FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Pakistani Entities Targeted in Sophisticated Attack Deploying ShadowPad Malware

By THN — July 18th 2023 at 12:58
An unidentified threat actor compromised an application used by multiple entities in Pakistan to deliver ShadowPad, a successor to the PlugX backdoor that's commonly associated with Chinese hacking crews. Targets included a Pakistan government entity, a public sector bank, and a telecommunications provider, according to Trend Micro. The infections took place between mid-February 2022 and
☐ ☆ ✇ The Hacker News

Rogue Android Apps Target Pakistani Individuals in Sophisticated Espionage Campaign

By Ravie Lakshmanan — June 20th 2023 at 05:05
Individuals in the Pakistan region have been targeted using two rogue Android apps available on the Google Play Store as part of a new targeted campaign. Cybersecurity firm Cyfirma attributed the campaign with moderate confidence to a threat actor known as DoNot Team, which is also tracked as APT-C-35 and Viceroy Tiger. The espionage activity involves duping Android smartphone owners into
☐ ☆ ✇ The Hacker News

Pakistani Hackers Use Linux Malware Poseidon to Target Indian Government Agencies

By Ravie Lakshmanan — April 19th 2023 at 11:28
The Pakistan-based advanced persistent threat (APT) actor known as Transparent Tribe used a two-factor authentication (2FA) tool used by Indian government agencies as a ruse to deliver a new Linux backdoor called Poseidon. "Poseidon is a second-stage payload malware associated with Transparent Tribe," Uptycs security researcher Tejaswini Sandapolla said in a technical report published this week.
☐ ☆ ✇ The Hacker News

Pakistan-based Transparent Tribe Hackers Targeting Indian Educational Institutions

By Ravie Lakshmanan — April 13th 2023 at 10:19
The Transparent Tribe threat actor has been linked to a set of weaponized Microsoft Office documents in intrusions directed against the Indian education sector to deploy a continuously maintained piece of malware called Crimson RAT. While the suspected Pakistan-based threat group is known to target military and government entities in the country, the activities have since expanded to include the
☐ ☆ ✇ The Hacker News

Pakistan-Origin SideCopy Linked to New Cyberattack on India's Ministry of Defence

By Ravie Lakshmanan — March 28th 2023 at 12:31
An advanced persistent threat (APT) group that has a track record of targeting India and Afghanistan has been linked to a new phishing campaign that delivers Action RAT. According to Cyble, which attributed the operation to SideCopy, the activity cluster is designed to target the Defence Research and Development Organization (DRDO), the research and development wing of India's Ministry of
☐ ☆ ✇ The Hacker News

Researchers Warn of ReverseRAT Backdoor Targeting Indian Government Agencies

By Ravie Lakshmanan — February 21st 2023 at 05:55
A spear-phishing campaign targeting Indian government entities aims to deploy an updated version of a backdoor called ReverseRAT. Cybersecurity firm ThreatMon attributed the activity to a threat actor tracked as SideCopy. SideCopy is a threat group of Pakistani origin that shares overlaps with another actor called Transparent Tribe. It is so named for mimicking the infection chains associated
☐ ☆ ✇ The Hacker News

NewsPenguin Threat Actor Emerges with Malicious Campaign Targeting Pakistani Entities

By Ravie Lakshmanan — February 9th 2023 at 11:06
A previously unknown threat actor dubbed NewsPenguin has been linked to a phishing campaign targeting Pakistani entities by leveraging the upcoming international maritime expo as a lure. "The attacker sent out targeted phishing emails with a weaponized document attached that purports to be an exhibitor manual for PIMEC-23," the BlackBerry Research and Intelligence Team said. PIMEC, short for
☐ ☆ ✇ The Hacker News

Researchers Warn of Kavach 2FA Phishing Attacks Targeting Indian Govt. Officials

By Ravie Lakshmanan — December 23rd 2022 at 11:14
A new targeted phishing campaign has zoomed in on a two-factor authentication solution called Kavach that's used by Indian government officials. Cybersecurity firm Securonix dubbed the activity STEPPY#KAVACH, attributing it to a threat actor known as SideCopy based on tactical overlaps with prior attacks. ".LNK files are used to initiate code execution which eventually downloads and runs a
☐ ☆ ✇ The Hacker News

Researchers Detail New Malware Campaign Targeting Indian Government Employees

By Ravie Lakshmanan — November 4th 2022 at 13:43
The Transparent Tribe threat actor has been linked to a new campaign aimed at Indian government organizations with trojanized versions of a two-factor authentication solution called Kavach. "This group abuses Google advertisements for the purpose of malvertising to distribute backdoored versions of Kavach multi-authentication (MFA) applications," Zscaler ThreatLabz researcher Sudeep Singh said 
☐ ☆ ✇ The Hacker News

SideWinder APT Using New WarHawk Backdoor to Target Entities in Pakistan

By Ravie Lakshmanan — October 24th 2022 at 06:25
SideWinder, a prolific nation-state actor mainly known for targeting Pakistan military entities, compromised the official website of the National Electric Power Regulatory Authority (NEPRA) to deliver a tailored malware called WarHawk. "The newly discovered WarHawk backdoor contains various malicious modules that deliver Cobalt Strike, incorporating new TTPs such as KernelCallBackTable injection
☐ ☆ ✇ The Hacker News

Pakistani Hackers Targeting Indian Students in Latest Malware Campaign

By Ravie Lakshmanan — July 14th 2022 at 09:15
The advanced persistent threat (APT) group known as Transparent Tribe has been attributed to a new ongoing phishing campaign targeting students at various educational institutions in India at least since December 2021. "This new campaign also suggests that the APT is actively expanding its network of victims to include civilian users," Cisco Talos said in a report shared with The Hacker News.
☐ ☆ ✇ The Hacker News

SideWinder Hackers Use Fake Android VPN Apps to Target Pakistani Entities

By Ravie Lakshmanan — June 2nd 2022 at 09:09
The threat actor known as SideWinder has added a new custom tool to its arsenal of malware that's being used in phishing attacks against Pakistani public and private sector entities. "Phishing links in emails or posts that mimic legitimate notifications and services of government agencies and organizations in Pakistan are primary attack vectors of the gang," Singapore-headquartered cybersecurity
❌