Cyber defenders, listen up! The CYFIRMA Research podcast has some juicy intel on the latest cyber threats that are lurking in the shadows. Tune in to this security briefing to stay on top of emerging threats and be ready to tackle digital risk like never before.
…
continue reading
CYFIRMA Podcasts

1
CYFIRMA Research- DeerStealer Malware Campaign: Stealth, Persistence, and Rootkit-Like Capabilities
3:30
3:30
Play later
Play later
Lists
Like
Liked
3:30Malware Alert: New DeerStealer Campaign A new variant of sophisticated information-stealing malware, DeerStealer, has been identified targeting personal and financial data across infected systems. Using signed binaries, rootkit-like techniques, and deceptive installers (like Adobe Acrobat Reader), it evades detection while maintaining persistence v…
…
continue reading

1
CYFIRMA Research- Defence Industry Threat Report
6:04
6:04
Play later
Play later
Lists
Like
Liked
6:04Defence Industry Cyber Threats: Espionage Meets Monetization CYFIRMA observed sustained cyber campaigns targeting the global defence sector. Key Highlights from the report: China: Long-term persistence in telecom & enterprise networks via router/switch compromises, harvesting IP and credentials. Russia: Disrupting logistics & transport contractors …
…
continue reading

1
CYFIRMA Research: Unmasking a Python Stealer- XillenStealer
6:18
6:18
Play later
Play later
Lists
Like
Liked
6:18🚨 Threat Intelligence Alert – XillenStealer 🚨 CYFIRMA research identifies XillenStealer, a Python-based open-source information stealer circulating on GitHub, built to exfiltrate: 🔹 Browser credentials & cookies 🔹 Cryptocurrency wallets 🔹 Discord, Steam, Telegram sessions 🔹 System & network data + screenshots Key insights: ⚙️ Builder GUI lowers ent…
…
continue reading

1
CYFIRMA Research- Digital Frontlines: India Under Multi-Nation Hacktivist Attacks
6:57
6:57
Play later
Play later
Lists
Like
Liked
6:57India faced a wave of coordinated cyberattacks in July-August 2025 from multiple countries targeting government and public systems. Notably, a sophisticated malware campaign impersonated the Income Tax Department, tricking users into downloading a malicious file linked to a Chinese-operated server for data theft. Other attacks included data breache…
…
continue reading

1
CYFIRMA Research- Tracking Ransomware – August 2025
4:42
4:42
Play later
Play later
Lists
Like
Liked
4:42Stay ahead with CYFIRMA’s Monthly Ransomware Report – Aug 2025. CYFIRMA’s August 2025 Ransomware Report recorded 522 global victims, a slight dip but still far above 2023–24 levels. Qilin led with 84 attacks, while Akira surged by 35% targeting SonicWall VPNs and abusing Intel drivers for BYOVD evasion. Charon adopted APT-grade stealth, and 4L4MD4R…
…
continue reading

1
CYFIRMA Research- Grey Zone Warfare in China's Stalled South China Sea Ambition
8:23
8:23
Play later
Play later
Lists
Like
Liked
8:23China's South China Sea ambitions stalled: ASEAN Fights Back Amid U.S. Distractions – check out the latest CYFIRMA report on Beijing's ambitions hitting a wall in the South China Sea, and the fallout in cyberspace. Link to the Research Report: https://www.cyfirma.com/research/grey-zone-warfare-in-chinas-stalled-south-china-sea-ambitions/ #Geopoliti…
…
continue reading

1
CYFIRMA Research- Fake Telegram Premium Site Distributes New Lumma Stealer Variant
5:21
5:21
Play later
Play later
Lists
Like
Liked
5:21CYFIRMA researchers have uncovered a malware campaign exploiting a spoofed Telegram Premium site—telegrampremium[.]app—to distribute a new variant of Lumma Stealer. Key Findings: • Drive-by download delivers malicious start.exe without user interaction • Targets browser credentials, crypto wallets, system info • Employs obfuscation, DGA-based domai…
…
continue reading

