Skip to main content

Illusory Wishes: China-nexus APT Targets the Tibetan Community

Medium
Published: Wed Jul 23 2025 (07/23/2025, 15:42:22 UTC)
Source: AlienVault OTX General

Description

Two cyberattack campaigns, Operation GhostChat and Operation PhantomPrayers, targeted the Tibetan community in June 2025, coinciding with the Dalai Lama's 90th birthday. These attacks involved strategic web compromises, DLL sideloading, and multi-stage infection chains to deploy Ghost RAT and PhantomNet backdoors. The attackers used social engineering tactics, impersonating legitimate platforms and leveraging culturally significant events to lure victims. Both campaigns employed sophisticated evasion techniques, including code injection and API hook bypassing. The attacks are attributed to China-nexus APT groups based on victimology, malware used, and employed tactics. The campaigns highlight the ongoing cyber threats faced by the Tibetan community and the evolving tactics of state-sponsored threat actors.

AI-Powered Analysis

AILast updated: 07/23/2025, 16:47:47 UTC

Technical Analysis

The threat known as "Illusory Wishes" involves two coordinated cyberattack campaigns, Operation GhostChat and Operation PhantomPrayers, targeting the Tibetan community in June 2025, coinciding with the Dalai Lama's 90th birthday. These campaigns are attributed to China-nexus Advanced Persistent Threat (APT) groups, based on the victimology, malware families used, and the tactics, techniques, and procedures (TTPs) observed. The attackers employed strategic web compromises to initially lure victims, leveraging social engineering techniques that impersonated legitimate platforms and exploited culturally significant events to increase the likelihood of user interaction and infection. The attacks utilized multi-stage infection chains, starting with web compromises leading to DLL sideloading—a technique where malicious DLLs are loaded by legitimate applications to evade detection. The deployed malware includes Ghost RAT and PhantomNet backdoors, both sophisticated tools enabling persistent remote access, data exfiltration, and further lateral movement within victim environments. The campaigns demonstrated advanced evasion techniques such as code injection and API hook bypassing to avoid detection by security solutions. The attack techniques align with multiple MITRE ATT&CK tactics and techniques, including T1113 (screen capture), T1033 (system owner/user discovery), T1056.001 (keylogging), T1123 (audio capture), T1204.002 (malicious file execution), T1573.001 (encrypted channel), T1574.001 (DLL side-loading), and others, indicating a comprehensive and stealthy approach to compromise and maintain persistence. These campaigns underscore the ongoing cyber threats faced by politically sensitive communities and the evolving capabilities of state-sponsored threat actors to conduct targeted espionage and surveillance operations.

Potential Impact

For European organizations, particularly those involved with Tibetan advocacy, human rights, or diplomatic activities, this threat poses significant risks. The compromise of systems could lead to unauthorized access to sensitive communications, personal data of community members, and strategic information related to Tibetan affairs. This could result in privacy violations, reputational damage, and potential legal ramifications under European data protection laws such as GDPR. Additionally, the use of sophisticated evasion and persistence techniques increases the difficulty of detection and remediation, potentially allowing prolonged espionage activities. The targeting of cultural and politically sensitive groups also raises concerns about the safety and security of activists and organizations operating within Europe. Furthermore, the multi-stage infection chains and use of backdoors could be leveraged to pivot into broader networks, impacting organizational integrity and availability of critical systems.

