Wednesday , July 23 2025
Bomb

Cyber Expert ‘Rene Joshilda’ Arrested for Bomb Hoaxes

A 30-year-old robotics engineer from Chennai set off alarm bells in 11 states by allegedly sending hoax bomb threats. She used fake email IDs with the name of her love interest — who did not love her back and recently married someone else — to frame him as revenge for her unrequited affection, police have found.

For months, 30-year-old Rene Joshilda used VPNs and fake email IDs to stay under the radar as police across multiple states hit a wall while investigating the bomb hoaxes. But one mistake gave her away and led the police to her door.

UK to ban public sector from paying ransomware gangs

The UK government plans to ban public sector and critical infrastructure organizations from paying ransomware ransoms. The proposed legislation would...
Read More
UK to ban public sector from paying ransomware gangs

(CVE-2025-6704, CVE-2025-7624)
Urgent Sophos Firewall Update: Two Critical RCE Flaws Patched

Sophos has released a security advisory addressing five vulnerabilities in Sophos Firewall, two of which are critical and could enable...
Read More
(CVE-2025-6704, CVE-2025-7624)  Urgent Sophos Firewall Update: Two Critical RCE Flaws Patched

Dell admits breach of test lab platform by World Leaks extortion group

A newly rebranded extortion gang known as "World Leaks" breached one of Dell's product demonstration platforms earlier this month and...
Read More
Dell admits breach of test lab platform by World Leaks extortion group

Microsoft issues urgent patches for SharePoint RCE vulnerabilities

Microsoft issued urgent updates for two serious SharePoint security holes, identified as CVE-2025-53770 and CVE-2025-53771, used in attacks known as...
Read More
Microsoft issues urgent patches for SharePoint RCE vulnerabilities

HPE alerts of hardcoded passwords in Aruba access points

Hewlett-Packard Enterprise (HPE) warns that Aruba Instant On Access Points have hardcoded credentials, enabling attackers to skip normal authentication and...
Read More
HPE alerts of hardcoded passwords in Aruba access points

Akira Ransomware Allegedly Compromise 12 Companies in 72 Hours

The Akira ransomware group increased its attacks, adding 12 new victims to its dark web portal from July 15 to...
Read More
Akira Ransomware Allegedly Compromise 12 Companies in 72 Hours

Singapore urgently engage military force to tackle ‘serious’ cyberattack

Defence Minister Chan Chun Sing said these select units will work with the Cyber Security Agency (CSA) in a united...
Read More
Singapore urgently engage military force to tackle ‘serious’ cyberattack

Hackers infect 10M Androids with BADBOX 2.0

Google is suing 25 unidentified cybercriminals thought to be from China for running BADBOX 2.0, a major global botnet with...
Read More
Hackers infect 10M Androids with BADBOX 2.0

Oracle Patched 200 Vulns With July 2025 CPU

Oracle's July 2025 Critical Patch Update includes 309 new security patches, with 127 addressing remotely exploitable vulnerabilities. SecurityWeek found about...
Read More
Oracle Patched 200 Vulns With July 2025 CPU

Ivanti Zero-Days Exploited to Drop MDifyLoader

Cybersecurity researchers have revealed a new malware named MDifyLoader, linked to cyber attacks using security vulnerabilities in Ivanti Connect Secure...
Read More
Ivanti Zero-Days Exploited to Drop MDifyLoader

Love, One-Sided And Ruthless

According to police, Rene Joshilda completed her engineering from Chennai and then pursued a course in robotics. She had been working in Chennai as a senior consultant at Deloitte. During a project in Bengaluru, she met Divij Prabhakar and fell for him. The attraction, however, was one-sided. Divij never reciprocated Rene’s feelings and married someone else this February. This left Rene fuming, and she plotted the most ruthless revenge. She set up several fake email IDs — different variations of Divij Prabhakar’s name — and started sending bomb threats to schools, hospitals and sports venues.

Set Off Alarm In 11 States

Rene Joshilda threatened to blow up as many as 21 spots in and around Ahmedabad alone. These included the Narendra Modi stadium in Motera, the Geneva Liberal School in Sarkhej and a civil hospital, Joint CP (Crime) Ahmedabad Sharad Singhal has told the media. Threats were sent to 11 states before public processions and VVIP visits. These threats set off security alerts, prompting cops to mobilise forces urgently, only to find they were chasing a hoax. The states that received these threats include Maharashtra, Rajasthan, Tamil Nadu, Delhi, Karnataka, Kerala, Bihar, Telangana, Punjab, Madhya Pradesh, and Haryana.

Claimed Role In AI 171 Crash

On June 12, Air India’s Ahmedabad-London flight crashed shortly after take-off. The AI-171 crash claimed at least 274 lives, including passengers and civilians in the building the Boeing aircraft crashed into. The plane had hit the BJ Medical College building after take-off. Following the crash, the college administration received an email. “I think now you know power. Like we sent you mail yesterday, we crashed the Air India plane with our former CM (Vijay Rupani). We know the police would have thought that the plane crash was a hoax and ignored it. Well done to our pilot. Now you know we are not playing. Now you know.” This mail, police said, has been traced to Rene Joshilda. She did not know then that police were closing in.

Mistake That Proved To Be Her Undoing

According to Ahmedabad police, Rene Joshilda covered her tracks well while sending out threats, thanks to her tech expertise. “The number she would use to create email IDs would be virtual. She sent threat emails through Tor browser (a network for anonymous communication) and the Dark Web. She took a lot of precautions. She was very smart and never revealed her digital trail. But she made a small mistake and our cyber crime wing and crime branch tracked her down,” Sharad Singhal said.

According to an Ahmedabad Mirror report, Rene Joshilda made a mistake six months back and that one misstep did her in. Investigators found that despite her immense caution, she logged into her real and fake email accounts from the same device on one occasion. This exposed her IP address and tied her to the hoax emails. “That one careless login gave her away,” a police officer said.

Source: NDTV

Check Also

Anatsa

Android malware Anatsa infiltrates Google Play targeting banks worldwide

ThreatFabric researchers have discovered a new sophisticated campaign by the Anatsa banking trojan targeting mobile …

Leave a Reply

Your email address will not be published. Required fields are marked *