Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Unlocking Tomorrow’s Health: Medical Device Integration

Storm-0501 exploits Entra ID to remove and delete Azure data in hybrid cloud attacks

Someone created the first AI-powered ransomware using Openai’s GPT-oss:20B model

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » Shadowsilk hits 35 organizations in Central Asia and APAC using Telegram bots
Identity

Shadowsilk hits 35 organizations in Central Asia and APAC using Telegram bots

userBy userAugust 27, 2025No Comments3 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

The threat activity cluster, known as Shadowsilk, is attributed to a new set of attacks targeting government agencies within Central Asia and the Asia-Pacific (APAC).

Nearly 30 victims have been identified, with the intrusion being primarily directed towards data removal, according to Group-IB. The Hacking Group shares overlaps with toolsets and infrastructure, and campaigns run by threat actors called Yolotoreter, Sturgeon Fisher and Silent Links.

Victims of the group’s campaign range from Uzbekistan, Kyrgyzstan, Myanmar, Tajikistan, Pakistan and Turkmenistan.

“The operation is run by a bilingual crew. Russian-speaking developers are led by the Legacy Yorossa Code and Chinese-speaking operators, bringing agile, multi-regional threat profile.” “The exact depth and nature of the cooperation between these two subgroups remains uncertain.”

Cybersecurity

Yorotrooper was first publicly documented by Cisco Talos in March 2023 and detailed attacks targeting governments, energy and international organizations across Europe since at least June 2022.

Subsequent analyses revealed that the hacking group is likely to be made up of Kazakh individuals based on Kazakh and Russian encylists, and that it appears to be a deliberate effort to avoid national targets.

Then, in early January this year, Seqrite Labs discovered a cyber attack called the enemy that picked up various organizations in Kyrgyzstan and Turkmenistan. They also characterized threat actors as overlapping with Yorotroopers.

Shadowsilk represents the latest evolution of threat actors, leveraging spear phishing email as an initial access vector, dropping password-protected archives, hiding command-and-control (C2) traffic on the Telegram bot to avoid detection, and drop custom loaders that provide additional payloads. Persistence is achieved by modifying the Windows registry and running it automatically after a system restart.

The Threat Actor is also published in Drupal (CVE-2018-7600 and CVE-2018-76020 and WP-Automatic WordPress plugin (CVE-2024-27956) Cobalt Strike.

Additionally, Shadowsilk is incorporated into the Arsenal JRAT and MORF Project Web Panel, which was obtained from the DarkNet Forum to manage infected devices. Another notable aspect is the compromise of legitimate websites to host malicious payloads.

“When you enter the network, Shadowsilk expands a web shell [like ANTSWORD, Behinder, Godzilla, and FinalShell]Sharp-based post-explosion tools, and tunnel utilities like resocks and Chisel move sideways, escalating privileges and escalating siphon data,” the researchers said.

Identity Security Risk Assessment

As attacks have been observed to pave the way for Python-based remote access trojans (rats) that can receive commands and remove data to Telegram bots, they can disguise malicious traffic as legitimate messenger activity. The Cobalt Strike and Metasploit modules are used to grab screenshots and webcam photos, but they scan files that match the predefined list of extensions with a custom PowerShell script scan, copy them into a ZIP archive, and then send them to an external server.

The Singaporean company rated that Yolotrooper Group operators are fluent in Russian and are likely engaged in malware development and promoting early access.

However, a series of screenshots capturing one of the attacker’s workstations (images of active keyboard layouts, automatic translation of the Kyrgyzstan government website into Chinese, and a Chinese vulnerability scanner) show the involvement of Chinese operators.

“Recent behavior shows that the group remains very active and new victims have been identified recently in July,” Group-IB said. “Shadowsilk continues to focus on the government sector in Central Asia and the broader APAC region, highlighting the importance of monitoring infrastructure to prevent long-term compromises and data delamination.”


Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleHyundai works with a plant-based leather startup that smells like the real thing
Next Article Google Vids adds AI avatars to the video editor and launches the consumer version
user
  • Website

Related Posts

Storm-0501 exploits Entra ID to remove and delete Azure data in hybrid cloud attacks

August 27, 2025

Someone created the first AI-powered ransomware using Openai’s GPT-oss:20B model

August 27, 2025

Humanity disrupts AI-powered cyberattacks that automate theft and tor across critical sectors

August 27, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Unlocking Tomorrow’s Health: Medical Device Integration

Storm-0501 exploits Entra ID to remove and delete Azure data in hybrid cloud attacks

Someone created the first AI-powered ransomware using Openai’s GPT-oss:20B model

Pixel 10 Pro Review: A familiar hardware filled with Google’s AI

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

Unlocking Tomorrow’s Health: Medical Device Integration

Web 3.0’s Promise: What Sir Tim Berners-Lee Envisions for the Future of the Internet

TwinH’s Paves Way at Break The Gap 2025

Smarter Healthcare Starts Now: The Power of Integrated Medical Devices

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.