1
CYFIRMA Research- CVE-2025-8671 – HTTP/2 MadeYouReset Vulnerability DDoS Attacks
4:08
4:08
Play later
Play later
Lists
Like
Liked
4:08Critical Alert: CVE-2025-8671 – HTTP/2 “MadeYouReset” DoS Vulnerability Organizations operating HTTP/2-enabled infrastructure—such as Apache Tomcat, Netty, F5 BIG-IP, Jetty, and other affected stacks—must act swiftly. This newly uncovered flaw enables attackers to bypass HTTP/2 stream-concurrency protections and trigger unbounded backend processing…
…
continue reading

1
CYFIRMA Research- Tracking Ransomware – July 2025
4:21
4:21
Play later
Play later
Lists
Like
Liked
4:21Stay ahead with CYFIRMA’s Monthly Ransomware Report – July 2025. CYFIRMA’s July 2025 Ransomware Report recorded 504 global victims, a 7.5% rise from June, reflecting sustained threat levels. Qilin remained the most active, while Incransom and SafePay surged. Interlock introduced FileFix, a stealthy Windows UI-based delivery method; GLOBAL GROUP lau…
…
continue reading
CYFIRMA’s latest report explores Infos3c Grabber Stealer, a Python-based grabber malware that steals passwords, wallets, gaming accounts & Discord/Telegram data, captures screenshots, and exfiltrates via Discord. Use endpoint security + traffic monitoring to stay safe. Link to the Research Report: https://www.cyfirma.com/research/unveiling-a-python…
…
continue reading

1
CYFIRMA Research- REVENANT: Executionless, Self-Assembling Threat Hidden in System Entropy
6:29
6:29
Play later
Play later
Lists
Like
Liked
6:29New Threat Model: Executionless Persistence Across Endpoints & AI Layers REVENANT introduces a forward-looking multi-stage attack framework that chains stealthy, executionless techniques to persist not just on systems, but in the operational memory of AI assistants. Key Highlights: Executionless delivery via fonts, clipboard state, and localization…
…
continue reading
CYFIRMA has uncovered Salat Stealer (WEB_RAT) — a Go-based infostealer targeting Windows. It exfiltrates browser credentials, cryptocurrency wallets, and Telegram session data while evading detection through advanced persistence. Attributed to Russian-speaking actors, it operates under a MaaS model. Explore our in-depth analysis and mitigation stra…
…
continue reading

1
CYFIRMA Research- Typhoon in the Fifth Domain: China's Evolving Cyber Strategy
6:24
6:24
Play later
Play later
Lists
Like
Liked
6:24China's Cyber Shift: From espionage to sabotage, Targeting Global Infrastructure – check out, the newest CYFIRMA blog on Beijing's ambitions in the Fifth Domain. Link to the Research Report: https://www.cyfirma.com/blogs/typhoon-in-the-fifth-domain-chinas-evolving-cyber-strategy/ #Geopolitics #CYFIRMAresearch #ThreatIntelligence #cybersecurity #ETL…
…
continue reading
CYFIRMA identified TinkyWinkey, a stealthy Windows keylogger, capable of capturing keystrokes, system info, and active windows. It leverages DLL injection and persistent services to evade detection and maintain long-term presence. Link to the Research Report: https://www.cyfirma.com/research/tinkywinkey-keylogger/ #CyberSecurity #ThreatIntelligence…
…
continue reading

1
CYFIRMA Research- APT36 Campaign Targets Indian Defense BOSS Linux system
3:41
3:41
Play later
Play later
Lists
Like
Liked
3:41CYFIRMA has uncovered an ongoing cyber-espionage campaign orchestrated by APT36, a Pakistan-linked threat actor, targeting Indian Government entities. Key Highlights: Initial Access: Spear-phishing emails delivering weaponized .desktop files disguised as PDFs. Target Platforms: Windows & Linux BOSS OS. Malware Behavior: Downloads & executes ELF pay…
…
continue reading
CYFIRMA research exposes Lazarus Stealer — a stealthy Android banking malware targeting Russian financial institutions. Key Attack Vectors: Overlay Attack: Displays fake banking login screens to steal card details & account credentials. Silent SMS Notification Blocking: Obtains default SMS handler rights to suppress OTP alerts from the victim’s vie…
…
continue reading

