A Phishing Campaign Targeting Indian Government Entities
A sophisticated phishing campaign, likely attributed to Pakistan-linked APT36 (Transparent Tribe), is targeting Indian defense organizations and government entities using spoofed domains. The attackers employ advanced social engineering techniques, including real-time OTP harvesting, to bypass multi-factor authentication and gain access to official email accounts. The campaign uses typo-squatted domains mimicking government platforms to steal credentials. Infrastructure analysis reveals connections to Pakistani IPs and possible staging via Zah Computers. The threat actors create a false sense of legitimacy by referencing trusted authorities and secure communication flows. This coordinated approach highlights the severity of the threat and the attackers' strategic intent, potentially posing significant risks to national security.
AI Analysis
Technical Summary
This threat describes a sophisticated phishing campaign attributed to the Pakistan-linked advanced persistent threat (APT) group APT36, also known as Transparent Tribe. The campaign specifically targets Indian government and defense organizations by leveraging typo-squatted domains that closely mimic legitimate Indian government platforms. These spoofed domains are used to deceive victims into divulging sensitive credentials. A notable technique employed by the attackers is real-time harvesting of one-time passwords (OTPs), which allows them to bypass multi-factor authentication (MFA) protections that are typically considered robust. The attackers use advanced social engineering tactics, including creating a false sense of legitimacy by referencing trusted authorities and mimicking secure communication flows, to increase the likelihood of victim engagement. Infrastructure analysis links the campaign to Pakistani IP addresses and possible staging through Zah Computers, indicating a well-resourced and strategically motivated adversary. The campaign's use of credential harvesting combined with MFA bypass techniques significantly increases the risk of unauthorized access to official email accounts and sensitive government communications. The campaign is ongoing as of the latest published date (August 2025) and is considered medium severity due to its targeted nature and potential impact on national security. Indicators of compromise include specific IP addresses (169.148.144.250, 37.221.64.202) and domains (virtualeoffice.cloud, mgovcloud.in) associated with the phishing infrastructure. The campaign employs multiple MITRE ATT&CK techniques such as T1566.001 (Spearphishing), T1113 (Screen Capture), and T1083 (File and Directory Discovery), highlighting a multi-faceted approach to reconnaissance, credential theft, and persistence.
Potential Impact
For European organizations, the direct impact of this campaign is limited given its targeting of Indian government entities. However, the techniques demonstrated—especially real-time OTP harvesting to bypass MFA—represent a significant evolution in phishing tactics that could be adopted globally, including in Europe. European government agencies and defense contractors should be aware that similar threat actors or copycat campaigns could emerge targeting their sectors. The compromise of official email accounts in India could also have indirect geopolitical and intelligence implications affecting European diplomatic and security interests. Additionally, the use of typo-squatted domains and sophisticated social engineering underscores the need for heightened vigilance in email security and user awareness training across European public sector organizations. The campaign also highlights the risk posed by nation-state actors leveraging regional conflicts to conduct cyber espionage and credential theft, which could escalate tensions and impact European cybersecurity posture.
Mitigation Recommendations
1. Implement advanced email filtering solutions capable of detecting and blocking typo-squatted domains and spearphishing attempts, including heuristic and AI-based detection methods. 2. Deploy real-time monitoring and alerting for suspicious login attempts, especially those involving MFA bypass indicators such as rapid OTP submission failures or unusual geographic login patterns. 3. Conduct targeted user awareness training focusing on recognizing sophisticated phishing tactics, including the risks of OTP sharing and verifying domain authenticity. 4. Enforce strict domain-based message authentication, reporting, and conformance (DMARC), SPF, and DKIM policies to reduce email spoofing risks. 5. Utilize threat intelligence feeds to block known malicious IPs and domains associated with this campaign and similar threat actors. 6. Employ multi-layered authentication methods beyond OTPs, such as hardware security keys (FIDO2/WebAuthn) that are resistant to real-time interception. 7. Regularly audit and restrict permissions on email accounts and critical systems to minimize lateral movement potential if credentials are compromised. 8. Collaborate with national cybersecurity agencies to share intelligence and coordinate responses to nation-state phishing campaigns. 9. Implement anomaly detection on email traffic to identify unusual communication patterns that may indicate compromise or data exfiltration.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Poland
Indicators of Compromise
- ip: 169.148.144.250
- domain: virtualeoffice.cloud
- ip: 37.221.64.202
- domain: mgovcloud.in
A Phishing Campaign Targeting Indian Government Entities
Description
A sophisticated phishing campaign, likely attributed to Pakistan-linked APT36 (Transparent Tribe), is targeting Indian defense organizations and government entities using spoofed domains. The attackers employ advanced social engineering techniques, including real-time OTP harvesting, to bypass multi-factor authentication and gain access to official email accounts. The campaign uses typo-squatted domains mimicking government platforms to steal credentials. Infrastructure analysis reveals connections to Pakistani IPs and possible staging via Zah Computers. The threat actors create a false sense of legitimacy by referencing trusted authorities and secure communication flows. This coordinated approach highlights the severity of the threat and the attackers' strategic intent, potentially posing significant risks to national security.
AI-Powered Analysis
Technical Analysis
This threat describes a sophisticated phishing campaign attributed to the Pakistan-linked advanced persistent threat (APT) group APT36, also known as Transparent Tribe. The campaign specifically targets Indian government and defense organizations by leveraging typo-squatted domains that closely mimic legitimate Indian government platforms. These spoofed domains are used to deceive victims into divulging sensitive credentials. A notable technique employed by the attackers is real-time harvesting of one-time passwords (OTPs), which allows them to bypass multi-factor authentication (MFA) protections that are typically considered robust. The attackers use advanced social engineering tactics, including creating a false sense of legitimacy by referencing trusted authorities and mimicking secure communication flows, to increase the likelihood of victim engagement. Infrastructure analysis links the campaign to Pakistani IP addresses and possible staging through Zah Computers, indicating a well-resourced and strategically motivated adversary. The campaign's use of credential harvesting combined with MFA bypass techniques significantly increases the risk of unauthorized access to official email accounts and sensitive government communications. The campaign is ongoing as of the latest published date (August 2025) and is considered medium severity due to its targeted nature and potential impact on national security. Indicators of compromise include specific IP addresses (169.148.144.250, 37.221.64.202) and domains (virtualeoffice.cloud, mgovcloud.in) associated with the phishing infrastructure. The campaign employs multiple MITRE ATT&CK techniques such as T1566.001 (Spearphishing), T1113 (Screen Capture), and T1083 (File and Directory Discovery), highlighting a multi-faceted approach to reconnaissance, credential theft, and persistence.
Potential Impact
For European organizations, the direct impact of this campaign is limited given its targeting of Indian government entities. However, the techniques demonstrated—especially real-time OTP harvesting to bypass MFA—represent a significant evolution in phishing tactics that could be adopted globally, including in Europe. European government agencies and defense contractors should be aware that similar threat actors or copycat campaigns could emerge targeting their sectors. The compromise of official email accounts in India could also have indirect geopolitical and intelligence implications affecting European diplomatic and security interests. Additionally, the use of typo-squatted domains and sophisticated social engineering underscores the need for heightened vigilance in email security and user awareness training across European public sector organizations. The campaign also highlights the risk posed by nation-state actors leveraging regional conflicts to conduct cyber espionage and credential theft, which could escalate tensions and impact European cybersecurity posture.
Mitigation Recommendations
1. Implement advanced email filtering solutions capable of detecting and blocking typo-squatted domains and spearphishing attempts, including heuristic and AI-based detection methods. 2. Deploy real-time monitoring and alerting for suspicious login attempts, especially those involving MFA bypass indicators such as rapid OTP submission failures or unusual geographic login patterns. 3. Conduct targeted user awareness training focusing on recognizing sophisticated phishing tactics, including the risks of OTP sharing and verifying domain authenticity. 4. Enforce strict domain-based message authentication, reporting, and conformance (DMARC), SPF, and DKIM policies to reduce email spoofing risks. 5. Utilize threat intelligence feeds to block known malicious IPs and domains associated with this campaign and similar threat actors. 6. Employ multi-layered authentication methods beyond OTPs, such as hardware security keys (FIDO2/WebAuthn) that are resistant to real-time interception. 7. Regularly audit and restrict permissions on email accounts and critical systems to minimize lateral movement potential if credentials are compromised. 8. Collaborate with national cybersecurity agencies to share intelligence and coordinate responses to nation-state phishing campaigns. 9. Implement anomaly detection on email traffic to identify unusual communication patterns that may indicate compromise or data exfiltration.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.cyfirma.com/research/apt36-a-phishing-campaign-targeting-indian-government-entities"]
- Adversary
- APT36
- Pulse Id
- 688ee51bb5b7140ca24755fa
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip169.148.144.250 | — | |
ip37.221.64.202 | CC=MD ASN=AS200019 alexhost srl |
Domain
Value | Description | Copy |
---|---|---|
domainvirtualeoffice.cloud | — | |
domainmgovcloud.in | — |
Threat ID: 6890772bad5a09ad00df9c02
Added to database: 8/4/2025, 9:02:35 AM
Last enriched: 8/4/2025, 9:18:02 AM
Last updated: 8/5/2025, 12:32:36 AM
Views: 3
Related Threats
Ghost in the Zip | New PXA Stealer and Its Telegram-Powered Ecosystem
MediumMicrosoft OAuth App Impersonation Campaign Leads to MFA Phishing
MediumFAKE TELEGRAM PREMIUM SITE DISTRIBUTES NEW LUMMA STEALER VARIANT
MediumOSINT - Frozen in transit: Secret Blizzard’s AiTM campaign against diplomats
MediumBehind Random Words: DoubleTrouble Mobile Banking Trojan Revealed
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.