Asia

Winsage
April 22, 2025
Microsoft will officially cease support for Windows 10 on October 14, compelling users to transition to Windows 11, which has more demanding hardware requirements. Users with older systems may struggle to meet these requirements, and Microsoft will not guarantee updates for installations on unsupported hardware. Windows 10 will continue to receive support until October 2025, after which paid updates will be available. The Trusted Platform Module (TPM) is emphasized in Windows 11 for enhanced security, providing encryption and verifying software integrity. Recent statistics show that Windows 11 has surpassed Windows 10 in market share in the U.S., with 54% of users on Windows 11 compared to 44% on Windows 10. However, Windows 10 still holds a 55% market share in Europe and over 60% in Asia.
AppWizard
April 18, 2025
PC game publishers are seeking innovative revenue enhancement methods and new audience engagement. Rokky, founded in 2009, has grown from five to around 60 employees and offers a distribution platform that connects game publishers with various digital storefronts, focusing on markets outside Europe. The company collaborates with publishers for content and engages stores for sales, easing the burden on publishers managing multiple relationships. Rokky highlights the potential of untapped markets in China and Asia, where traditional advertising is restricted. They have established connections with local marketing agencies and influencers to navigate these challenges. Andreev advises leveraging influencer partnerships for marketing in China, emphasizing the importance of social media. The grey market poses challenges for publishers, where game keys are resold at inflated prices across regions. Rokky suggests region-locking keys and adjusting pricing strategies based on local economic conditions to mitigate revenue loss from cross-border sales. Andreev envisions a future shift towards seamless activation processes, moving away from traditional key-selling methods to instant activation upon purchase, enhancing the user experience.
AppWizard
April 16, 2025
Japan’s Fair Trade Commission (JFTC) has ordered Google to stop certain business practices related to its Android operating system, specifically the Mobile Application Distribution Agreements (MADAs) that required manufacturers to pre-install specific Google applications. The JFTC found that these agreements violate Japan’s Antimonopoly Act, stifling competition and creating market barriers. Google must cease mandating pre-installation of its applications, allow installation of competing products, and enable users to choose their default search service. This action is the first regulatory measure by the JFTC against a major American tech firm. Additionally, Google is facing scrutiny for allegedly obstructing Yahoo! Japan's use of its advertising technology and has been warned of fines for not opening its app store to more competition. Globally, Google is dealing with antitrust challenges, including potential forced divestitures in the U.S. The company has also signed a power purchase agreement in Taiwan for a ten-megawatt geothermal energy project, aiming to pursue similar initiatives in Asia.
AppWizard
April 10, 2025
A report from DomainTools LLC reveals that cybercriminals are using newly registered domains to distribute the SpyNote Android remote access trojan (RAT) by creating fake websites that resemble legitimate Google Play app installation pages. These counterfeit pages often include familiar visual elements to deceive users into downloading harmful APK files, such as a site mimicking the TikTok installation page. The downloaded files typically contain variants of SpyNote, which can conduct surveillance, harvest sensitive information, and execute remote commands on compromised devices. The delivery mechanism involves a two-stage process where a dropper APK installs a secondary APK with core spyware functionalities, utilizing JavaScript to trigger downloads from fake install buttons. Common characteristics of the domains distributing SpyNote include registration with NameSilo LLC and XinNet Technology Corp., hosting on infrastructure linked to Lightnode Ltd and Vultr Holdings LLC, and the presence of SSL certificates. The malware delivery sites contain code in both English and Chinese, suggesting a Chinese-speaking threat actor may be involved. SpyNote has been associated with advanced persistent threat groups targeting individuals in South Asia, including those in the Indian defense sector. Once installed, SpyNote requests intrusive permissions to access SMS, contacts, call logs, camera, microphone, and location services, and employs persistence mechanisms that make it difficult to remove. DomainTools advises users to be vigilant against spoofed app pages and avoid sideloading APKs from unverified sources.
AppWizard
April 8, 2025
The Android Studio Translation Plugin is a tool for Android developers that facilitates the localization of applications by integrating directly into Android Studio. Key features include real-time translation previews, batch processing for multiple strings, a translation memory system for consistency, API connectivity with services like Google Translate, and support for over 100 languages. To set up the plugin, developers must install it through Android Studio's plugin marketplace, configure settings for source and target languages, and connect to a translation API. Translating an app involves selecting strings in the strings.xml file and using the plugin to translate them, with real-time updates in the layout editor. The plugin enhances developer workflow by automating localization tasks, reducing the risk of errors, and allowing for simultaneous translations. It also helps maintain translation consistency and improves app quality by identifying missing translations. Real-world use cases demonstrate its effectiveness in scaling applications for international markets, such as an e-commerce app that translated over 500 strings and an educational app that localized content for various Indian languages.
AppWizard
April 1, 2025
Schedule 1 by TVGS has become the top game on Steam for the past week since its launch on March 24th. Counter-Strike 2 by Valve is in second place, while Inzoi by Krafton ranks third. REPO has dropped to fourth, The First Berserker: Khazan is fifth, Steam Deck is sixth, Assassin's Creed Shadows is seventh, Split Fiction is eighth, Monster Hunter Wilds is ninth, and Apex Legends rounds out the top ten.
Winsage
March 20, 2025
Almost a dozen state-sponsored threat groups from nations including China, Russia, Iran, and North Korea are exploiting a security vulnerability in Microsoft Windows, identified as ZDI-CAN-25373, to conduct espionage and gather sensitive information. This vulnerability affects how Windows handles .lnk files, allowing attackers to execute hidden malicious commands. Since 2017, these groups have targeted government, military, and critical infrastructure organizations globally, with 11 state-sponsored groups identified, primarily focusing on espionage (70%) and financial motives (20%). North Korea accounts for 45.5% of the exploitation, with Iran and Russia at 18.2% each, and China at 18.1%. The United States has experienced the most attacks (343 incidents), followed by Canada (39), Russia (25), and South Korea (23). Despite being notified, Microsoft does not plan to issue a patch for this vulnerability, categorizing it as "low severity."
Winsage
March 19, 2025
Nearly a dozen state-sponsored threat operations have been exploiting a zero-day vulnerability in Windows shortcuts, identified as ZDI-CAN-25373, since 2017. Groups such as Mustang Panda, Kimsuky, Evil Corp, and SideWinder have been involved in these attacks, primarily targeting organizations in the Americas, Europe, East Asia, and Australia. The vulnerability allows for arbitrary code execution on vulnerable Windows systems by concealing malicious command-line arguments within .LNK shortcut files. Trend Micro researchers noted that crafted data in an .LNK file can make harmful content invisible to users inspecting the file through the Windows user interface, enabling attackers to execute code in the context of the current user. Microsoft is currently evaluating potential fixes for this vulnerability.
Search