1
CYFIRMA Research- Android Malware Posing as Indian Bank Apps
8:44
8:44
Play later
Play later
Lists
Like
Liked
8:44Posing as Indian banking apps, this Android malware deploys a hidden main payload that silently installs, maintains stealthy persistence, and facilitates credential theft. It harvests SMS, steals debit card details, and hijacks call forwarding all while leveraging Firebase Cloud Messaging (FCM) as its Command & Control (C2) channel. Link to the Res…
…
continue reading
CYFIRMA research explores the Raven Stealer, a stealthy info-stealing malware written in Delphi & C++, designed to harvest passwords, cookies, payment info and autofill data from Chromium-based browsers like Chrome & Edge. Link to the Research Report: https://www.cyfirma.com/research/raven-stealer-unmasked-telegram-based-data-exfiltration/ #CyberSe…
…
continue reading

1
CYFIRMA Research: EdskManager RAT- Multi-Stage Malware with HVNC and Evasion Capabilities
5:15
5:15
Play later
Play later
Lists
Like
Liked
5:15CYFIRMA research provides an analysis of a newly identified Remote Access Trojan, EdskManager RAT, which exhibits stealthy infection mechanisms and covert control using HVNC. Key Capabilities: · Multi-stage infection using signed binaries and encrypted config · HVNC-based hidden window interaction · Browser extension profiling (Chrome, Edge, Brave)…
…
continue reading

1
CYFIRMA Research: CVE-2025-5777– Pre-Auth Memory Leak in Citrix NetScaler (CitrixBleed 2)
5:00
5:00
Play later
Play later
Lists
Like
Liked
5:00Critical Alert: CVE-2025-5777 – Pre-Auth Memory Leak in Citrix NetScaler (CitrixBleed 2)! Organizations relying on Citrix NetScaler ADC and Gateway for secure remote access must act immediately. This newly uncovered vulnerability allows unauthenticated attackers to leak sensitive memory—including session tokens—by sending malformed authentication r…
…
continue reading
CYFIRMA exposes Octalyn Forensic Toolkit, a malicious GitHub-hosted tool masquerading as a legitimate forensic utility. In reality, it functions as a credential stealer with Telegram-based C2, targeting browser data, crypto wallets, Discord, and VPN configs. Built with Delphi and C++, Octalyn enables even low-skilled actors to exfiltrate sensitive …
…
continue reading

1
CYFIRMA Research- Tracking Ransomware- June 2025
4:54
4:54
Play later
Play later
Lists
Like
Liked
4:54Stay ahead with CYFIRMA’s Monthly Ransomware Report – June 2025. June saw 463 ransomware victims globally, a 15% decline from May. Qilin led the threat landscape, exploiting Fortinet flaws and adding legal pressure tactics. New players like Fog and Anubis adopted stealthy, modular toolkits and file-wipers for maximum damage. Emerging groups Teamxxx…
…
continue reading

1
CYFIRMA Research- RENDERSHOCK- Weaponizing Trust in File Rendering Pipelines
5:58
5:58
Play later
Play later
Lists
Like
Liked
5:58New Threat Model: Zero-Click Compromise via File Rendering Automation RenderShock introduces a powerful new attack framework that leverages trusted file previewing, indexing, and sync mechanisms to trigger payloads — without exploits, macros, or even opening the file. Key Highlights: Zero-click execution using passive system features. Payloads deli…
…
continue reading

1
CYFIRMA Research- GitHub Abused to Spread Malware Disguised as Free VPN
5:19
5:19
Play later
Play later
Lists
Like
Liked
5:19CYFIRMA Research's latest report explores a fake "Free VPN for PC" app hosted on GitHub, delivering a packed DLL payload using obfuscated Base64 hidden in junk strings. It uses P/Invoke to load a hidden DLL, executes GetGameData, and injects into legit processes like MSBuild.exe. Packed, evasive, and anti-debug. Link to the Research Report: https:/…
…
continue reading

