Global Cyber Pulse: March 19, 2025

March 19, 2025 | Cybersecurity
By Ashwani Mishra, Editor-Technology, 63SATS

India is fortifying its cybersecurity with initiatives like the Indian Cyber Crime Coordination Centre (I4C) and AI-driven fraud detection, saving billions from financial scams. Meanwhile, Western Alliance Bank confirms a data breach affecting 22,000 customers due to a file transfer software vulnerability.

State-backed hackers from China, Russia, and North Korea exploit a Windows shortcut flaw for espionage. Blockchain gaming platform WEMIX loses $6.1M in a cyber heist. Leaked chat logs expose potential Russian ties to the BlackBasta ransomware gang. China accuses Taiwan of cyber espionage, escalating digital tensions in the region.

India Bolsters Cybersecurity with New Crime Coordination and Fraud Prevention Measures

The Indian government is reinforcing cybersecurity efforts through the Indian Cyber Crime Coordination Centre (I4C) and the National Cyber Crime Reporting Portal. These initiatives enhance law enforcement’s ability to combat cybercrime, streamlining complaint handling and investigation processes.

The ‘Citizen Financial Cyber Fraud Reporting System’ has already helped prevent fraud losses worth ₹4,386 crore. Additionally, the Reserve Bank of India (RBI) and the National Payments Corporation of India (NPCI) have introduced security measures like AI-driven fraud detection and transaction monitoring to safeguard digital payments. Public awareness campaigns further educate citizens on cyber threats, strengthening India’s overall cybersecurity framework.

Western Alliance Bank Confirms Data Breach Affecting 22,000 Customers

Western Alliance Bank has disclosed a data breach impacting nearly 22,000 individuals due to a vulnerability in a third-party file transfer tool. While the bank did not specify the software, the Clop ransomware gang previously claimed responsibility for exploiting a flaw in the Cleo file-sharing system.

The breach, which began in October 2024, allowed unauthorized access to sensitive files. The bank has since taken security measures to contain the incident. The breach highlights the risks associated with third-party software, emphasizing the need for stronger cybersecurity controls and vendor risk management to prevent similar attacks.

Nation-State Hackers Exploiting Windows Shortcut Vulnerability for Years

Researchers have uncovered that cybercriminal groups from China, Russia, and North Korea have been exploiting a long-standing vulnerability in Microsoft Windows shortcuts (.lnk files) since 2017. The flaw, identified as ZDI-CAN-25373 by the Zero Day Initiative, allows hackers to disguise malicious shortcuts as harmless files, tricking users into executing malware.

Attackers modify icons to lure victims into clicking, leading to system compromise. Despite its widespread use in cyberespionage campaigns, Microsoft has yet to assign a CVE number. Security experts urge users to stay vigilant, update systems regularly, and implement advanced endpoint protection to mitigate risks.

Blockchain Gaming Platform WEMIX Loses $6.1M in Cyberattack

South Korean blockchain gaming company WEMIX has confirmed a cyberattack that resulted in the theft of 8.65 million WEMIX tokens, valued at approximately $6.1 million. CEO Kim Seok-Hwan revealed that the breach occurred on February 28, 2025, and was immediately contained to prevent further losses. The company delayed announcing the attack to safeguard its users.

WEMIX has since enhanced security measures and is working with authorities to track the stolen assets. The incident underscores the vulnerability of blockchain-based platforms to cyber threats, emphasizing the need for robust security frameworks in decentralized ecosystems.

Leaked Chat Logs Suggest BlackBasta Ransomware Ties to Russian Authorities

A massive leak of over 200,000 internal chat messages has revealed potential connections between the BlackBasta ransomware gang and Russian officials. The logs, published by a Telegram user, suggest that BlackBasta’s alleged leader, Oleg Nefedov (alias GG), was detained in Armenia in 2024 but mysteriously escaped after three days—allegedly with Russian assistance.

The conversations hint at high-level intervention, with references to “number 1,” speculated to be Russian President Vladimir Putin. While no concrete evidence links Russian authorities to the group, cybersecurity experts warn that state-backed cybercrime remains a growing global concern.

China Accuses Taiwan’s Military of Cyber Espionage

China’s Ministry of State Security (MSS) has accused Taiwan’s Information, Communications, and Electronic Force Command (ICEFCOM) of conducting cyberattacks targeting Chinese infrastructure. According to Beijing, ICEFCOM has been orchestrating cyber operations since 2023, allegedly targeting power grids, telecommunications, and government systems.

The MSS released details on four individuals it claims are responsible for phishing campaigns and misinformation attacks. Taiwan’s government has dismissed the allegations as baseless, accusing China of using cyber threats as a pretext for its own hacking activities. The accusations further escalate ongoing cyber tensions between the two nations.