Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ongoing Attacks Hit West African Financial Institutions Since Mid-2017

Cyber-attacks that have been ongoing since at least mid-2017 hit financial institutions in West Africa, Symantec security researchers report.

Cyber-attacks that have been ongoing since at least mid-2017 hit financial institutions in West Africa, Symantec security researchers report.

The attackers employed commodity malware and living-off-the-land tools to hit targets in Ivory Coast, Cameroon, Congo (DR), Ghana, and Equatorial Guinea to date. The identity of the attackers, however, remains unknown.

Four different types of attacks were used against financial organizations in the region, with the first of them underway since at least mid-2017. Organizations in Ivory Coast and Equatorial Guinea were infected with the NanoCore Trojan, but the legitimate PsExec tool was also used.

The attackers employed lure documents referring to a West African bank operating in several countries in the region. With some of the tools similar to those mentioned in a 2017 SWIFT alert, the researchers believe the threat actors might have been attempting to conduct financial fraud.

A second type of attack started in late 2017 and targeted organizations in Ivory Coast, Ghana, Congo, and Cameroon with malicious PowerShell scripts and the credential-stealing tool Mimikatz. The open-source remote administration tool UltraVNC was also used, and the Cobalt Strike pentesting tool was then installed on the target systems.

Only an organization in Ivory Coast was targeted in the third type of attacks, after being targeted in the second campaign too. The Remote Manipulator System RAT was used in this incident, along with Mimikatz and two custom Remote Desktop Protocol (RDP) tools.

“Since Mimikatz can be used to harvest credentials and RDP allows for remote connections to computers, it’s likely the attackers wanted additional remote access capability and were interested in moving laterally across the victim’s network,” Symantec notes.

Starting December 2018, the researchers noticed the fourth type of attack, also targeting organizations in Ivory Coast. This campaign, however, used off-the-shelf malware known as Imminent Monitor RAT.

Advertisement. Scroll to continue reading.

What Symantec’s researchers couldn’t determine to date, however, is who exactly was behind these attacks. Thus, it’s unclear whether the assaults were the work of a single group of hackers or that of different threat actors.

“Whether the attacks were the work of one or more groups remains unknown. However, they share some commonalities in terms of the tools and tactics employed. Any malware used was off-the-shelf, commodity malware. Additionally, most of the attacks leveraged living off the land tactics,” Symantec notes.

With commodity malware readily available on underground marketplaces, attackers can take advantage of an increased level of anonymity when using such tools, even if they lack in power or stealth when compared to custom-developed tools. In such cases, attribution becomes increasingly difficult, Symantec notes.

Related: Phishing Campaign Delivers FlawedAmmyy, RMS RATs

Related: New Cobalt Campaign Targets Russian and Romanian Banks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.