By Ashwani Mishra, Editor-Technology, 63SATS
India ranked second globally in encrypted cyberattacks, with 5.2 billion attacks reported between October 2023 and September 2024, trailing only the U.S. Malware accounted for 27.8 billion hits worldwide, with prominent families like AsyncRAT and Agent Tesla driving the surge. In the U.S., Bitcoin ATM provider Byte Federal disclosed a data breach affecting 58,000 users, with hackers exploiting a GitLab vulnerability to access sensitive data, including government IDs and transaction histories. Meanwhile, the SAG-AFTRA Health Plan in the U.S. is facing a class action lawsuit after a phishing attack exposed members’ healthcare and Social Security details, highlighting the growing risk of cyber threats to sensitive personal information.
Globally, cybercrime remains rampant, as Spanish and Peruvian authorities dismantled a voice phishing ring that defrauded 10,000 bank customers, arresting 83 individuals. In France, pro-Russian and pro-Palestinian hacktivists united under “Holy League” to disrupt public infrastructure amid political unrest. In the healthcare sector, the Center for Vein Restoration in the U.S. suffered a breach compromising data of 445,000 patients, underscoring vulnerabilities across industries. These incidents highlight the urgent need for robust cybersecurity measures to counter evolving global threats.
India Ranks Second in Global Encrypted Cyberattacks, Zscaler Report Reveals
India witnessed a staggering 5.2 billion encrypted cyberattacks between October 2023 and September 2024, ranking second globally in Zscaler ThreatLabz’s latest report. The United States topped the list with 11 billion attacks, while France, the UK, and Australia lagged far behind with under 900 million attacks each.
Globally, 87% of cyber threats were delivered through encrypted channels, marking a 10% increase from the previous year. Malware dominated, accounting for 86% of encrypted threats and resulting in 27.8 billion malware hits globally, a 19% year-on-year rise. Key malware families include AsyncRAT, ChromeLoader, and Agent Tesla.
Bitcoin ATM Giant Byte Federal Confirms Data Breach Affecting 58,000 Users
Byte Federal, a leading Bitcoin ATM provider, revealed a breach affecting 58,000 users. Hackers exploited a vulnerability in third-party software, GitLab, to access customer data, including names, addresses, government IDs, and transaction histories.
The breach occurred on September 30 but was discovered on November 18. Byte Federal has notified affected users and alerted law enforcement. This incident underscores the need for robust cybersecurity measures in financial services.
SAG-AFTRA Health Plan Faces Class Action Over Data Breach
The SAG-AFTRA Health Plan is facing legal action after a September phishing attack exposed sensitive healthcare information. Hackers accessed an employee’s email containing Social Security numbers, health insurance details, and claim-related information.
While the union’s systems remained secure, investigators traced the breach to a phishing email. The plan covers 160,000 members, including actors and journalists. Letters have been sent to affected individuals, and law enforcement is investigating.
Spain and Peru Dismantle Voice Phishing Network Targeting 10,000 Bank Customers
Spanish and Peruvian authorities have dismantled a major voice phishing (vishing) ring, arresting 83 individuals, including the group’s leader. The network defrauded 10,000 bank customers by impersonating financial institutions.
Simultaneous raids across Madrid, Barcelona, and Peru resulted in the seizure of cash, phones, and documents. This operation highlights the cross-border nature of modern cybercrime.
Pro-Russian and Pro-Palestinian Hacktivists Join Forces Against France
Hacktivist groups with pro-Russian and pro-Palestinian agendas have united under the banner “Holy League” to target France. The alliance retaliates against France’s support for Ukraine and Israel, coinciding with political unrest and critical infrastructure disruptions.
This rare convergence of interests highlights the growing complexity of hacktivist operations, which leverage political turmoil to amplify their impact.
Center for Vein Restoration Suffers Data Breach Exposing 445,000 Records
The Maryland-based Center for Vein Restoration (CVR) experienced a major data breach in October, affecting 445,000 individuals. Hackers accessed sensitive data, including patient names, lab results, and insurance information, as well as employee contracts.
CVR, with over 110 clinics across the U.S., is owned by private equity firm Cortec Group. The breach underscores the vulnerabilities in healthcare cybersecurity, impacting both patients and employees.