Monday , April 29 2024
India flag

“Operation FlightNight”
Hackers Hit Indian Gov.t, Energy Sectors with Malware: EclecticIQ Report

A new spying campaign has been discovered that targets Indian government agencies and the energy sector, using a modified open-source tool called HackBrowserData to steal browser credentials, cookies, and history.

Researchers from EclecticIQ, a Dutch cybersecurity firm, found a hacking campaign in early March. They didn’t identify the hackers but reported that 8.81 GB of data was stolen. This data could help further attacks on the Indian government’s infrastructure.

Phoenix Summit 2024: Elevating Cyber security, Impact and Vision

This May, Dhaka, Bangladesh, will host Phoenix Summit 2024, a landmark event in the global cyber security arena. Set from...
Read More
Phoenix Summit 2024: Elevating Cyber security, Impact and Vision

ALERT: SEKOIA REPORT
PlugX Malware Plagues Over 90k IP Addresses over 170 countries

The worm was first discovered in a 2023 post by security firm Sophos. It became active in 2019 when a...
Read More
ALERT: SEKOIA REPORT  PlugX Malware Plagues Over 90k IP Addresses over 170 countries

Palo Alto network shared latest remediation of CVE-2024-3400

Palo Alto Networks has given urgent advice to the remediation of a critical vulnerability, known as CVE-2024-3400, which attackers have...
Read More
Palo Alto network shared latest remediation of CVE-2024-3400

CISA Launches Ransomware Vulnerability Warning Pilot for Critical Infrastructure

Organizations across all sectors and of all sizes are too frequently impacted by damaging ransomware incidents. Many of these incidents...
Read More
CISA Launches Ransomware Vulnerability Warning Pilot for Critical Infrastructure

WhatsApp warns India to exit, If…

According to the report by several Indian media, social media platform Meta will withdraw its entire service from India if...
Read More
WhatsApp warns India to exit, If…

Fake e-mail of Rajshahi Univ VC’ name-picture, sending messages

Someone is pretending to be Rajshahi University Vice-Chancellor, Professor Dr. Golam Sabbir Sattar, by creating a fake email account and...
Read More
Fake e-mail of Rajshahi Univ VC’ name-picture, sending messages

Bad actor threat to expose BSNL 2.9 million data

Platform BreachForum, bad actor perell, same person who claimed to expose the data of "Bharat Sanchar Nigam Limited" BSNL for...
Read More
Bad actor threat to expose BSNL 2.9 million data

India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

“Our customers are our utmost priority and we are wholeheartedly dedicated to safe guarding their interests. It has come to...
Read More
India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

CISA Releases Eight Industrial Control Systems Advisories

CISA issued eight advisories about Industrial Control Systems (ICS) on April 25, 2024. The advisories share important information about security...
Read More
CISA Releases Eight Industrial Control Systems Advisories

Google fixed critical Chrome vulnerability CVE-2024-4058

Google fixed a serious Chrome bug known as CVE-2024-4058 in the ANGLE graphics layer engine along with four vulnerabilities in...
Read More
Google fixed critical Chrome vulnerability CVE-2024-4058
                      Source: EclecticIQ

The information stealer spread through a fake invitation letter from the Indian Air Force, sent as a PDF through phishing. It’s believed that the PDF was originally taken in an earlier attack and reused by the cybercriminals.

The document contained a shortcut (LNK file) that led to malware. When activated, this malware started stealing documents, private emails, and web browser data from the victim’s device, sending this information through Slack.

          Source: EclecticIQ

Analysts from EclecticIQ named the campaign “Operation FlightNight” because the attackers named all their Slack channels “FlightNight.”

The malware targets specific file types like Microsoft Office documents, PDFs, and SQL database files on devices to speed up data theft during exfiltration.

Hackers targeted Indian government agencies in electronic communications, IT governance, and national defense, as well as private energy companies, stealing financial documents, employee personal details, and information on oil and gas drilling activities.

         Source: EclecticIQ

The hacker group responsible wasn’t named, but similarities in the malware and delivery techniques suggest a link to a previous attack targeting Indian Air Force officials with a malware called GoStealer.

The malware used in the attack was a modified version of GoStealer, a type of malware available on GitHub. It attacked several browsers including Firefox, Chrome, Edge, and Brave, and stole data through Slack.

According to EclecticIQ, both campaigns are likely the work of the same threat actor targeting Indian government entities.

“Operation FlightNight and the Go-Stealer campaign highlight a simple yet effective approach by threat actors to use open-source tools for cyber espionage,” researchers said.

Check Also

Microsoft

Microsoft Blog post
APT28 hackers to exploit CVE-2022-38028, Windows flaw

Microsoft Threat Intelligence released findings from their investigation on the Russian threat group known as …

Leave a Reply

Your email address will not be published. Required fields are marked *