Wipro Breach Actually a Whole Campaign

India's third-largest IT outsourcing company, Wipro, was been breached and boarded, and getting to the bottom of the mess wasn't easy.

Larry Loeb, Blogger, Informationweek

June 27, 2019

3 Min Read

Brian Krebs had picked up rumors back in April 2019 that IT data processing company Wipro Ltd. -- India's third-largest IT outsourcing company -- had been breached and boarded, and he wanted to write about it in his column. He eventually did just that. But the article raised more questions than it was able to answer.

Wipro wouldn't talk to him at first about the alleged incident. They finally confirmed to the India Times that it had indeed discovered an intrusion and that they had hired an outside security firm to investigate.

RiskIQ has continued to investigate the situation, however, issuing a report about it. In that threat intelligence, they find that what was going on with the Wipro incident was only a small part of what emerged as an entire campaign. Sure, it got the spotlight shown down on it because of the Wipro incident but there seems to be far more to it than that.

The report shows how the overall campaign was a highly targeted and well-orchestrated operation. It had a reach far exceeding Wipro and involved a long list of targets dating back to 2016. Although an independent attribution cannot be confirmed, the group's numerous concurrent attacks display hallmarks of some state-sponsored activity such as precision, organization and likely, a financial motive.

Infrastructure overlap in PDNS, WHOIS and SSL certificate data sets is what allowed RiskIQ researchers to profile this group and surface and connect its infrastructure.

"We could piece together a more complete picture of this group and their attack campaigns, tools, and possible motives," said Yonathan Klijnsma, head researcher at RiskIQ. "The sheer scale of the infrastructure involved in this campaign and the concerted effort to attack so many different organizations at once is both impressive and disturbing."

The report found that the group leveraged "widely used email marketing and analytics tools" to create effective email phishing campaigns and appear legitimate to the network security used by the victim.

The report also says that:

"● The group primarily was found to target major gift card retailers, distributors, and card processors.

● With access to this gift card infrastructure, the attackers use money transfer services, clearinghouses, and other payment processing institutions to monetize.

● One of the PowerShell scripts used by the group, BabySharkPro, is often associated with North Korean threat activity. However, this may have been a false flag put in place to mislead researchers.

● Subsequent attacks on IT infrastructure organizations like Wipro represent broader targeting by the threat group likely in an attempt to widen its reach."

This actor group has been around since at least 2016, all the while targeting specific organization across multiple coordinated campaigns. The actors learned how to camouflage their actions via the use of open-source tooling. This allowed them to scale their operations while limiting analysts ability to easily attribute activity to a known actor group based on tool reuse.

Their operational tempo increased over time, when they ramped up both targeting and scope. The increase is a signifier that they achieved some sort of success throughout their campaigns.

This remains a sneaky and effective attack campaign. Expect to see it reoccur.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights