Malware & Threats

Pakistan APT Group Targets Indian Government

An advanced persistent threat (APT) group believed to be based in Pakistan has been observed targeting government and military personnel in India using spear phishing emails and watering hole attacks.

<p><strong><span><span>An advanced persistent threat (APT) group believed to be based in Pakistan has been observed targeting government and military personnel in India using spear phishing emails and watering hole attacks.</span></span></strong></p>

An advanced persistent threat (APT) group believed to be based in Pakistan has been observed targeting government and military personnel in India using spear phishing emails and watering hole attacks.

A report on this threat actor was published in March by Proofpoint, whose researchers started investigating the group after it had sent malicious emails to Indian embassies in Kazakhstan and Saudi Arabia.

Experts also discovered watering hole websites that had been used by the attacker to deliver a remote access Trojan (RAT) dubbed “MSIL/Crimson” to military personnel in India. The RAT allowed attackers to steal data from infected devices, log keystrokes and capture screenshots. The security firm dubbed this campaign Operation Transparent Tribe.

A report on these attacks was also published in March by Trend Micro. The security firm, which named the campaign Operation C-Major, revealed that the Pakistani group had stolen information from at least 160 Indian military officers, attachés and consultants.

According to FireEye, the threat group has been around for several years, conducting intelligence operations against political and military entities in South Asia.

On March 18, FireEye researchers spotted a new round of attacks launched by the APT actor against Indian government officials. The attackers registered a fake domain for the Times of India newspaper (timesofindiaa(dot)in) and used it to send emails to government officials.

The emails, referencing the Indian government’s 7th Central Pay Commission, purported to come from a Times of India employee and had a document attached to them. Experts pointed out that only one of the targeted email addresses was public, which indicates that the threat group somehow harvested the emails of other government officials.

The document attached to these emails exploited an old Microsoft Office vulnerability (CVE-2012-0158), which Proofpoint also referenced in its report, to deliver a RAT dubbed by FireEye “Breach Remote Administration Tool” (BreachRAT).

Advertisement. Scroll to continue reading.

The RAT, which had not been previously used by the threat group, communicates with a command and control (C&C) server that had been leveraged by the hackers in attacks involving njRAT, DarkComet and other pieces of malware.

“It comes as no surprise that cyber attacks against the Indian government continue, given the historically tense relations in the region,” FireEye researchers said in a blog post.

Hacktivists in India and Pakistan are known to deface each other’s websites in what appears to be a never-ending cyberwar. However, both India and Pakistan have also been known to launch more sophisticated campaigns against each other.

India has also been targeted by APT groups believed to be located in China. Security firms recently detailed China-linked campaigns targeting Indian embassies, and government and commercial organizations.

Related: Microsoft Office Flaw Exploited by Several APT Actors

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version