trojan and information stealer used by Iranian state-sponsored actors to conduct reconnaissance of compromised endpoints and execute malicious commands. The malware was first documented late last month by U.S. and Israeli cybersecurity agencies, describing it as an “exploitation tool for gathering information about an end point and running remote…

Read More