Wednesday , May 15 2024
India flag

“Operation FlightNight”
Hackers Hit Indian Gov.t, Energy Sectors with Malware: EclecticIQ Report

A new spying campaign has been discovered that targets Indian government agencies and the energy sector, using a modified open-source tool called HackBrowserData to steal browser credentials, cookies, and history.

Researchers from EclecticIQ, a Dutch cybersecurity firm, found a hacking campaign in early March. They didn’t identify the hackers but reported that 8.81 GB of data was stolen. This data could help further attacks on the Indian government’s infrastructure.

FortiOS & FortiProxy SSL-VPN Flaw Allows IP Spoofing

A vulnerability has been discovered in Fortinet’s FortiOS SSL-VPN and FortiProxy SSL-VPN. The flaw is identified as FG-23-225 which allows...
Read More
FortiOS & FortiProxy SSL-VPN Flaw Allows IP Spoofing

Ransomware Activities this week: Threatmon report

According to the Threatmon advanced threat monitoring platform, LockBit is in the top position in the category of top active...
Read More
Ransomware Activities this week: Threatmon report

ALERT
CISA Releases Four Industrial Control Systems Advisories

On Tuesday (May 14), CISA released four Industrial Control Systems (ICS) advisories which provide timely information about current security issues,...
Read More
ALERT  CISA Releases Four Industrial Control Systems Advisories

Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Microsoft patched May 2024 Tuesday including updates for 61 flaws and three publicly disclosed zero days. This update fixed Microsoft...
Read More
Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide
                      Source: EclecticIQ

The information stealer spread through a fake invitation letter from the Indian Air Force, sent as a PDF through phishing. It’s believed that the PDF was originally taken in an earlier attack and reused by the cybercriminals.

The document contained a shortcut (LNK file) that led to malware. When activated, this malware started stealing documents, private emails, and web browser data from the victim’s device, sending this information through Slack.

          Source: EclecticIQ

Analysts from EclecticIQ named the campaign “Operation FlightNight” because the attackers named all their Slack channels “FlightNight.”

The malware targets specific file types like Microsoft Office documents, PDFs, and SQL database files on devices to speed up data theft during exfiltration.

Hackers targeted Indian government agencies in electronic communications, IT governance, and national defense, as well as private energy companies, stealing financial documents, employee personal details, and information on oil and gas drilling activities.

         Source: EclecticIQ

The hacker group responsible wasn’t named, but similarities in the malware and delivery techniques suggest a link to a previous attack targeting Indian Air Force officials with a malware called GoStealer.

The malware used in the attack was a modified version of GoStealer, a type of malware available on GitHub. It attacked several browsers including Firefox, Chrome, Edge, and Brave, and stole data through Slack.

According to EclecticIQ, both campaigns are likely the work of the same threat actor targeting Indian government entities.

“Operation FlightNight and the Go-Stealer campaign highlight a simple yet effective approach by threat actors to use open-source tools for cyber espionage,” researchers said.

Check Also

LockBit

LockBit’s seized darknet site resurrected by police, teasing new revelations

New information about the Lockbit ransomware gang might be coming soon. The gang’s old dark …

Leave a Reply

Your email address will not be published. Required fields are marked *