Corporate News     09-Jul-21
Seqrite research uncovers APT campaign on critical infrastructure PSUs
Seqrite, a specialist provider of enterprise cybersecurity products and solutions and the enterprise arm of Quick Heal Technologies, has uncovered the second wave of APT campaign by operators of SideCopy Advanced Persistent Threat (APT).

Researchers at Seqrite had exposed the operations of Operation SideCopy for the first time in 2020 and since last year and have come across a new wave of cyber espionage campaign by the attackers aimed at high profile targets from Critical Infrastructure PSUs from telecom, power and finance sectors.

Earlier during October 2020 Seqrite had come out with a report about Operation SideCopy APT targeting Indian Defence Units. This new finding has revealed that Operation SideCopy has expanded its target list to Critical Infrastructure. As part of the investigation, Seqrite researchers have discovered potentials links between Operation SideCopy and its operators to Pakistan.

According to the Seqrite report, threat actors were leveraging compromised websites, which resemble the websites that the targeted organizations would generally access. This shows that attackers did detailed reconnaissance before launching the attack campaign. Upon thorough analysis of the attack chain, the command-and-control (C2) server communication, and the available telemetry data, researchers at Seqrite could identify some compromised websites that are being used to host the attack scripts and act as C2 servers. Further analysis of data accessible from some C2 servers led researchers at Seqrite to an IP address that was commonly found across different C2 servers. In fact, this IP address turned out to be the first entry in many logs, which indicated that the corresponding system is likely being used for testing the attack before launch.

Further investigation of that IP, using data from whatismyipaddress.com, revealed that the provider of that IP address is Pakistan Telecommunication Company Limited. This revelation further strengthens the claim that Operation SideCopy which is operated by the Transparent Tribe group is originating in Pakistan. The report further revealed the list of targets that were identified through the analyzed C2s. These targets include Critical Infrastructure PSUs from telecom, power, and finance sectors. This is likely only a subset of targets since there are several other C2s being used in Operation SideCopy APT, which are probably targeting other entities.

Upon discovery, Seqrite researchers proactively alerted the Government authorities and are working with them to keep potential targets safe. Researchers suspect this attack to be a cyber-espionage campaign aimed at collecting sensitive information to gain a competitive advantage against India. The evidence gathered by Seqrite suggests a highly organized operation designed to evade most security mechanisms. As part of the campaign, attackers are sending out phishing emails with government-themed documents in an attempt to lure targets into opening the attachments.

According to Seqrite researchers, the malicious actors have enhanced the attack tools and methods, as compared to last year, to make detection difficult. The final payload can capture sensitive information including screenshots, keystrokes, & files from the affected system. In addition, it can also execute commands specified as part of instructions from C2 servers. This shows that this attack group is well funded and is actively improving its attack mechanisms to infiltrate the target entities. The group can potentially steal critical intel from the government agencies and their subsequent bodies. They can even use that information to make more lures and target other Government departments.

According to Seqrite's researchers, the initial intrusion chain begins with a spear-phishing email. The email content attempts to lure the user into extracting the attached zip archive. Upon extraction, the user would see a document file which is in fact an extension spoofed LNK file which is usually seen as shortcuts. If the user opens the document, the LNK payload gets launched and initiates the malicious activities in the background. To ensure the user is not suspicious, a decoy document is presented to him/her.

Once the LNK file is launched, it downloads the HTA payload from a compromised domain and executes it via mshta.exe. This HTA file is responsible for showing the decoy document to the user. In addition, it drops an executable of LimShell on disc and executes it. Most of the backdoors used in this campaign are variants of NJRat, however, in one specific case, we came across a new payload written in C# which installs an implant that helps the attacker examine the target and install other backdoors.

Seqrite threat intelligence team continually works towards the detection and prevention of attacks executed by multiple APT actors. It urges individuals and organizations to adhere to necessary cybersecurity protocols and use robust security solutions in addition to staying aware of the latest threats.

Previous News
  Quick Heal Technologies reports consolidated net loss of Rs 6.64 crore in the March 2023 quarter
 ( Results - Announcements 18-Apr-23   07:36 )
  Quick Heal Technologies reports consolidated net profit of Rs 4.03 crore in the June 2024 quarter
 ( Results - Announcements 27-Jul-24   07:35 )
  Quick Heal Technologies allots 1.99 lakh equity shares under ESOP
 ( Corporate News - 09-Aug-24   18:46 )
  Quick Heal Technologies announces resignation of compliance officer
 ( Corporate News - 11-Sep-23   18:23 )
  Quick Heal Technologies consolidated net profit declines 71.21% in the March 2020 quarter
 ( Results - Announcements 21-May-20   16:41 )
  Quick Heal Technologies Ltd Spurts 3.45%
 ( Hot Pursuit - 18-Jul-24   09:30 )
  Board of Quick Heal Technologies appoints director
 ( Corporate News - 28-Sep-21   09:07 )
  Board of Quick Heal Technologies recommends final dividend
 ( Corporate News - 26-Apr-24   10:01 )
  Quick Heal Technologies appoints Company Secretary
 ( Corporate News - 11-May-19   11:22 )
  Quick Heal Technologies AGM scheduled
 ( Corporate News - 13-Jul-21   11:59 )
  Board of Quick Heal Technologies recommends Final Dividend
 ( Corporate News - 18-Apr-23   10:04 )
Other Stories
  Gujarat Natural Resources to convene board meeting
  05-Oct-24   17:43
  Narmada Macplast Drip Irrigation Sys. to convene board meeting
  05-Oct-24   17:43
  Grill Splendour Services to conduct board meeting
  05-Oct-24   17:43
  Consolidated Construction Consortium to hold board meeting
  05-Oct-24   17:43
  Visagar Polytex to announce Quarterly Result
  05-Oct-24   17:42
  GNA Axles to convene board meeting
  05-Oct-24   17:42
  Fidel Softech to conduct board meeting
  05-Oct-24   17:42
  Rita Finance & Leasing announces board meeting date
  05-Oct-24   17:42
  Pelatro to conduct EGM
  05-Oct-24   17:36
  Thinkink Picturez to hold AGM
  05-Oct-24   17:35
Back Top