FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

Pakistan-linked Hackers Deploy Python, Golang, and Rust Malware on Indian Targets

By: Newsroom — May 27th 2024 at 06:31
The Pakistan-nexus Transparent Tribe actor has been linked to a new set of attacks targeting Indian government, defense, and aerospace sectors using cross-platform malware written in Python, Golang, and Rust. "This cluster of activity spanned from late 2023 to April 2024 and is anticipated to persist," the BlackBerry Research and Intelligence Team said in a technical report
☐ ☆ ✇ The Hacker News

SideCopy Exploiting WinRAR Flaw in Attacks Targeting Indian Government Entities

By: Newsroom — November 7th 2023 at 08:59
The Pakistan-linked threat actor known as SideCopy has been observed leveraging the recent WinRAR security vulnerability in its attacks targeting Indian government entities to deliver various remote access trojans such as AllaKore RAT, Ares RAT, and DRat. Enterprise security firm SEQRITE described the campaign as multi-platform, with the attacks also designed to infiltrate Linux systems with a
☐ ☆ ✇ The Hacker News

Transparent Tribe Uses Fake YouTube Android Apps to Spread CapraRAT Malware

By: THN — September 19th 2023 at 06:56
The suspected Pakistan-linked threat actor known as Transparent Tribe is using malicious Android apps mimicking YouTube to distribute the CapraRAT mobile remote access trojan (RAT), demonstrating the continued evolution of the activity. "CapraRAT is a highly invasive tool that gives the attacker control over much of the data on the Android devices that it infects," SentinelOne security
☐ ☆ ✇ The Hacker News

Pakistan-based Transparent Tribe Hackers Targeting Indian Educational Institutions

By: Ravie Lakshmanan — April 13th 2023 at 10:19
The Transparent Tribe threat actor has been linked to a set of weaponized Microsoft Office documents in intrusions directed against the Indian education sector to deploy a continuously maintained piece of malware called Crimson RAT. While the suspected Pakistan-based threat group is known to target military and government entities in the country, the activities have since expanded to include the
☐ ☆ ✇ The Hacker News

Transparent Tribe Hackers Distribute CapraRAT via Trojanized Messaging Apps

By: Ravie Lakshmanan — March 7th 2023 at 11:39
A suspected Pakistan-aligned advanced persistent threat (APT) group known as Transparent Tribe has been linked to an ongoing cyber espionage campaign targeting Indian and Pakistani Android users with a backdoor called CapraRAT. "Transparent Tribe distributed the Android CapraRAT backdoor via trojanized secure messaging and calling apps branded as MeetsApp and MeetUp," ESET said in a report
☐ ☆ ✇ The Hacker News

Researchers Detail New Malware Campaign Targeting Indian Government Employees

By: Ravie Lakshmanan — November 4th 2022 at 13:43
The Transparent Tribe threat actor has been linked to a new campaign aimed at Indian government organizations with trojanized versions of a two-factor authentication solution called Kavach. "This group abuses Google advertisements for the purpose of malvertising to distribute backdoored versions of Kavach multi-authentication (MFA) applications," Zscaler ThreatLabz researcher Sudeep Singh said 
☐ ☆ ✇ The Hacker News

Pakistani Hackers Targeting Indian Students in Latest Malware Campaign

By: Ravie Lakshmanan — July 14th 2022 at 09:15
The advanced persistent threat (APT) group known as Transparent Tribe has been attributed to a new ongoing phishing campaign targeting students at various educational institutions in India at least since December 2021. "This new campaign also suggests that the APT is actively expanding its network of victims to include civilian users," Cisco Talos said in a report shared with The Hacker News.
❌