Central Asia

Central Asia
Threat Actors Internet Unpatched Microsoft SQL Servers Vulnerability Flaw Exploit

Threat actors hunt the internet to target unpatched Microsoft SQL servers

February 28, 2022

Researchers discovered a malicious threat campaign targeting unpatched Microsoft SQL…

ALPHV BlackCat Ransomware Dark Web Cyber Landscape Hacker Group

BlackCat ransomware increases reputation within the cyber landscape

February 17, 2022

The ALPHV, better known as the BlackCat ransomware, was first…

OiVaVoii Hybrid Cyberattack OAuth C-Level Officials Executives

OiVaVoii hybrid cyberattack exploits OAuth apps to target c-level officials

February 17, 2022

Recently, researchers stumbled upon a peculiar hybrid cyberattack campaign conducted…

Firms Asia Middle East Seedworm Group Iranian Hackers Spear Phishing Malware Social Engineering

Firms from Asia and the Middle East targeted by the Seedworm group

January 27, 2022

Researchers claimed to have seen the Iranian-backed cybercriminal group Seedworm…

WordPress Fake Ransomware Attacks Fraud Prevention Hijack

WordPress sites owners targeted by fake ransomware attacks

December 27, 2021

A new series of ransomware attacks have hijacked about 300…

DNS Attacks Cyber threat domain name system DNSSEC Vulnerabilities

Survey reveals that DNS cyberattacks pose major threats to organisations

November 19, 2021

Cybersecurity leaders have conducted a study that shows the alarming…

Data Leak Subscriber Data Thingiverse open forum incident breach notification

Digital Design Sharing Website Leaks Over 200,000 Subscriber Data

November 12, 2021

According to a researcher, a website dedicated to sharing an…

Yanluowang China Ransomware Malware Cybercrime Malware Solutions

Enterprises targeted by a new ransomware called Yanluowang

November 10, 2021

A researching team discovered a new and developing ransomware strain dedicated…

Excel Documents Russian Cybercrime Group Macros MS Office malware Malicious File

Excel Documents became the latest weapon of a Russian Cybercrime Group

November 10, 2021

A Russian cybercrime group is using a modified Excel document for…

TrickBot Malware Ransomware Gangs malware phishing

Expansion of TrickBot Malware caused by the joint forces of Ransomware Gangs

November 9, 2021

The ransomware actors behind the destructive malware called TrickBot have appeared…