shot-button
Ganesh Chaturthi Ganesh Chaturthi
Home > Technology News > Pak based hackers targeting critical infrastructure PSUs in India

Pak-based hackers targeting critical infrastructure PSUs in India

Updated on: 10 July,2021 12:05 PM IST  |  New Delhi
IANS |

The new findings from cyber security firm Seqrite have revealed that active since 2019, the APT 'Operation SideCopy' appears to be a cyber espionage campaign by Pakistan-backed 'Transparent Tribe' group that is now targeting critical infrastructure PSUs in India

Pak-based hackers targeting critical infrastructure PSUs in India

Photo for representational purpose. Picture Courtesy/iStock

Pakistan-based hacker groups have expanded their cyber-attack network in India and are now targeting high-profile targets from critical infrastructure PSUs from telecom, power and finance sectors in the country, a new report warned on Friday.


In October 2020, reports surfaced that Pak-based Advanced Persistent Threat (APT) groups targeted Indian defence units.



The new findings from cyber security firm Seqrite have revealed that active since 2019, the APT 'Operation SideCopy' appears to be a cyber espionage campaign by Pakistan-backed 'Transparent Tribe' group that is now targeting critical infrastructure PSUs in India.


"Further investigation of the IP, using data from whatismyipaddress.com, revealed that the provider of that IP address is Pakistan Telecommunication Company Limited. This revelation further strengthens the claim that Operation SideCopy which is operated by the Transparent Tribe group is originating in Pakistan," the researchers informed.

Also read: Brazen online scamster targets senior cop, creates his fake profile on Facebook

This is likely only a subset of targets since there are several other command-and-control (C2) servers being used in 'Operation SideCopy APT', which are probably targeting other entities, they added.

Seqrite researchers have proactively alerted the government authorities and are working with them to keep potential targets safe.

Researchers suspect this attack to be a cyber-espionage campaign aimed at collecting sensitive information to gain a competitive advantage against India.

"The evidence gathered by Seqrite suggests a highly organised operation designed to evade most security mechanisms. As part of the campaign, attackers are sending out phishing emails with government-themed documents in an attempt to lure targets into opening the attachments," the company emphasised.

According to Seqrite, threat actors were leveraging compromised websites, which resemble the websites that the targeted organisations would generally access.

Further analysis of data accessible from some C2 servers led researchers at Seqrite to an IP address that was commonly found across different C2 servers.

"In fact, this IP address turned out to be the first entry in many logs, which indicated that the corresponding system is likely being used for testing the attack before launch," the team noted.

According to researchers, the malicious actors have enhanced the attack tools and methods, as compared to last year, to make detection difficult.

"This attack group is well funded and is actively improving its attack mechanisms to infiltrate the target entities. The group can potentially steal critical intel from the government agencies and their subsequent bodies," the report mentioned.

They can even use that information to make more lures and target other government departments, warned researchers from Seqrite, the cybersecurity security products and solutions brand of Quick Heal Technologies Limited.

This story has been sourced from a third party syndicated feed, agencies. Mid-day accepts no responsibility or liability for its dependability, trustworthiness, reliability and data of the text. Mid-day management/mid-day.com reserves the sole right to alter, delete or remove (without notice) the content in its absolute discretion for any reason whatsoever

"Exciting news! Mid-day is now on WhatsApp Channels Subscribe today by clicking the link and stay updated with the latest news!" Click here!


Mid-Day Web Stories

Mid-Day Web Stories

This website uses cookie or similar technologies, to enhance your browsing experience and provide personalised recommendations. By continuing to use our website, you agree to our Privacy Policy and Cookie Policy. OK