Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

ShadowSilk Hits 36 Government Targets in Central Asia and APAC Using Telegram Bots

Posted on August 27, 2025August 27, 2025 By CWS

A menace exercise cluster often called ShadowSilk has been attributed to a contemporary set of assaults concentrating on authorities entities inside Central Asia and Asia-Pacific (APAC).
In accordance with Group-IB, practically three dozen victims have been recognized, with the intrusions primarily geared in the direction of knowledge exfiltration. The hacking group shares toolset and infrastructural overlaps with campaigns undertaken by menace actors dubbed YoroTrooper, SturgeonPhisher, and Silent Lynx.
Victims of the group’s campaigns span Uzbekistan, Kyrgyzstan, Myanmar, Tajikistan, Pakistan, and Turkmenistan, a majority of that are authorities organizations, and to a lesser extent, entities within the vitality, manufacturing, retail, and transportation sectors.
“The operation is run by a bilingual crew – Russian-speaking builders tied to legacy YoroTrooper code and Chinese language-speaking operators spearheading intrusions, leading to a nimble, multi-regional menace profile,” researchers Nikita Rostovcev and Sergei Turner stated. “The precise depth and nature of cooperation of those two sub-groups stays nonetheless unsure.”

YoroTrooper was first publicly documented by Cisco Talos in March 2023, detailing its assaults concentrating on authorities, vitality, and worldwide organizations throughout Europe since at the least June 2022. The group is believed to be energetic way back to 2021, per ESET.
A subsequent evaluation later that yr revealed that the hacking group possible consists of people from Kazakhstan based mostly on their fluency in Kazakh and Russian, in addition to what seemed to be deliberate efforts to keep away from concentrating on entities within the nation.
Then earlier this January, Seqrite Labs uncovered cyber assaults orchestrated by an adversary dubbed Silent Lynx that singled out numerous organizations in Kyrgyzstan and Turkmenistan. It additionally characterised the menace actor as having overlaps with YoroTrooper.
ShadowSilk represents the most recent evolution of the menace actor, leveraging spear-phishing emails because the preliminary entry vector to drop password-protected archives to drop a customized loader that hides command-and-control (C2) site visitors behind Telegram bots to evade detection and ship extra payloads. Persistence is achieved by modifying the Home windows Registry to run them mechanically after a system reboot.

The menace actor additionally employs public exploits for Drupal (CVE-2018-7600 and CVE-2018-76020 and the WP-Computerized WordPress plugin (CVE-2024-27956), alongside leveraging a various toolkit comprising reconnaissance and penetration-testing instruments corresponding to FOFA, Fscan, Gobuster, Dirsearch, Metasploit, and Cobalt Strike.
Moreover, ShadowSilk has included into its arsenal JRAT and Morf Challenge net panels acquired from darknet boards for managing contaminated gadgets, and a bespoke device for stealing Chrome password storage recordsdata and the related decryption key. One other notable side is its compromise of legit web sites to host malicious payloads.
“As soon as inside a community, ShadowSilk deploys net shells [like ANTSWORD, Behinder, Godzilla, and FinalShell], Sharp-based post-exploitation instruments, and tunneling utilities corresponding to Resocks and Chisel to maneuver laterally, escalate privileges and siphon knowledge,” the researchers stated.

The assaults have been noticed paving the way in which for a Python-based distant entry trojan (RAT) that may obtain instructions and exfiltrate knowledge to a Telegram bot, thereby permitting the malicious site visitors to be disguised as legit messenger exercise. Cobalt Strike and Metasploit modules are used to seize screenshots and webcam photos, whereas a customized PowerShell script scans for recordsdata matching a predefined record of extensions and copies them right into a ZIP archive, which is then transmitted to an exterior server.
The Singaporean firm has assessed that the operators of the YoroTrooper group are fluent in Russian, and are possible engaged in malware growth and facilitating preliminary entry.
Nonetheless, a sequence of screenshots capturing one of many attackers’ workstations — that includes photos of the energetic keyboard structure, automated translation of Kyrgyzstan authorities web sites into Chinese language, and a Chinese language language vulnerability scanner — signifies the involvement of a Chinese language-speaking operator, it added.
“Current habits signifies that the group stays extremely energetic, with new victims recognized as just lately as July,” Group-IB stated. “ShadowSilk continues to give attention to the federal government sector in Central Asia and the broader APAC area, underscoring the significance of monitoring its infrastructure to forestall long-term compromise and knowledge exfiltration.”

The Hacker News Tags:APAC, Asia, Bots, Central, Government, Hits, ShadowSilk, Targets, Telegram

Post navigation

Previous Post: Spotify Launches Direct Message Feature for Music Sharing, What are the Risks Associated?
Next Post: New Zip Slip Vulnerability Allows Attackers to Manipulate ZIP Files During Decompression

Related Posts

Samsung Patches CVE-2025-4632 Used to Deploy Mirai Botnet via MagicINFO 9 Exploit The Hacker News
Ransomware Gangs Use Skitnet Malware for Stealthy Data Theft and Remote Access The Hacker News
Transforming Your Cybersecurity Practice Into An MRR Machine The Hacker News
Shifting from Monitoring Alerts to Measuring Risk The Hacker News
New ‘Plague’ PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft The Hacker News
Hackers Exploit Apache HTTP Server Flaw to Deploy Linuxsys Cryptocurrency Miner The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • CISA releases New ICS Advisories Surrounding Vulnerabilities and Exploits
  • China-Linked Hackers Hijack Web Traffic to Deliver Backdoor
  • Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors
  • New Zip Slip Vulnerability Allows Attackers to Manipulate ZIP Files During Decompression
  • ShadowSilk Hits 36 Government Targets in Central Asia and APAC Using Telegram Bots

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • CISA releases New ICS Advisories Surrounding Vulnerabilities and Exploits
  • China-Linked Hackers Hijack Web Traffic to Deliver Backdoor
  • Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors
  • New Zip Slip Vulnerability Allows Attackers to Manipulate ZIP Files During Decompression
  • ShadowSilk Hits 36 Government Targets in Central Asia and APAC Using Telegram Bots

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News