• IP addresses are NOT logged in this forum so there's no point asking. Please note that this forum is full of homophobes, racists, lunatics, schizophrenics & absolute nut jobs with a smattering of geniuses, Chinese chauvinists, Moderate Muslims and last but not least a couple of "know-it-alls" constantly sprouting their dubious wisdom. If you believe that content generated by unsavory characters might cause you offense PLEASE LEAVE NOW! Sammyboy Admin and Staff are not responsible for your hurt feelings should you choose to read any of the content here.

    The OTHER forum is HERE so please stop asking.

Chitchat Cyber security firm Symantec Corp found India's backdoor tio penetrated by China

Rogue Trader

Alfrescian (Inf)
Asset
[FONT=&amp]Exclusive: India and Pakistan hit by spy malware - cybersecurity firm

[/FONT]
[FONT=&amp]
By Rahul Bhatia
Reuters
August 28, 2017


[/FONT]
[FONT=&amp]By Rahul Bhatia

MUMBAI (Reuters) - Symantec Corp, a digital security company, says it has identified a sustained cyber spying campaign, likely state-sponsored, against Indian and Pakistani entities involved in regional security issues.

In a threat intelligence report that was sent to clients in July, Symantec said the online espionage effort dated back to October 2016.

The campaign appeared to be the work of several groups, but tactics and techniques used suggest that the groups were operating with "similar goals or under the same sponsor", probably a nation state, according to the threat report, which was reviewed by Reuters. It did not name a state.

The detailed report on the cyber spying comes at a time of heightened tensions in the region.

India's military has raised operational readiness along its border with China following a face-off in Bhutan near their disputed frontier, while Indo-Pakistan tensions are also simmering over the disputed Kashmir region.

A spokesman for Symantec said the company does not comment publicly on the malware analysis, investigations and incident response services it provides clients.

Symantec did not identify the likely sponsor of the attack. But it said that governments and militaries with operations in South Asia and interests in regional security issues would likely be at risk from the malware. The malware utilizes the so-called "Ehdoor" backdoor to access files on computers.

"There was a similar campaign that targeted Qatar using programs called Spynote and Revokery," said a security expert, who requested anonymity. "They were backdoors just like Ehdoor, which is a targeted effort for South Asia."

CLICKBAIT

To install the malware, Symantec found, the attackers used decoy documents related to security issues in South Asia. The documents included reports from Reuters, Zee News, and the Hindu, and were related to military issues, Kashmir, and an Indian secessionist movement.

The malware allows spies to upload and download files, carry out processes, log keystrokes, identify the target's location, steal personal data, and take screenshots, Symantec said, adding that the malware was also being used to target Android devices.

In response to frequent cyber-security incidents, India in February established a center to help companies and individuals detect and remove malware. The center is operated by the Indian Computer Emergency Response Team (CERT-In).

Gulshan Rai, the director general of CERT-In, declined to comment specifically on the attack cited in the Symantec report, but added: "We took prompt action when we discovered a backdoor last October after a group in Singapore alerted us." He did not elaborate.

Symantec's report said an investigation into the backdoor showed that it was constantly being modified to provide "additional capabilities" for spying operations.

A senior official with Pakistan's Federal Investigation Agency said it had not received any reports of malware incidents from government information technology departments. He asked not to be named due to the sensitivity of the matter.

A spokesman for FireEye, another cybersecurity company, said that based on an initial review of the malware, it had concluded that an internet protocol address in Pakistan had submitted the malware to a testing service. The spokesman requested anonymity, citing company policy.

Another FireEye official said the attack reported by Symantec was not surprising.

"South Asia is a hotbed of geopolitical tensions, and wherever we find heightened tensions we expect to see elevated levels of cyber espionage activity," said Tim Wellsmore, FireEye's director of threat intelligence for the Asia Pacific region.

The Symantec report said the 'Ehdoor' backdoor was initially used in late 2016 to target government, military and military-affiliated targets in the Middle East and elsewhere.


(Reporting by Rahul Bhatia. Additional reporting by Jeremy Wagstaff in Singapore.; Editing by Euan Rocha and Philip McClellan)

[/FONT]
[FONT=&amp]
[/FONT]
 

scroobal

Alfrescian
Loyal
Must be an inexperienced intelligence agency who have no clue about India. The British and the Americans used to get every single minutes of the cabinet meeting by bribing the cabinet secretary with 2 bottles of whiskey each month. Then they found the cabinet deliberations were not worth the value of 2 bottles and they stopped it. The approach for the last few decades has been intelligence-on-demand. Just call up the guy who is in charge of the portfolio directly and he will boast what he did for the country. Why do you think the US and the allies never sell any of their advanced stuff to India. Their aircraft and ships are from the USSR. But they like to claim their non-aligned ideology has stirred them to USSR to maintain geo-political balance.
 
Top