1
CYFIRMA Research- Phishing Attack: Deploying Malware on Indian Defense BOSS Linux
3:20
3:20
Play later
Play later
Lists
Like
Liked
3:20CYFIRMA uncovers a sophisticated phishing campaign by APT36 (Transparent Tribe) leveraging Linux-specific malware on BOSS Linux systems (widely used by Indian government agencies). Attackers use malicious .desktop files to deploy stealthy ELF binaries while distracting users with fake PowerPoint files. Stay vigilant and safeguard critical infrastru…
…
continue reading
12-Day War update: Israel and Iran agree to a fragile ceasefire after America's bombing run on Tehran's nuclear facilities. Link to the Research Report: https://www.cyfirma.com/research/12-day-war-update/ #OperationRisingLion #MidnightHammer #IsraelIran #Geopolitics #CYFIRMAResearch #ThreatIntelligence #cybersecurity #ETLM #currentaffairs #MiddleEa…
…
continue reading
Odyssey Stealer, a rebranded version of Poseidon Stealer, targets macOS users through the Clickfix technique—tricking victims into copy-pasting malicious scripts into their terminal. With capabilities to steal hardware details, keychains, browser cookies, crypto wallets, and plugins, the stolen data is sent to the stealer's hosted infrastructure. D…
…
continue reading

1
CYFIRMA Research- APT36 Phishing Campaign Targets Indian Defense Using Credential-Stealing Malware
6:36
6:36
Play later
Play later
Lists
Like
Liked
6:36Cyber Threat Alert: APT36 Targets Indian Defense with a Sophisticated Phishing Campaign! CYFIRMA has uncovered a targeted cyber-espionage operation by APT36 (Transparent Tribe), a Pakistan-based threat actor. This group is exploiting phishing emails embedded with malicious PDFs mimicking official NIC documents to infiltrate Indian defense systems. …
…
continue reading

1
CYFIRMA Research- Tracking Ransomware: May 2025
4:04
4:04
Play later
Play later
Lists
Like
Liked
4:04Stay ahead of evolving ransomware threats with CYFIRMA’s May 2025 Ransomware Report. May witnessed a 15.95% spike in ransomware attacks compared to April, with 545 incidents logged globally. New actors like SafePay and SilentRansomGroup rapidly gained ground, while established groups like Qilin deployed advanced loaders like NETXLOADER and SmokeLoa…
…
continue reading

1
CYFIRMA Research: Understanding CyberEye RAT Builder- Capabilities and Implications
5:30
5:30
Play later
Play later
Lists
Like
Liked
5:30CYFIRMA’s latest research report analyses a stealthy Windows-based malware known as CyberEye, which is posing a significant threat across systems by offering attackers full remote control through a Telegram Bot API. Once executed, it silently harvests browser-stored passwords, cookies, credit card details, Wi-Fi credentials, and session tokens from…
…
continue reading

1
CYFIRMA Research: Ukraine's Attack on Russia's Strategic Air Force- Live Feed from Revolution in Military Affairs
8:35
8:35
Play later
Play later
Lists
Like
Liked
8:35Ukraine’s daring drone strike reshapes warfare! CYFIRMA’s research team examines how cheap tech took on Russia’s nuclear air force and what it means for global militaries. Link to the Reseach Report: https://www.cyfirma.com/blogs/ukraines-attack-on-russias-strategic-air-force-live-feed-from-a-revolution-in-military-affairs/ #Geopolitics #ThreatInte…
…
continue reading

1
CYFIRMA Research: DuplexSpy RAT- A Stealthy Windows Malware Enabling Full Remote Control and Surveillance
6:14
6:14
Play later
Play later
Lists
Like
Liked
6:14A highly modular Windows Remote Access Trojan (RAT), DuplexSpy, written in C#, has surfaced with advanced surveillance and system control capabilities. Features include keylogging, remote shell access, screen & webcam spying, audio eavesdropping, and live C2 chat. It uses fileless execution, UAC bypass, registry persistence, and DLL injection to ev…
…
continue reading

1
CYFIRMA Research: Firewalls and Frontlines- The India-Pakistan Cyber Battlefield Crisis
6:47
6:47
Play later
Play later
Lists
Like
Liked
6:47As tensions between India and Pakistan escalated in early 2025, the conflict spilled into cyberspace. In the wake of the April 22nd Kashmir attack and India’s Operation Sindoor, dozens of hacktivist groups launched a wave of digital assaults — from DDoS attacks and defacements to claimed data breaches — targeting critical infrastructure and governm…
…
continue reading