Mitigation Recommendations

European organizations should implement targeted defenses beyond generic cybersecurity hygiene. First, conduct threat intelligence sharing focused on China-nexus APT TTPs and indicators of compromise (IOCs) related to Ghost RAT and PhantomNet malware. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting DLL sideloading, code injection, and API hook bypassing behaviors. Enhance web security by monitoring and blocking access to compromised or suspicious websites, especially those impersonating legitimate platforms relevant to the Tibetan community. Implement strict application whitelisting and control execution policies to prevent unauthorized DLL loading and execution of malicious files. Conduct focused user awareness training emphasizing the risks of social engineering tied to culturally significant events and how to recognize phishing attempts. Regularly audit and monitor network traffic for encrypted channels and unusual outbound connections indicative of backdoor communications. Employ multi-factor authentication (MFA) to reduce the risk of credential compromise and lateral movement. Finally, establish incident response plans tailored to espionage-related intrusions, including forensic readiness to analyze multi-stage infection chains.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.zscaler.com/blogs/security-research/illusory-wishes-china-nexus-apt-targets-tibetan-community"]
Adversary
China-nexus APT
Pulse Id
688102de8dd7f5be86b60306
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash1244b7d19c37baab18348fc2bdb30383
hash26240c8cfbb911009a29e0597aa82e6c
hash32308236fa0e3795df75a31bc259cf62
hash42d83a46250f788eef80ff090d9d6c87
hash5ad61fe6a92d59100dc6f928ef780adb
hash5b63a01a0b3f6e06dd67b42ad4f18266
hash7b9a808987d135e381f93084796fd7c1
hash81896b186e0e66f762e1cb1c2e5b25fc
hash998dd032b0bb522036706468eca62441
hasha139e01de40d4a65f4180f565de04135
hasha17092e3f8200996bdcaa4793981db1f
hasha74c5c49b6f1c27231160387371889d3
hash10a440357e010c9b6105fa4cbb37b7311ad574ea
hash11be5085f6ddc862cabae37c7dbd6400fb8b1498
hash25cb602e89b5d735776e2e855a93915714f77f01
hash365888661b41cbe827c630fd5eea05c5ddc2480d
hash40ef100472209e55877b63bf817982e74933b3f8
hash71f09721792d3a4f1ea61d1f3664e5a503c447b2
hasha03527b2a2f924d3bc41636aa18187df72e9fe03
hashca6845e4ac8c0e45afc699557ad415339419bfe0
hashe089daa04cceb8306bc42e34a5da178e89934f45
hashe9094cdb1828af51333227fb063d5e3bfc316846
hashfb32d8461ddb6ca2f03200d85c09f82fb6c5bde3
hashff9fddb016ec8062180c77297d478b26d65a7a40
hash037d95510c4aa747332aa5a2e33c58828de4ad0af8a1e659a20393f2448e48d7
hash0ad4835662b485f3a1d0702f945f1a3cf17e0a5d75579bea165c19afd1f8ea00
hash0eed1cca80c658d82fd041c2d757ff126616adc9901dc9e4962c38bfa0be025c
hash1e5c37df2ace720e79e396bbb4816d7f7e226d8bd3ffc3cf8846c4cf49ab1740
hash45fd64a2e3114008f400bb2d9fa775001de652595ffe61c01521eb227a0ba320
hash8809b874da9a23e5558cc386dddf02ea2b9ae64f84c9c26aca23a1c7d2661880
hash98d30b44560a0dde11927b477b197daf75fb318c40bdeed4f9e27235954f9e71
hash9ffb61f1360595fc707053620f3751cb76c83e67835a915ccd3cbff13cf97bed
hasha0b5d6ea1f8be6dbdbf3c5bb469b111bd0228bc8928ed23f3ecc3dc4a2c1f480
hashc9dac9ced16e43648e19a239a0be9a9836b80ca592b9b36b70d0b2bdd85b5157
hashd896953447088e5dc9e4b7b5e9fb82bcb8eb7d4f6f0315b5874b6d4b0484bd69
hashf6b42e4d0e810ddbd0c1649abe74497dad7f0e9ada91e8e0e4375255925dd4d2

Ip

ValueDescriptionCopy
ip104.234.15.90
ip45.154.12.93

Url

ValueDescriptionCopy
urlhttp://104.234.15.90:59999/api/checkins
urlhttp://104.234.15.90:59999/api/checkins.
urlhttp://hhthedalailama90.niccenter.net/DalaiLamaCheckin.exe
urlhttp://tbelement.niccenter.net/Download/TBElement.zip
urlhttp://tibetfund.org/90thbirthday
urlhttps://tbelement.niccenter.net/Download/TBElement.zip.

Domain

ValueDescriptionCopy
domainniccenter.net
domainbeijingspring.niccenter.net
domainhhthedalailama90.niccenter.net
domainpenmuseum.niccenter.net
domaintbelement.niccenter.net
domainthedalailama90.niccenter.net

Threat ID: 68810eabad5a09ad0026d46b

Added to database: 7/23/2025, 4:32:43 PM

Last enriched: 7/23/2025, 4:47:47 PM

Last updated: 7/25/2025, 12:43:08 PM

Views: 28

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats