Cybercrime

Nigerian Threat Actor Targeting Aviation Industry Since 2018

A threat actor likely operating out of Nigeria has been engaged in various malicious campaigns for the past five years and it has mainly targeted the aviation industry for the last two, Cisco’s Talos security researchers reveal.

<p><strong><span><span>A threat actor likely operating out of Nigeria has been engaged in various malicious campaigns for the past five years and it has mainly targeted the aviation industry for the last two, Cisco’s Talos security researchers reveal.</span></span></strong></p>

A threat actor likely operating out of Nigeria has been engaged in various malicious campaigns for the past five years and it has mainly targeted the aviation industry for the last two, Cisco’s Talos security researchers reveal.

Despite a lack of sophistication, the adversary has remained under the radar by keeping their operation small and through the use of off-the-shelf malware and of several cryptors bought on online forums.

While focusing on the aviation industry, the adversary has conducted other campaigns as well, and was observed spreading AsyncRAT and njRAT for their nefarious purposes. Infected organizations, Talos notes, could fall victim to data theft, financial fraud, or other cyberattacks.

Since at least 2018, the threat actor has been targeting the aviation industry with lure files mentioning “Trip Itinerary Details” and “Bombardier” and using the URL akconsult[.]linkpc[.]net. The domain has been in use since 2015, but Talos’ investigation led to the discovery of signs of malicious activity spreading all the way to 2012.

Talos, which refers to the recent campaign as Operation Layover, believes that the adversary initially used the CyberGate malware, but then moved to other off-the-shelf tools, including AsyncRAT and njRAT. The threat actor also purchased and employed various cryptors that helped it avoid detection.

After identifying several malware samples linked to the recent attacks, the researchers also discovered additional domains, most of which were first seen in May or June this year. Furthermore, they identified other domains that the threat actor used in campaigns not related to aviation.

The security researchers were also able to identify several online handles used by the threat actor, including some employed on hacking forums, and eventually discovered an email account, a Telegram account, and a Skype username associated with the malicious activity.

As Talos points out, running numerous smaller campaigns has allowed the threat actor to conduct a continuous operation for several years, undetected. Furthermore, the activity is expected to continue even after exposure, with the adversary likely only abandoning command and control (C&C) hostnames and changing their cryptor and initial vector to stay undetected.

Advertisement. Scroll to continue reading.

“The black market for web cookies, tokens and valid credentials is way too valuable when compared with the economy in their home countries for them to stop,” Talos notes.

Related: Use of Common Malware in Operation Targeting Energy Sector Makes Attribution Difficult

Related: Microsoft Warns of Attacks on Aerospace, Travel Sectors

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version