Dark Pink News

Suspected State-Backed Hackers Hit Series of New Targets in Europe, SE Asia

A hacking group suspected of ties to an Asian government has broadened its targets to government agencies in countries including Indonesia and Thailand, carrying out cyber-espionage as recently as April, cybersecurity firm Group-IB says. The perpetrators, dubbed Dark Pink by …