Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors


EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed “Operation FlightNight” targeting Indian government entities and energy companies. 

The attackers, likely state-sponsored, leveraged a modified version of the open-source information stealer HackBrowserData to steal sensitive data.

EclecticIQ identified that the attackers used Slack channels, a popular communication platform, as exfiltration points. 

These channels were named “FlightNight,” giving the operation its name.

Data Breach:

The attackers successfully infiltrated multiple government agencies responsible for communication, IT, and national defense.

Document

Download Free CISO’s Guide to Avoiding the Next Breach

Are you from The Team of SOC, Network Security, or Security Manager or CSO? Download Perimeter’s Guide to how cloud-based, converged network security improves security and reduces TCO.

  • Understand the importance of a zero trust strategy
  • Complete Network security Checklist
  • See why relying on a legacy VPN is no longer a viable security strategy
  • Get suggestions on how to present the move to a cloud-based network security solution
  • Explore the advantages of converged network security over legacy approaches
  • Discover the tools and technologies that maximize network security

Adapt to the changing threat landscape effortlessly with Perimeter 81’s cloud-based, unified network security platform.

Additionally, private energy companies were compromised, with details about financial documents, employee information, and even oil and gas drilling activities stolen. 

A staggering 8.81 GB of data was exfiltrated, potentially aiding future intrusions.

The attackers used a trick to get victims to install malware. 

They sent emails disguised as invitations from the Indian Air Force. 

These emails contained an ISO file, which appeared to be a harmless archive. 

However, when the victim opened the ISO file, it actually launched a shortcut file (LNK) disguised as a PDF document. 

Clicking the LNK file unknowingly activated the malware.

The malware then exfiltrated confidential documents, private emails, and cached web browser data. 

Malware infection chain in Operation FlightNight.attacker. 
Indian Air Force invitation decoy side with information stealer payload. 

The Malware’s Work:

The stolen data included documents, emails, and browsing history.  

Instead of sending the stolen data directly to the attackers, the malware uploaded it to channels on a communication platform called Slack. 

To make it appear like normal activity on the network and to help the attackers avoid detection.

Overlaps between new and earlier malware campaign.

The attackers modified an existing tool called HackBrowserData to add new features like document theft and communication through Slack.  

Analysis of the code confirmed these modifications. 

The malware also used a specific naming scheme for temporary files and targeted certain file types like documents and databases to steal data faster.

Finding The Victims:

The malware made a big mistake by storing the keys needed to access and control the Slack channels directly in its code. 

EclecticIQ researchers found these keys and used them to access the Slack channels where the stolen data was uploaded.  

These channels contained information for the researchers:

  • A list of victims – who was targeted by the attack.
  • File paths – exactly where the stolen data came from on the victim’s computer.
  • Timestamps – when the data was stolen.
  • Download URLs – unique links that allow anyone with the link to download the stolen data!

Another mistake was testing the connectivity over Slack workspaces.

This helped researchers understand even more about the attacker’s setup, including details about the Slack team and the bots used to communicate.

Recommendation/Mitigation

  • Disable the “remember me” feature in web browser and turn off automatic username completion.
  • Two-factor authentication (2FA)  adds an extra layer of security by requiring a second verification code in addition to password when logging in.
  • Be cautious with ISO files
  • Command-line auditing can help track suspicious activity related to LNK files, which can launch malware.
  • Watch for unusual amounts of data being sent to unknown Slack channels.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.





Source link