Alias Description | Votes |
---|---|
Transparent Tribe is a possible alias for APT36. Transparent Tribe is a threat actor known for conducting malicious campaigns against organizations in South Asia. The group has been linked to the ObliqueRAT malware and CrimsonRAT through its infrastructure, which includes the domains vebhost[.]com, zainhosting[.]net/com, and others. The group has | 4 |
SideCopy is a possible alias for APT36. SideCopy is a Pakistani threat actor, or Advanced Persistent Threat (APT), that has been active since at least 2019, predominantly targeting South Asian countries, specifically India and Afghanistan. Its modus operandi includes the use of archive files embedded with Lnk, Microsoft Publisher, or Troj | 3 |
Sidewinder is a possible alias for APT36. Sidewinder, a threat actor with a history of malicious activities dating back to 2012, has been linked to a series of sophisticated cyber threats targeting maritime facilities in multiple countries and government officials in Nepal. The group, believed to have South Asian origins, is known for its u | 3 |
Mythic Leopard is a possible alias for APT36. Mythic Leopard, also known as Transparent Tribe, APT36, and ProjectM, is a threat actor group likely serving the strategic intelligence requirements of the Pakistani state. The group has been active since at least 2013, demonstrating prolific activity in cyber espionage. The group primarily targets | 3 |
ProjectM is a possible alias for APT36. ProjectM, also known as Transparent Tribe, APT36, Copper Fieldstone, and Mythic Leopard, is a threat actor group originating from Pakistan that has been active since 2013. The group has targeted Indian governmental, military, and research organizations, along with their employees, using a variety of | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Crimson Malware is associated with APT36. Crimson is a malware used in various cyber-espionage campaigns, most notably in Operation Crimson Palace. This operation has been active since March 2023, with heightened activity observed in 2024. It is a concerted effort by three Chinese Advanced Persistent Threat (APT) groups targeting Southeast | Unspecified | 4 |
The Elizarat Malware is associated with APT36. ElizaRAT, a malicious software first discovered in 2023, has been continuously tracked and analyzed by Check Point Research due to its persistent use in targeted cyberattacks. The malware is deployed by Transparent Tribe (also known as APT36), a cyber espionage group attributed to Pakistan, primaril | Unspecified | 3 |
The Crimson Rat Malware is associated with APT36. Crimson RAT is a malicious software, or malware, primarily used by the threat actor known as APT36 or Transparent Tribe. This custom .NET Remote Access Trojan (RAT) has been observed in multiple instances of cyber-attacks, mainly targeting India and Afghanistan. Over time, alongside Crimson RAT, Tra | Unspecified | 3 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
InfoSecurity-magazine | 20 days ago | ||
DARKReading | 20 days ago | ||
Checkpoint | 21 days ago | ||
DARKReading | 6 months ago | ||
Securityaffairs | 5 months ago | ||
BankInfoSecurity | 5 months ago | ||
DARKReading | 5 months ago | ||
BankInfoSecurity | 6 months ago | ||
ESET | 7 months ago | ||
CERT-EU | 8 months ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago |