South Asia

South Asia
ALPHV BlackCat Ransomware Dark Web Cyber Landscape Hacker Group

BlackCat ransomware increases reputation within the cyber landscape

February 17, 2022

The ALPHV, better known as the BlackCat ransomware, was first…

Phishing Threat Actors BYOD Policy Enforcement Phishing Spread Cyberattacks MFA

Phishing actors exploit the BYOD policy of companies to spread attacks

February 15, 2022

Microsoft has released an advisory regarding a phishing campaign that…

Dark Herring Fleeceware Malware Campaign Fraud Prevention 100 Million Android Phone Mobile Users

Dark Herring campaign defrauds about 100 million Android phone users

February 14, 2022

A Dark Herring Android fleeceware campaign discovered a few years…

China Threat Group Earth Lusca Industries Philippines UAE Taiwan Vietnam Thailand Nigeria Mongolia Cobalt Strike

New China-based threat group Earth Lusca targets numerous industries

February 11, 2022

Researchers discovered a new malicious China-based threat group called Earth…

Night Sky Ransomware Fray Cyberattack Corporate Networks Japan Bangladesh

Night Sky ransomware joins the fray in attacking corporate networks

February 10, 2022

A newly discovered ransomware called Night Sky is joining other…

Threat Actors Hackers Cloud Services Malware AsyncRAT Spear Phishing Telegram Discord Slack Social Media

Threat actors exploit popular cloud services to spread malware

February 9, 2022

Hackers incorporate cloud services from Microsoft and Amazon into their…

Hackers Spread Worm Windows HTTP Critical Flaw Vulnerability Abuse Windows 11 Server 2022

Hackers can spread worm via new Windows HTTP critical flaw

February 8, 2022

Microsoft has updated a Windows HTTP critical flaw identified as…

Siriraj Hospital Thailand Massive Patient Data Leak Healthcare Cybersecurity Alert

Siriraj Hospital in Thailand suffered a massive patient data leak

February 7, 2022

Nearly 40 million patient records from Siriraj Hospital have been…

MSBuild Exploited Threat Actors Deploy Cobalt Strike Beacon Malware Payload Microsoft Attack Vector

MSBuild exploited by threat actors to deploy Cobalt Strike Beacon

February 7, 2022

Experts have recently discovered that a group of threat actors…

Microsoft Signature Verification Brand Abuse Zloader Banking Malware Financial Trojan Windows Vulnerability Signature Verification

Microsoft’s Signature Verification abused by the Zloader banking malware

February 4, 2022

Researchers have uncovered a new malware campaign called Zloader abusing…