1
CYFIRMA Research- Versa Concerto: Understanding and Mitigating CVE-2025-34027
4:27
4:27
Play later
Play later
Lists
Like
Liked
4:27Critical Alert: CVE-2025-34027 – Authentication Bypass + RCE in Versa Concerto! Organizations using Versa Concerto for network orchestration must take immediate action. This newly disclosed vulnerability allows unauthenticated attackers to bypass login mechanisms and gain remote code execution through exposed REST APIs. The flaw affects key authent…
…
continue reading
A new ransomware! Lyrix Ransomware targets Windows systems, encrypting files and appending random 10-character extensions. Victims receive a README.txt ransom note demanding payment, threatening to leak stolen data. Strengthen robust defenses & comprehensive incident response now! Link to the Research Report: https://www.cyfirma.com/research/lyrix-…
…
continue reading

1
CYFIRMA Research- While Trump Disrupts World Order China Prepares for War Over Taiwan
11:29
11:29
Play later
Play later
Lists
Like
Liked
11:29Read CYFIRMA’s latest geo-political analysis, regarding Trump’s continued disruption of the world order, calling U.S. alliances into question while an emboldened China prepares for war over Taiwan. Link to the Research Report: https://www.cyfirma.com/research/while-trump-disrupts-the-world-order-china-prepares-for-war-over-taiwan/ #Geopolitics #CYF…
…
continue reading

1
CYFIRMA Research: GhostSpy- Web-Based Android RAT
6:08
6:08
Play later
Play later
Lists
Like
Liked
6:08A high-risk Android malware poses a serious threat by targeting banking apps, bypassing screenshot protections through UI reconstruction to steal sensitive financial data. It records live screen activity, captures video, and audio in real time, SMS, Contacts, Call logs, files and silently auto-grants all permissions. Once installed, it takes full c…
…
continue reading

1
CYFIRMA Research- Tracking Ransomware: April 2025
7:39
7:39
Play later
Play later
Lists
Like
Liked
7:39Stay ahead of evolving ransomware threats with CYFIRMA’s April 2025 Ransomware Report. Last month revealed shifting dynamics—Qilin surged by 71%, while Play and DragonForce increased by 75% and 25% respectively. Despite a 29% drop in total incidents from March, the Manufacturing, IT, and Consumer sectors remained heavily targeted. The U.S. topped t…
…
continue reading

1
CYFIRMA Research- PupkinStealer : A .NET-Based Info-Stealer
4:33
4:33
Play later
Play later
Lists
Like
Liked
4:33CYFIRMA’s latest threat report reveals the workings of PupkinStealer, a .NET-based information stealer designed to extract a focused set of sensitive data from victim systems. Targeting browser credentials, desktop files, Telegram and Discord sessions, and screenshots, the malware compresses all stolen content into a ZIP archive and exfiltrates it …
…
continue reading

1
CYFIRMA Research- EXPLAINER: THE ALGERIA / MOROCCO TENSIONS
7:45
7:45
Play later
Play later
Lists
Like
Liked
7:45Geopolitical tensions between Algeria and Morocco have reignited over the Western Sahara issue. Hacktivist groups have exacerbated the situation by targeting each other’s critical infrastructure. Algerian hacktivists claimed to have breached Morocco's CNSS, while Moroccan hacktivists alleged, they had hacked and leaked data from Algeria's MGPTT. Ho…
…
continue reading
A new threat is on the rise - Gunra Ransomware. This sophisticated ransomware not only encrypts files but also exfiltrates sensitive data, threatening to leak the data unless the ransom is paid. Read the latest report from the CYFIRMA research team to learn more! Stay informed and safeguard your systems! Link to the Research Report: https://www.cyf…
…
continue reading

