Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Pakistan APT Group Targets Indian Government

An advanced persistent threat (APT) group believed to be based in Pakistan has been observed targeting government and military personnel in India using spear phishing emails and watering hole attacks.

An advanced persistent threat (APT) group believed to be based in Pakistan has been observed targeting government and military personnel in India using spear phishing emails and watering hole attacks.

A report on this threat actor was published in March by Proofpoint, whose researchers started investigating the group after it had sent malicious emails to Indian embassies in Kazakhstan and Saudi Arabia.

Experts also discovered watering hole websites that had been used by the attacker to deliver a remote access Trojan (RAT) dubbed “MSIL/Crimson” to military personnel in India. The RAT allowed attackers to steal data from infected devices, log keystrokes and capture screenshots. The security firm dubbed this campaign Operation Transparent Tribe.

A report on these attacks was also published in March by Trend Micro. The security firm, which named the campaign Operation C-Major, revealed that the Pakistani group had stolen information from at least 160 Indian military officers, attachés and consultants.

According to FireEye, the threat group has been around for several years, conducting intelligence operations against political and military entities in South Asia.

On March 18, FireEye researchers spotted a new round of attacks launched by the APT actor against Indian government officials. The attackers registered a fake domain for the Times of India newspaper (timesofindiaa(dot)in) and used it to send emails to government officials.

The emails, referencing the Indian government’s 7th Central Pay Commission, purported to come from a Times of India employee and had a document attached to them. Experts pointed out that only one of the targeted email addresses was public, which indicates that the threat group somehow harvested the emails of other government officials.

The document attached to these emails exploited an old Microsoft Office vulnerability (CVE-2012-0158), which Proofpoint also referenced in its report, to deliver a RAT dubbed by FireEye “Breach Remote Administration Tool” (BreachRAT).

Advertisement. Scroll to continue reading.

The RAT, which had not been previously used by the threat group, communicates with a command and control (C&C) server that had been leveraged by the hackers in attacks involving njRAT, DarkComet and other pieces of malware.

“It comes as no surprise that cyber attacks against the Indian government continue, given the historically tense relations in the region,” FireEye researchers said in a blog post.

Hacktivists in India and Pakistan are known to deface each other’s websites in what appears to be a never-ending cyberwar. However, both India and Pakistan have also been known to launch more sophisticated campaigns against each other.

India has also been targeted by APT groups believed to be located in China. Security firms recently detailed China-linked campaigns targeting Indian embassies, and government and commercial organizations.

Related: Microsoft Office Flaw Exploited by Several APT Actors

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.