articles

Home / DeveloperSection / Articles / India And Pakistan Hit by Spy Malware: Symantec

India And Pakistan Hit by Spy Malware: Symantec

Simond Gear1462 18-Sep-2017

     India And Pakistan Hit by Spy Malware: Symantec


The detailed report on the cyber spying comes at a time of heightened tensions in the region. India's military has raised operational readiness along its border with China following a face-off in Bhutan near their disputed frontier.

A well-known digital security company claims to identify a sustained cyber spying campaign, likely state-sponsored, against Indian and Pakistani entities involved in regional security issues. In a threat intelligence report that was sent to clients in July, Symantec said the online espionage effort dated back to October 2016. The threat campaign seems to be the work of several groups, but strategies and techniques used show that the groups were operating with "similar goals or under the same sponsor", probably a nation state, according to the threat report, which was reviewed by Reuters. It did not name a state.

The detailed report on the cyber spying comes at a time of heightened tensions in the region. An operational readiness has been raised by Indian Army along its border with China following a face-off in Bhutan near their disputed frontier, while Indo-Pakistan tensions are also simmering over the disputed Kashmir region.

“The company does not comment publicly on the malware analysis, investigations and incident response services it provides clients. Symantec did not identify the likely sponsor of the attack,” a spokesman for Symantec said. It also said that governments and militaries with operations in South Asia and interests in regional security issues would likely to be at risk from the malware. To access files on computers, the malware utilizes the so-called "Ehdoor" backdoor.

A security expert said, "There was a similar campaign that targeted Qatar using programs called Spynote and Revokery, they were backdoors just like Ehdoor, which is a targeted effort for South Asia" who requested anonymity. 

CLICKBAIT

Symantec found that to install the malware, the attackers used decoy documents related to security issues in South Asia. The documents included reports from Reuters, Zee News, and the Hindu, and were related to military issues, Kashmir, and an Indian secessionist movement. The designated malware try to spy, upload and download files, carry out processes, log keystrokes, identify the target's location, steal personal data, and take screenshots, Symantec said, adding that the malware was also being used to target Android devices. 

Due to frequent cyber-security incidents in India, it established a center in February to help companies and individuals detect and remove malware. The center is operated by the Indian Computer Emergency Response Team (CERT-In). The director general of CERT-In, Gulshan Rai declined to comment specifically on the attack cited in the Symantec report, but added: "We took prompt action when we discovered a backdoor last October after a group in Singapore alerted us." He did not elaborate.

Symantec's report showed an investigation into the backdoor displayed that it was constantly being modified to provide "additional capabilities" for spying operations. A senior official with Pakistan's Federal Investigation Agency said it had not received any reports of malware incidents from government information technology departments. He asked not to be named due to the sensitivity of the matter.

A spokesman for FireEye, another cybersecurity company, said that based on an initial review of the malware, it had concluded that an internet protocol address in Pakistan had submitted the malware to a testing service. The spokesman requested anonymity, citing company policy. Another FireEye official said the attack reported by Symantec was not surprising.

"South Asia is a hotbed of geopolitical tensions, and wherever we find heightened tensions we expect to see elevated levels of cyber espionage activity," said Tim Wellsmore, FireEye's director of threat intelligence for the Asia Pacific region.

The Symantec report said the 'Ehdoor' backdoor was initially used in late 2016 to target government, military and military-affiliated targets in the Middle East and elsewhere.

Also Read: Cybersecurity Now Computers Get Affected By New ‘Fireball’
Malware

Updated 07-Sep-2019

Leave Comment

Comments

Liked By