Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Incidents

APTs Use Fake Dalai Lama Apps to Spy

July 25, 2025
Reading Time: 3 mins read
in Incidents
Infostealer Hidden in Steam Game

In a calculated cyber espionage campaign conducted last month, a China-nexus threat actor targeted the global Tibetan community ahead of the Dalai Lama’s 90th birthday on July 6, 2025. The dual campaigns, identified by Zscaler ThreatLabz as “Operation GhostChat” and “Operation PhantomPrayers,” leveraged the significant cultural event to deceive individuals into compromising their own systems. This activity highlights a continued pattern of digital surveillance aimed at the Tibetan diaspora, exploiting community-focused events to deploy malware and gather intelligence.

The first campaign, Operation GhostChat, involved a sophisticated watering hole attack. The attackers compromised a legitimate web page on tibetfund[.]org and altered a link intended for well-wishers. The malicious link redirected users to a fraudulent replica website, thedalailama90.niccenter[.]net, which prompted them to download a supposed secure chat application named “TElement” to send encrypted messages. This application was a backdoored version of the legitimate Element client, engineered to use DLL sideloading to install Gh0st RAT, a potent remote access trojan. The malicious site also used JavaScript to collect visitor IP addresses and user-agent details.

The second prong of the attack, Operation PhantomPrayers, used a similar lure on a different fraudulent domain, hhthedalailama90.niccenter[.]net. This site distributed a phony “90th Birthday Global Check-in” application. The app, named DalaiLamaCheckin.exe, displayed an interactive map and encouraged victims to “send your blessings” by tapping their location. This deceptive engagement was designed to trick users into running the malicious software. The primary payload in these operations, Gh0st RAT, is a full-featured trojan widely used by Chinese hacking groups, capable of keylogging, screen capture, file manipulation, and activating webcams and microphones.

This methodology is a classic example of a strategic web compromise, or watering hole attack, where adversaries target websites frequently visited by a specific group. Instead of pursuing individuals directly, they poison a trusted digital gathering place, knowing their targets will eventually visit and become infected. This tactic is not new in campaigns against this community; over the past two years, hacking groups like EvilBamboo, Evasive Panda, and TAG-112 have repeatedly used this approach to deploy malware and gather sensitive information from the Tibetan diaspora.

Ultimately, these espionage campaigns underscore a persistent effort to monitor and infiltrate the Tibetan community by exploiting their trust and cultural events. By weaponizing the Dalai Lama’s 90th birthday celebrations, the threat actors created a highly effective lure to ensure their malware reached its intended targets. The ultimate goal remains unchanged: to gather sensitive information, monitor activists, and maintain surveillance over a community that continues to be of high political interest to the Chinese state.

Reference:

  • China-Based APTs Deploy Fake Dalai Lama Android Apps to Spy on and Track the Tibetan Community
Tags: cyber incidentsCyber Incidents 2025Cyber threatsJuly 2025
ADVERTISEMENT

Related Posts

Intel Employee Data Exposure Flaw

NY Business Council Data Breach Hits 47K

August 20, 2025
Intel Employee Data Exposure Flaw

Ransomware Gang Hacks Inotiv Firm

August 20, 2025
Intel Employee Data Exposure Flaw

Intel Employee Data Exposure Flaw

August 20, 2025
iiNet Breach Exposes 280K Records

Hackers Claim Sale of 15.8M PayPal Logins

August 19, 2025
iiNet Breach Exposes 280K Records

iiNet Breach Exposes 280K Records

August 19, 2025
iiNet Breach Exposes 280K Records

Allianz Life Breach Hits 1.1M Customers

August 19, 2025

Latest Alerts

RingReaper Malware Hits Linux Servers

Mozilla Security Advisory AV25-529

Microsoft Issues Windows Fix Update

XenoRAT Malware Hits South Korea Embassies

Noodlophile Infostealer Uses Fake Notices

PyPI Blocks 1800 Expired Domain Emails

Subscribe to our newsletter

    Latest Incidents

    NY Business Council Data Breach Hits 47K

    Ransomware Gang Hacks Inotiv Firm

    Intel Employee Data Exposure Flaw

    Hackers Claim Sale of 15.8M PayPal Logins

    Allianz Life Breach Hits 1.1M Customers

    iiNet Breach Exposes 280K Records

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial