Experts Detect Pakistan-Linked Cyber Campaigns Aimed at Indian Government Entities
Indian government entities have been targeted in two campaigns undertaken by a threat actor that operates in Pakistan using previously undocumented tradecraft. The campaigns have been codenamed Gopher Strike and Sheet Attack by Zscaler ThreatLabz, which identified them in September 2025. "While these campaigns share some similarities with the Pakistan-linked Advanced Persistent Threat (APT)
AI Analysis
Technical Summary
The campaigns named Gopher Strike and Sheet Attack, attributed with medium confidence to Pakistan-linked threat actors possibly related to or parallel with APT36, represent sophisticated cyber espionage operations targeting Indian government entities. Gopher Strike initiates via phishing emails containing PDFs with blurred images and fake Adobe Acrobat Reader DC update prompts. When the victim clicks the fake update, an ISO image is downloaded only if the request originates from an Indian IP and a Windows user-agent, preventing automated detection. The ISO contains GOGITTER, a Golang-based downloader that creates VBScript files in multiple common directories to fetch commands every 30 seconds from two C2 servers. Persistence is maintained via scheduled tasks running the VBScript every 50 minutes. GOGITTER also checks for and downloads a ZIP archive from a private GitHub repository if absent, extracting and executing a lightweight Golang backdoor named GITSHELLPAD. This backdoor polls a GitHub-hosted command.txt file every 15 seconds, supporting commands to navigate directories, run commands, upload/download files, and capture command output, which it uploads back to GitHub before deleting the command file. Additional tools, including system information gatherers and GOSHELL—a Golang loader that delivers Cobalt Strike Beacon—are downloaded and executed selectively based on hostname. GOSHELL is obfuscated by inflating its size with junk bytes to evade antivirus detection. Sheet Attack uses legitimate cloud services such as Google Sheets, Firebase, and email for C2 communications, leveraging trusted platforms to blend malicious traffic with normal activity. The campaigns demonstrate advanced operational security, including geo-fencing, user-agent checks, and ephemeral tool usage to avoid detection and attribution. No known exploits in the wild have been reported yet, but the campaigns highlight evolving tradecraft and the use of public infrastructure for stealthy espionage.
Potential Impact
For European organizations, the direct impact is currently limited as the campaigns specifically target Indian government entities with geo-fencing to restrict payload delivery to Indian IP addresses. However, the use of legitimate cloud services and public repositories for C2 infrastructure demonstrates a trend that could be adopted against European targets in the future. European entities with strategic, diplomatic, or economic ties to India or South Asia could become indirect targets or collateral victims. The sophisticated evasion techniques and use of multi-stage payloads complicate detection and response, increasing the risk of prolonged undetected intrusions if adapted against European networks. Additionally, organizations using Adobe Acrobat Reader DC and Windows environments are potentially vulnerable to similar phishing and social engineering tactics. The campaigns underscore the need for vigilance against supply chain and cloud service abuse, which can impact confidentiality, integrity, and availability of sensitive data. Espionage campaigns of this nature can lead to data exfiltration, intellectual property theft, and disruption of governmental or critical infrastructure operations.
Mitigation Recommendations
European organizations should implement targeted phishing awareness training emphasizing the risks of fake software updates and social engineering. Deploy advanced email filtering and sandboxing solutions capable of detecting malicious PDFs and ISO attachments, especially those employing geo-IP and user-agent checks. Monitor and restrict the use of scripting languages such as VBScript and scheduled tasks, applying application control policies to prevent unauthorized script execution. Implement network monitoring for unusual outbound connections to cloud services like Google Sheets, Firebase, and GitHub, including anomaly detection for frequent polling or data uploads/downloads. Enforce strict endpoint detection and response (EDR) solutions capable of identifying Golang-based malware and large, obfuscated executables. Regularly audit and restrict access to private GitHub repositories and monitor for suspicious repository activity. Employ threat intelligence sharing to stay informed about emerging tradecraft and indicators of compromise related to these campaigns. Finally, conduct regular vulnerability assessments and penetration testing focusing on social engineering and supply chain attack vectors.
Affected Countries
United Kingdom, Germany, France, Italy, Netherlands, Belgium, Poland, Sweden
Experts Detect Pakistan-Linked Cyber Campaigns Aimed at Indian Government Entities
Description
Indian government entities have been targeted in two campaigns undertaken by a threat actor that operates in Pakistan using previously undocumented tradecraft. The campaigns have been codenamed Gopher Strike and Sheet Attack by Zscaler ThreatLabz, which identified them in September 2025. "While these campaigns share some similarities with the Pakistan-linked Advanced Persistent Threat (APT)
AI-Powered Analysis
Technical Analysis
The campaigns named Gopher Strike and Sheet Attack, attributed with medium confidence to Pakistan-linked threat actors possibly related to or parallel with APT36, represent sophisticated cyber espionage operations targeting Indian government entities. Gopher Strike initiates via phishing emails containing PDFs with blurred images and fake Adobe Acrobat Reader DC update prompts. When the victim clicks the fake update, an ISO image is downloaded only if the request originates from an Indian IP and a Windows user-agent, preventing automated detection. The ISO contains GOGITTER, a Golang-based downloader that creates VBScript files in multiple common directories to fetch commands every 30 seconds from two C2 servers. Persistence is maintained via scheduled tasks running the VBScript every 50 minutes. GOGITTER also checks for and downloads a ZIP archive from a private GitHub repository if absent, extracting and executing a lightweight Golang backdoor named GITSHELLPAD. This backdoor polls a GitHub-hosted command.txt file every 15 seconds, supporting commands to navigate directories, run commands, upload/download files, and capture command output, which it uploads back to GitHub before deleting the command file. Additional tools, including system information gatherers and GOSHELL—a Golang loader that delivers Cobalt Strike Beacon—are downloaded and executed selectively based on hostname. GOSHELL is obfuscated by inflating its size with junk bytes to evade antivirus detection. Sheet Attack uses legitimate cloud services such as Google Sheets, Firebase, and email for C2 communications, leveraging trusted platforms to blend malicious traffic with normal activity. The campaigns demonstrate advanced operational security, including geo-fencing, user-agent checks, and ephemeral tool usage to avoid detection and attribution. No known exploits in the wild have been reported yet, but the campaigns highlight evolving tradecraft and the use of public infrastructure for stealthy espionage.
Potential Impact
For European organizations, the direct impact is currently limited as the campaigns specifically target Indian government entities with geo-fencing to restrict payload delivery to Indian IP addresses. However, the use of legitimate cloud services and public repositories for C2 infrastructure demonstrates a trend that could be adopted against European targets in the future. European entities with strategic, diplomatic, or economic ties to India or South Asia could become indirect targets or collateral victims. The sophisticated evasion techniques and use of multi-stage payloads complicate detection and response, increasing the risk of prolonged undetected intrusions if adapted against European networks. Additionally, organizations using Adobe Acrobat Reader DC and Windows environments are potentially vulnerable to similar phishing and social engineering tactics. The campaigns underscore the need for vigilance against supply chain and cloud service abuse, which can impact confidentiality, integrity, and availability of sensitive data. Espionage campaigns of this nature can lead to data exfiltration, intellectual property theft, and disruption of governmental or critical infrastructure operations.
Mitigation Recommendations
European organizations should implement targeted phishing awareness training emphasizing the risks of fake software updates and social engineering. Deploy advanced email filtering and sandboxing solutions capable of detecting malicious PDFs and ISO attachments, especially those employing geo-IP and user-agent checks. Monitor and restrict the use of scripting languages such as VBScript and scheduled tasks, applying application control policies to prevent unauthorized script execution. Implement network monitoring for unusual outbound connections to cloud services like Google Sheets, Firebase, and GitHub, including anomaly detection for frequent polling or data uploads/downloads. Enforce strict endpoint detection and response (EDR) solutions capable of identifying Golang-based malware and large, obfuscated executables. Regularly audit and restrict access to private GitHub repositories and monitor for suspicious repository activity. Employ threat intelligence sharing to stay informed about emerging tradecraft and indicators of compromise related to these campaigns. Finally, conduct regular vulnerability assessments and penetration testing focusing on social engineering and supply chain attack vectors.
Affected Countries
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2026/01/experts-detect-pakistan-linked-cyber.html","fetched":true,"fetchedAt":"2026-01-27T20:26:47.833Z","wordCount":1255}
Threat ID: 69791f8b4623b1157c45d41c
Added to database: 1/27/2026, 8:26:51 PM
Last enriched: 1/27/2026, 8:27:20 PM
Last updated: 1/29/2026, 7:57:45 AM
Views: 46
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-25067: CWE-706 Use of Incorrectly-Resolved Name or Reference in SmarterTools SmarterMail
MediumCVE-2025-55704: Hidden functionality in Brother Industries, Ltd. Multiple MFPs
MediumCVE-2026-1552: SQL Injection in SEMCMS
MediumCVE-2025-15344: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Tanium Asset
MediumCVE-2026-1551: SQL Injection in itsourcecode School Management System
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.