1
CYFIRMA Research- US MANUFACTURING RELOCATION AND THREATS
11:21
11:21
Play later
Play later
Lists
Like
Liked
11:21Donald Trump’s new tariff promises to revive American manufacturing, but evidence shows they are more likely to raise prices, reduce competitiveness, deter investment, and fuel geopolitical instability. The vision of millions of factory jobs ignores automation, labor shortages, and global supply chains. Instead of revitalizing the industry, tariffs…
…
continue reading

1
CYFIRMA Research- Hannibal Stealer: A Rebranded Threat Born from Sharp and TX Lineage
8:38
8:38
Play later
Play later
Lists
Like
Liked
8:38Read CYFIRMA’s report on the Hannibal Stealer, a rebranded variant of SHARP and TX Stealers, which has re-emerged with expanded data exfiltration capabilities and an updated command-and-control infrastructure. Hannibal Stealer is built in C# on the .NET framework. It targets a wide range of data sources, including browsers, cryptocurrency wallets, …
…
continue reading

1
CYFIRMA Research- Technical Malware Analysis Report: Python-based RAT Malware
6:12
6:12
Play later
Play later
Lists
Like
Liked
6:12A New Breed of Python-Based RATs is Abusing Discord for C2 The CYFIRMA research team has investigated an emerging class of Python malware that is turning popular platforms into weaponized control panels. One recent variant showcases just how accessible and disruptive these tools have become. This lightweight Remote Access Trojan (RAT) uses Discord …
…
continue reading

1
CYFIRMA Research- Scamonomics: The Dark Side of Stock & Crypto Investments in India
7:14
7:14
Play later
Play later
Lists
Like
Liked
7:14Cybercriminals are impersonating trusted business executives and financial experts to trap unsuspecting investors. These scammers are creating fake investment firms with fraudulent registration details, professional-looking websites and manipulated social media engagement to appear legitimate. They are actively using Telegram channels, WhatsApp gro…
…
continue reading

1
CYFIRMA Research: Cyber Espionage Among Allies- Strategic Posturing in an Era of Trade Tensions
8:44
8:44
Play later
Play later
Lists
Like
Liked
8:44The CYFIRMA research team provides a comprehensive analysis of how diplomacy, defense, and digital strategy are colliding: As trade friction intensifies especially under the 2025 U.S. tariff regime, cyberspace is becoming the frontier of quiet competition between traditional allies. While full-scale cyber warfare remains unlikely, behind-the-scenes…
…
continue reading

1
CYFIRMA Research- Tik-Tok: China’s Digital Weapon System?
9:42
9:42
Play later
Play later
Lists
Like
Liked
9:42U.S. President Donald Trump, once a critic but now a supporter of TikTok, is granting the app’s China-based parent company, ByteDance, a second 75-day extension to finalize a deal that would transfer ownership of TikTok to an American entity. While the legislation allowed only one extension for a sale, the U.S. Congress has yet to push back against…
…
continue reading

1
CYFIRMA Research- Tracking Ransomware: March 2025
5:51
5:51
Play later
Play later
Lists
Like
Liked
5:51Stay ahead of evolving ransomware threats with CYFIRMA’s Monthly Ransomware Report – March 2025. The month of March saw shifting dynamics, with Safepay experiencing a huge surge of 223%, while RansomHub and Akira declined. Babuk2 has possibly leveraged fake extortion claims. Manufacturing, IT, and Consumer sectors remained prime targets as total in…
…
continue reading
CYFIRMA researchers have identified a dangerous new version of Neptune RAT being actively shared online. This malware spreads through GitHub, Telegram, and YouTube, often advertised as the "Most Advanced RAT." The attack starts when victims run malicious PowerShell commands. First, the "irm" command downloads harmful code from the file hosting webs…
…
continue reading

1
CYFIRMA Research- Analysis of Konni RAT: Stealth, Persistence, and Anti-Analysis Techniques
4:58
4:58
Play later
Play later
Lists
Like
Liked
4:58CYFIRMA’s research team has conducted an in-depth investigation into Konni RAT, a sophisticated remote access trojan (RAT) that uses advanced evasion techniques to bypass detection. It exploits Windows features, such as file extension hiding and the 260-character limit for LNK files, to conceal malicious activity. After gaining access, Konni RAT ma…
…
continue reading