india pakistan hit by spy malware
Last Updated : GMT 05:17:37
Emiratesvoice, emirates voice
Emiratesvoice, emirates voice
Last Updated : GMT 05:17:37
Emiratesvoice, emirates voice

India, Pakistan hit by spy malware

Emiratesvoice, emirates voice

Emiratesvoice, emirates voice India, Pakistan hit by spy malware

The detailed report on the cyber spying comes at a time
Abu Dhabi - Emirates Voice

Symantec Corp, a digital security company, says it has identified a sustained cyber spying campaign, likely state-sponsored, against Indian and Pakistani entities involved in regional security issues.

In a threat intelligence report that was sent to clients in July, Symantec said the online espionage effort dated back to October 2016.

The campaign appeared to be the work of several groups, but tactics and techniques used suggest that the groups were operating with "similar goals or under the same sponsor", probably a nation state, according to the threat report, which was reviewed by Reuters. It did not name a state.

The detailed report on the cyber spying comes at a time of heightened tensions in the region.

India's military has raised operational readiness along its border with China following a face-off in Bhutan near their disputed frontier, while Indo-Pakistan tensions are also simmering over the disputed Kashmir region.

A spokesman for Symantec said the company does not comment publicly on the malware analysis, investigations and incident response services it provides clients.
Symantec did not identify the likely sponsor of the attack. But it said that governments and militaries with operations in South Asia and interests in regional security issues would likely be at risk from the malware. The malware utilizes the so-called "Ehdoor" backdoor to access files on computers.

"There was a similar campaign that targeted Qatar using programs called Spynote and Revokery," said a security expert, who requested anonymity. "They were backdoors just like Ehdoor, which is a targeted effort for South Asia."

CLICKBAIT

To install the malware, Symantec found, the attackers used decoy documents related to security issues in South Asia. The documents included reports from Reuters, Zee News, and the Hindu, and were related to military issues, Kashmir, and an Indian secessionist movement.

The malware allows spies to upload and download files, carry out processes, log keystrokes, identify the target's location, steal personal data, and take screenshots, Symantec said, adding that the malware was also being used to target Android devices.
In response to frequent cyber-security incidents, India in February established a center to help companies and individuals detect and remove malware. The center is operated by the Indian Computer Emergency Response Team (CERT-In).

Gulshan Rai, the director general of CERT-In, declined to comment specifically on the attack cited in the Symantec report, but added: "We took prompt action when we discovered a backdoor last October after a group in Singapore alerted us." He did not elaborate.

Symantec's report said an investigation into the backdoor showed that it was constantly being modified to provide "additional capabilities" for spying operations.
A senior official with Pakistan's Federal Investigation Agency said it had not received any reports of malware incidents from government information technology departments. He asked not to be named due to the sensitivity of the matter.

A spokesman for FireEye, another cybersecurity company, said that based on an initial review of the malware, it had concluded that an internet protocol address in Pakistan had submitted the malware to a testing service. The spokesman requested anonymity, citing company policy.

Another FireEye official said the attack reported by Symantec was not surprising.
"South Asia is a hotbed of geopolitical tensions, and wherever we find heightened tensions we expect to see elevated levels of cyber espionage activity," said Tim Wellsmore, FireEye's director of threat intelligence for the Asia Pacific region.

The Symantec report said the 'Ehdoor' backdoor was initially used in late 2016 to target government, military and military-affiliated targets in the Middle East and elsewhere.

Source: Khaleej Times

 

Name *

E-mail *

Comment Title*

Comment *

: Characters Left

Mandatory *

Terms of use

Publishing Terms: Not to offend the author, or to persons or sanctities or attacking religions or divine self. And stay away from sectarian and racial incitement and insults.

I agree with the Terms of Use

Security Code*

india pakistan hit by spy malware india pakistan hit by spy malware

 



Name *

E-mail *

Comment Title*

Comment *

: Characters Left

Mandatory *

Terms of use

Publishing Terms: Not to offend the author, or to persons or sanctities or attacking religions or divine self. And stay away from sectarian and racial incitement and insults.

I agree with the Terms of Use

Security Code*

india pakistan hit by spy malware india pakistan hit by spy malware

 



GMT 10:35 2017 Saturday ,21 October

Moroccan security broke up terrorist cell

GMT 22:28 2014 Friday ,15 August

Explosion kills 4 civilians in Afghan Helmand

GMT 17:02 2017 Thursday ,02 November

Prosecutors seek EU arrest warrant for former

GMT 00:45 2011 Saturday ,17 December

Al Shabab secure last-gasp draw

GMT 09:42 2017 Monday ,25 December

French President voices solidarity with Saudi Arabia

GMT 20:51 2012 Thursday ,05 July

Yousef Hussain Kamal visit Algeria Saturday

GMT 10:38 2017 Saturday ,21 January

Samsung probe 'finds faulty batteries triggered fires'

GMT 08:21 2017 Saturday ,23 December

Spain PM rejects ousted Catalan leader's call to meet

GMT 05:17 2024 Wednesday ,07 February

Amazon to open first cashierless shop

GMT 08:41 2011 Monday ,15 August

New Zealand shivers through big chill

GMT 05:41 2016 Tuesday ,27 September

UNESCO condemns murder of Jordanian writer Nahed Hattar

GMT 20:13 2011 Saturday ,16 April

Rare quake rocks Australia\'s Barrier Reef coast

GMT 06:25 2015 Friday ,04 September

'New era' in Iran science with end of sanctions

GMT 11:21 2017 Tuesday ,22 August

Zul Hijjah crescent moon not sighted

GMT 15:07 2011 Wednesday ,17 August

Wenger risks UEFA wrath over phone row

GMT 01:05 2012 Tuesday ,14 February

Tardelli grabs late win for Al Gharafa

GMT 12:09 2013 Sunday ,25 August

I want to spread joy in Egypt

GMT 01:38 2012 Wednesday ,16 May

Fresh-squeezed salty dog
Emiratesvoice, emirates voice
 
 Emirates Voice Facebook,emirates voice facebook  Emirates Voice Twitter,emirates voice twitter Emirates Voice Rss,emirates voice rss  Emirates Voice Youtube,emirates voice youtube  Emirates Voice Youtube,emirates voice youtube

Maintained and developed by Arabs Today Group SAL.
All rights reserved to Arab Today Media Group 2021 ©

Maintained and developed by Arabs Today Group SAL.
All rights reserved to Arab Today Media Group 2021 ©

emiratesvoieen emiratesvoiceen emiratesvoiceen emiratesvoiceen
emiratesvoice emiratesvoice emiratesvoice
emiratesvoice
بناية النخيل - رأس النبع _ خلف السفارة الفرنسية _بيروت - لبنان
emiratesvoice, Emiratesvoice, Emiratesvoice