Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

India-Linked Threat Actor Involved in Spying, Planting Evidence

For roughly a decade, a previously unknown advanced persistent threat (APT) actor has been engaging in long-term surveillance operations against academics, activists, journalists, human rights defenders, and law professionals, SentinelOne reports.

For roughly a decade, a previously unknown advanced persistent threat (APT) actor has been engaging in long-term surveillance operations against academics, activists, journalists, human rights defenders, and law professionals, SentinelOne reports.

Dubbed ModifiedElephant and still active, the group is also believed to have planted evidence that was later used to justify arrests.

The APT was observed launching phishing attacks, mainly against targets in India, and attempting to infect victims through emails carrying macro-enabled Office documents.

Over time, the adversary refined tactics, moving from executable attachments with fake double extensions to files containing publicly available exploits, and then to providing intended victims with links to files hosted on external servers.

Some of the malicious documents employed in attacks made use of exploits for vulnerabilities such as CVE-2012-0158, CVE-2014-1761, CVE-2013-3906 and CVE-2015-1641 for the download and execution of malicious code. The files were themed around topics relevant to the target.

The attacks were mainly carried out using free email service providers, including Gmail and Yahoo, and the messages employed various social engineering tactics to appear legitimate, including “fake body content with a forwarding history containing long lists of recipients,” SentinelOne’s SentinelLabs says.

In some attacks, ModifiedElephant was notably persistent and even attempted to compromise the same target several times in a single day.

[READ: Indian Cyberspies Expose Their Operation After Infecting Themselves With RAT]

Advertisement. Scroll to continue reading.

The threat actor used “unsophisticated and downright mundane” malware that nevertheless provided remote access and control of the victim computers. The APT mainly relied on NetWire and DarkComet remote access trojans (RATs), known to have been employed by a broad range of adversaries.

SentinelLabs’ security researchers say they also observed the attackers deploying the Incubator keylogger on the systems of some victims, and in some cases attempting to deliver both NetWire and Android malware payloads, simultaneously.

One NetWire RAT session linked to ModifiedElephant was used to deliver a file containing the details of an assassination plot against Indian Prime Minister Narendra Modi. The file was later found by authorities on the computer of an individual they arrested.

“ModifiedElephant was performing nearly identical evidence creation and organization across multiple unrelated victim systems within roughly fifteen minutes of each other,” the researchers said.

ModifiedElephant, the researchers note, operates in a crowded target space and may be tied to other regional threat actors, but it’s unclear whether they cooperate – possibly working under the same umbrella corporation – or if the overlaps are coincidental.

Many of ModifiedElephant’s targets, SentinelLabs notes, have been either targeted or infected with mobile surveillance spyware. Some of them – who are related to the Bhima Koregaon case – are known to have been targeted with NSO Group’s Pegasus malware.

The researchers observed an overlap between the timing and targets of some of ModifiedElephant’s phishing attacks and those of SideWinder, a threat actor known for the targeting of businesses and government and military entities in Asia.

Furthermore, some of the APT’s phishing payloads share infrastructure with Operation Hangover, a surveillance campaign aligned with Indian national security interests.

SentinelLabs noticed that ModifiedElephant activity aligns with Indian state interests and also observed a link between some of the APT’s attacks and the “arrests of individuals in controversial, politically-charged cases.”

“Our profile of ModifiedElephant has taken a look at a small subset of the total list of potential targets, the attackers’ techniques, and a rare glimpse into their objectives. Many questions about this threat actor and their operations remain; however, one thing is clear: Critics of authoritarian governments around the world must carefully understand the technical capabilities of those who would seek to silence them,”SentinelLabs concludes.

Related: Threat Actor Targets Indian Government With Commercial RATs

Related: Suspected Chinese APT Group Targets Power Plants in India

Related: Report: Suspected Chinese Hack Targets Indian Media, Gov’t

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...