Jump to content

Ongoing Attacks Hit West African Financial Institutions Since Mid-2017


steven36

Recommended Posts

Cyber-attacks that have been ongoing since at least mid-2017 hit financial institutions in West Africa, Symantec security researchers report.

 

 

714 d

 

The attackers employed commodity malware and living-off-the-land tools to hit targets in Ivory Coast, Cameroon, Congo (DR), Ghana, and Equatorial Guinea to date. The identity of the attackers, however, remains unknown.

 

Four different types of attacks were used against financial organizations in the region, with the first of them underway since at least mid-2017. Organizations in Ivory Coast and Equatorial Guinea were infected with the NanoCore Trojan, but the legitimate PsExec tool was also used.

 

The attackers employed lure documents referring to a West African bank operating in several countries in the region. With some of the tools similar to those mentioned in a 2017 SWIFT alert, the researchers believe the threat actors might have been attempting to conduct financial fraud.

 

A second type of attack started in late 2017 and targeted organizations in Ivory Coast, Ghana, Congo, and Cameroon with malicious PowerShell scripts and the credential-stealing tool Mimikatz. The open-source remote administration tool UltraVNC was also used, and the Cobalt Strike pentesting tool was then installed on the target systems.

 

Only an organization in Ivory Coast was targeted in the third type of attacks, after being targeted in the second campaign too. The Remote Manipulator System RAT was used in this incident, along with Mimikatz and two custom Remote Desktop Protocol (RDP) tools.

 

“Since Mimikatz can be used to harvest credentials and RDP allows for remote connections to computers, it’s likely the attackers wanted additional remote access capability and were interested in moving laterally across the victim’s network,” Symantec notes.

 

Starting December 2018, the researchers noticed the fourth type of attack, also targeting organizations in Ivory Coast. This campaign, however, used off-the-shelf malware known as Imminent Monitor RAT.

 

What Symantec’s researchers couldn’t determine to date, however, is who exactly was behind these attacks. Thus, it’s unclear whether the assaults were the work of a single group of hackers or that of different threat actors.

 

“Whether the attacks were the work of one or more groups remains unknown. However, they share some commonalities in terms of the tools and tactics employed. Any malware used was off-the-shelf, commodity malware. Additionally, most of the attacks leveraged living off the land tactics,” Symantec notes.

 

With commodity malware readily available on underground marketplaces, attackers can take advantage of an increased level of anonymity when using such tools, even if they lack in power or stealth when compared to custom-developed tools. In such cases, attribution becomes increasingly difficult, Symantec notes.

 

Source

Link to comment
Share on other sites


  • Views 503
  • Created
  • Last Reply

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...