Central Asia

Central Asia
Australia Trading Firm ACY Securities Forex Broker Exposed Database User Data

Australian security trading firm, ACY Securities, had exposed users’ data

June 9, 2022

A Sydney-based trading company, ACY Securities, has accidentally exposed their…

Moshen Dragon Cyberespionage Hacker Gang Telco Central Asia Chinese Hackers

Moshen Dragon cyberespionage gang hits telcos from Central Asia

May 6, 2022

Telecom service providers from Central Asia are the newest targets…

GoldBackdoor Malware APT37 Threat Group North Korea South Korea Journalists Phishing

GoldBackdoor malware used by an APT group to target Journalists

May 2, 2022

A North Korean state-sponsored threat group called APT37 has been…

Cicada APT Cyberespionage Threat Group APT10 Stone Panda Backdoors

Cicada APT group widens its range of victims to conduct espionage attacks

April 7, 2022

An advanced persistent threat (APT) group known as Cicada or…

Storm Cloud Hacking Group GIMMICK Custom Malware Asia MacOS

Storm Cloud used its custom malware to target Asian macOS users

March 29, 2022

A Chinese espionage threat group called Storm Cloud uses custom-made…

Threat Actors Internet Unpatched Microsoft SQL Servers Vulnerability Flaw Exploit

Threat actors hunt the internet to target unpatched Microsoft SQL servers

February 28, 2022

Researchers discovered a malicious threat campaign targeting unpatched Microsoft SQL…

ALPHV BlackCat Ransomware Dark Web Cyber Landscape Hacker Group

BlackCat ransomware increases reputation within the cyber landscape

February 17, 2022

The ALPHV, better known as the BlackCat ransomware, was first…

OiVaVoii Hybrid Cyberattack OAuth C-Level Officials Executives

OiVaVoii hybrid cyberattack exploits OAuth apps to target c-level officials

February 17, 2022

Recently, researchers stumbled upon a peculiar hybrid cyberattack campaign conducted…

Firms Asia Middle East Seedworm Group Iranian Hackers Spear Phishing Malware Social Engineering

Firms from Asia and the Middle East targeted by the Seedworm group

January 27, 2022

Researchers claimed to have seen the Iranian-backed cybercriminal group Seedworm…

WordPress Fake Ransomware Attacks Fraud Prevention Hijack

WordPress sites owners targeted by fake ransomware attacks

December 27, 2021

A new series of ransomware attacks have hijacked about 300…