April 27, 2024
CyberSecurity

Indian Government Employees is the next target campaign of a new malware

The new malware campaign’s next target are the Indian Government Employees

The Transparent Tribe threat actor has been linked to a new campaign aimed at Indian government organizations with trojanized versions of a two-factor authentication solution called Kavach.

Zscaler ThreatLabz researcher Sudeep Singh said in a Thursday analysis that the group abuses Google advertisements for the purpose of malvertising to distribute backdoored versions of Kavach multi-authentication (MFA) applications

The cybersecurity company said that low-volume credential harvesting attacks have also been conducted by the threat group. Rogue websites masquerading as official Indian government websites were set up to lure unwitting users into entering their passwords.

Transparent Tribe, also known by the monikers APT36, Operation C-Major, and Mythic Leopard, is a suspected Pakistan adversarial collective. The identified tribe has a history  of striking Indian and Afghanistan entities.

The latest attack chain is not the first time the threat actor has set its sights on Kavach (meaning “armor” in Hindi), an app required by users with email addresses on the @gov.in and @nic.in domains to sign in to the email service as a second layer of authentication.

Indian Government Employees being targeted by a new malware
Image Source <a href=httpswwwzscalercomblogssecurity researchapt 36 uses new ttps and new tools target indian governmental organizations>Zscaler<a>

Earlier this March, Cisco Talos unveiled a hacking campaign that employed fake Windows installers for Kavach as a decoy to infect government personnel with CrimsonRAT and other artifacts.

One of their common tactics is the mimicking of legitimate government, military, and related organizations to activate the killchain. The latest campaign conducted by the threat actor is no exception.

“The threat actor registered multiple new domains hosting web pages masquerading as the official Kavach app download portal,” Singh said. “They abused the Google Ads’ paid search feature to push the malicious domains to the top of Google search results for users in India.”

Since May 2022, Transparent Tribe is also said to have distributed backdoored versions of the Kavach app through attacker-controlled application stores that claim to offer free software downloads.

This website is also surfaced as a top result in Google searches, effectively acting as a gateway to redirect users looking for the app to the .NET-based fraudulent installer.

The group, beginning August 2022, has also been observed using a previously undocumented data exfiltration tool codenamed LimePad, which is designed to upload files of interest from the infected host to the attacker’s server.

Zscaler said it also identified a domain registered by Transparent Tribe spoofing the login page of Kavach app that was only displayed accessed from an Indian IP address, or else redirected the visitor to the home page of India’s National Informatics Centre .

The page, for its part, is equipped to capture the credentials entered by the victim and send them to a remote server for carrying out further attacks against government-related infrastructure.

The use of Google ads and LimePad points to the threat actor’s continued attempts at evolving and refining its tactics and malware toolset.

“APT-36 continues to be one of the most prevalent advanced persistent threat groups focused on targeting users working in Indian governmental organizations,” Singh said. “Applications used internally at the Indian government organizations are a popular choice of social engineering theme used by the APT-36 group.”

Leave a Reply

Your email address will not be published. Required fields are marked *

en_USEnglish