Site icon Tech Newsday

Dark Pink APT targeting government and military in Asia-Pacific region and Europe

According to researchers at cybersecurity firm Group-IB, a recently discovered hacking campaign dubbed Dark Pink is targeting a variety of organizations across the Asia-Pacific region, as well as one in Europe, as part of an advanced scheme aimed at stealing corporate data and other high-value secrets.

In Cambodia, Indonesia, Malaysia, the Philippines, Vietnam, and Bosnia and Herzegovina, Dark Pink has been found to be targeting military bodies, government ministries and agencies, as well as religious and nonprofit organizations.

“Dark Pink APT’s primary goals are to conduct corporate espionage, steal documents, capture the sound from the microphones of infected devices, and exfiltrate data from messengers,” Group-IB researcher Andrey Polovinkin said, describing the activity as a “highly complex APT campaign launched by seasoned threat actors.”

Dark Pink is said to be targeting victims for corporate espionage using spear-phishing emails and an almost entirely custom toolkit. The tools used by the group attempt to steal files, microphone audio, and messenger data from infected devices and networks. It exfiltrates data in three ways: via Telegram, file transfer to Dropbox, and email.

In one case, the attackers pretended to be applicants for a public relations and communications intern position, implying that they use job boards to find victims. Within the email, a shortened link contains both fraudulent and innocuous documents that deliver the malware used to advance the operation.

The email method was surprising, according to the researchers. Among the email addresses used were blackpink.301@outlook.com and blackred.113@outlook.com. According to data collected by the researchers, the body of the email simply read “hello badboy,” while the subject line was the name of the specific device.

The researchers can’t pin this campaign to any known threat actor, but Chinese cybersecurity researchers are saying it is the Saaiwc Group.

The sources for this piece include an article in TheHackerNews.

Exit mobile version