Researchers Dive Into Activities of Indian Hack-for-Hire Firm Appin


For over a decade, Indian firm Appin Software Security has been offering offensive security training and covert hacking services targeting governments and private organizations worldwide, SentinelOne reports.

Informally known as Appin Security Group (ASG), the Appin group of companies can be tied to much of the current Indian advanced persistent threat (APT) activity, with some of its former employees forming newer competitors and others moving into the cyber defense industry.

Considered the original hack-for-hire company in India, Appin has been operating since at least 2009, targeting entities in the US, Bangladesh, Canada, China, Kuwait, India, Myanmar, Pakistan, UAE, and other locations.

Attacks against Pakistani government officials started over a decade ago, involving keyloggers that exfiltrated social media, email account, and government website credentials, along with other personal information, SentinelOne notes.

The attacks were initially brought to light in 2013, when ESET reported on the targeting of roughly 170 organizations worldwide, across financial, law, political consulting, and non-profit sectors. Politicians and union leaders were also targeted.

Appin has conducted attacks against Chinese government officials since 2009, when it also compromised military liaison officers, for data theft purposes. The attacks, SentinelOne says, occurred shortly after the Indian government publicly disclosed cyberattacks attributed to China.

The hack-for-hire firm also engaged in domestic surveillance and targeted the Norwegian telecommunications corporation Telenor and an Angolan activist.

To evade disruption, Appin used an outside contractor for infrastructure purchase. After providing technical details, the firm received credentials for the newly set up server, along with an invoice detailing payment.

Advertisement. Scroll to continue reading.

“Based on the data reviewed, the consultant made the purchases through a collection of repeated personal and business branded email accounts, in addition to overlapping registration and hosting details,” SentinelOne notes.

Using this method, Appin set up servers for data exfiltration, command-and-control (C&C), malware delivery, phishing, and covert communication, along with lure servers and multi-purpose servers for non-attributable access to compromised systems and infrastructure administration.

The hacking group used the California-based freelancing platform Elance (now Upwork) to acquire malware from external sources and advertise job offerings, while also requiring its own employees to develop intrusion tools. It also used various private spyware and exploit services.

SentinelOne’s analysis of Appin corroborates the findings of Reuters journalists, who reported on the hack-for-hire firm’s involvement in major litigation battles, conducting operations against high-value targets linked to specific legal disputes.

“Our examination of the Indian hack-for-hire group Appin underscores the enduring and substantial threat posed by such entities to businesses, governments, and individuals over an extended period exceeding a decade. The research findings underscore the group’s remarkable tenacity and a proven track record of successfully executing attacks on behalf of a diverse clientele,” SentinelOne notes.

Related: Smoke and Mirrors – Hack-for-Hire Group Builds Fake Online Empire

Related: Hack-for-Hire Group Targets Android Users With Malicious VPN Apps

Related: Hack-for-Hire Group Targets Financial Sector Since 2012



Source link