Transparent Tribe’s latest campaign targets the education sector

Threat Advisories

Transparent Tribe’s latest campaign targets the education sector

Threat Level
Attack Report

For a detailed advisory, download the pdf file here

Summary

Transparent Tribe, an Advanced Persistent Threat group also known as APT36 or Mythic Leopard, was discovered actively launching phishing campaigns against educational institutions and students across India. A classic deviation from targeting the military and other government entities.